ETH Price: $2,951.97 (-2.07%)
Gas: 3 Gwei

Transaction Decoder

Block:
19683250 at Apr-18-2024 03:30:59 PM +UTC
Transaction Fee:
0.004202637582248655 ETH $12.41
Gas Used:
189,055 Gas / 22.229708721 Gwei

Emitted Events:

14 WETH9.Transfer( src=UniswapV3Pool, dst=[Receiver] 0xe8c060f8052e07423f71d445277c61ac5138a2e5, wad=2395563015434542021 )
15 WETH9.Transfer( src=[Receiver] 0xe8c060f8052e07423f71d445277c61ac5138a2e5, dst=UniswapV2Pair, wad=1356480985679527936 )
16 PHAToken.Transfer( from=UniswapV2Pair, to=UniswapV3Pool, value=23452201167335403513746 )
17 UniswapV2Pair.Sync( reserve0=901175674807729542748027, reserve1=53324327241757640644 )
18 UniswapV2Pair.Swap( sender=[Receiver] 0xe8c060f8052e07423f71d445277c61ac5138a2e5, amount0In=0, amount1In=1356480985679527936, amount0Out=23452201167335403513746, amount1Out=0, to=UniswapV3Pool )
19 UniswapV3Pool.Swap( sender=[Receiver] 0xe8c060f8052e07423f71d445277c61ac5138a2e5, recipient=[Receiver] 0xe8c060f8052e07423f71d445277c61ac5138a2e5, amount0=23452201167335403513746, amount1=-2395563015434542021, sqrtPriceX96=613464929420114526811894114, liquidity=279051452870135945680, tick=-97225 )

Account State Difference:

  Address   Before After State Difference Code
0x6c5bA916...8C9d52f4E
0x7944E84D...9Ba5f5F24
14.430119017860985469 Eth
Nonce: 29689
14.377751070489266814 Eth
Nonce: 29690
0.052367947371718655
0x7bc5c9dE...a8ea1Bc53
(Uniswap V3: PHA)
0x8867f20c...0eEb0E61e
(BuildAI.net)
1.06593100987422466 Eth1.11409631966369466 Eth0.04816530978947
0xC02aaA39...83C756Cc2

Execution Trace

ETH 0.04816530978947 MEV Bot: 0xE8c...2e5.0366213c( )
  • UniswapV3Pool.swap( recipient=0xE8c060F8052E07423f71D445277c61AC5138A2e5, zeroForOne=True, amountSpecified=23452201167335403513746, sqrtPriceLimitX96=4295128740, data=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amount0=23452201167335403513746, amount1=-2395563015434542021 )
    • WETH9.transfer( dst=0xE8c060F8052E07423f71D445277c61AC5138A2e5, wad=2395563015434542021 ) => ( True )
    • PHAToken.balanceOf( account=0x7bc5c9dE2DFe90CFE1e01967096915ba8ea1Bc53 ) => ( 12311685345492135289529 )
    • MEV Bot: 0xE8c...2e5.fa461e33( )
      • WETH9.transfer( dst=0x8867f20c1c63bAcCEc7617626254a060eEb0E61e, wad=1356480985679527936 ) => ( True )
      • UniswapV2Pair.swap( amount0Out=23452201167335403513746, amount1Out=0, to=0x7bc5c9dE2DFe90CFE1e01967096915ba8ea1Bc53, data=0x )
        • PHAToken.transfer( to=0x7bc5c9dE2DFe90CFE1e01967096915ba8ea1Bc53, value=23452201167335403513746 ) => ( True )
        • PHAToken.balanceOf( account=0x8867f20c1c63bAcCEc7617626254a060eEb0E61e ) => ( 901175674807729542748027 )
        • WETH9.balanceOf( 0x8867f20c1c63bAcCEc7617626254a060eEb0E61e ) => ( 53324327241757640644 )
        • PHAToken.balanceOf( account=0x7bc5c9dE2DFe90CFE1e01967096915ba8ea1Bc53 ) => ( 35763886512827538803275 )
        • ETH 0.04816530978947 BuildAI.net.CALL( )
          File 1 of 4: UniswapV3Pool
          // SPDX-License-Identifier: BUSL-1.1
          pragma solidity =0.7.6;
          import './interfaces/IUniswapV3Pool.sol';
          import './NoDelegateCall.sol';
          import './libraries/LowGasSafeMath.sol';
          import './libraries/SafeCast.sol';
          import './libraries/Tick.sol';
          import './libraries/TickBitmap.sol';
          import './libraries/Position.sol';
          import './libraries/Oracle.sol';
          import './libraries/FullMath.sol';
          import './libraries/FixedPoint128.sol';
          import './libraries/TransferHelper.sol';
          import './libraries/TickMath.sol';
          import './libraries/LiquidityMath.sol';
          import './libraries/SqrtPriceMath.sol';
          import './libraries/SwapMath.sol';
          import './interfaces/IUniswapV3PoolDeployer.sol';
          import './interfaces/IUniswapV3Factory.sol';
          import './interfaces/IERC20Minimal.sol';
          import './interfaces/callback/IUniswapV3MintCallback.sol';
          import './interfaces/callback/IUniswapV3SwapCallback.sol';
          import './interfaces/callback/IUniswapV3FlashCallback.sol';
          contract UniswapV3Pool is IUniswapV3Pool, NoDelegateCall {
              using LowGasSafeMath for uint256;
              using LowGasSafeMath for int256;
              using SafeCast for uint256;
              using SafeCast for int256;
              using Tick for mapping(int24 => Tick.Info);
              using TickBitmap for mapping(int16 => uint256);
              using Position for mapping(bytes32 => Position.Info);
              using Position for Position.Info;
              using Oracle for Oracle.Observation[65535];
              /// @inheritdoc IUniswapV3PoolImmutables
              address public immutable override factory;
              /// @inheritdoc IUniswapV3PoolImmutables
              address public immutable override token0;
              /// @inheritdoc IUniswapV3PoolImmutables
              address public immutable override token1;
              /// @inheritdoc IUniswapV3PoolImmutables
              uint24 public immutable override fee;
              /// @inheritdoc IUniswapV3PoolImmutables
              int24 public immutable override tickSpacing;
              /// @inheritdoc IUniswapV3PoolImmutables
              uint128 public immutable override maxLiquidityPerTick;
              struct Slot0 {
                  // the current price
                  uint160 sqrtPriceX96;
                  // the current tick
                  int24 tick;
                  // the most-recently updated index of the observations array
                  uint16 observationIndex;
                  // the current maximum number of observations that are being stored
                  uint16 observationCardinality;
                  // the next maximum number of observations to store, triggered in observations.write
                  uint16 observationCardinalityNext;
                  // the current protocol fee as a percentage of the swap fee taken on withdrawal
                  // represented as an integer denominator (1/x)%
                  uint8 feeProtocol;
                  // whether the pool is locked
                  bool unlocked;
              }
              /// @inheritdoc IUniswapV3PoolState
              Slot0 public override slot0;
              /// @inheritdoc IUniswapV3PoolState
              uint256 public override feeGrowthGlobal0X128;
              /// @inheritdoc IUniswapV3PoolState
              uint256 public override feeGrowthGlobal1X128;
              // accumulated protocol fees in token0/token1 units
              struct ProtocolFees {
                  uint128 token0;
                  uint128 token1;
              }
              /// @inheritdoc IUniswapV3PoolState
              ProtocolFees public override protocolFees;
              /// @inheritdoc IUniswapV3PoolState
              uint128 public override liquidity;
              /// @inheritdoc IUniswapV3PoolState
              mapping(int24 => Tick.Info) public override ticks;
              /// @inheritdoc IUniswapV3PoolState
              mapping(int16 => uint256) public override tickBitmap;
              /// @inheritdoc IUniswapV3PoolState
              mapping(bytes32 => Position.Info) public override positions;
              /// @inheritdoc IUniswapV3PoolState
              Oracle.Observation[65535] public override observations;
              /// @dev Mutually exclusive reentrancy protection into the pool to/from a method. This method also prevents entrance
              /// to a function before the pool is initialized. The reentrancy guard is required throughout the contract because
              /// we use balance checks to determine the payment status of interactions such as mint, swap and flash.
              modifier lock() {
                  require(slot0.unlocked, 'LOK');
                  slot0.unlocked = false;
                  _;
                  slot0.unlocked = true;
              }
              /// @dev Prevents calling a function from anyone except the address returned by IUniswapV3Factory#owner()
              modifier onlyFactoryOwner() {
                  require(msg.sender == IUniswapV3Factory(factory).owner());
                  _;
              }
              constructor() {
                  int24 _tickSpacing;
                  (factory, token0, token1, fee, _tickSpacing) = IUniswapV3PoolDeployer(msg.sender).parameters();
                  tickSpacing = _tickSpacing;
                  maxLiquidityPerTick = Tick.tickSpacingToMaxLiquidityPerTick(_tickSpacing);
              }
              /// @dev Common checks for valid tick inputs.
              function checkTicks(int24 tickLower, int24 tickUpper) private pure {
                  require(tickLower < tickUpper, 'TLU');
                  require(tickLower >= TickMath.MIN_TICK, 'TLM');
                  require(tickUpper <= TickMath.MAX_TICK, 'TUM');
              }
              /// @dev Returns the block timestamp truncated to 32 bits, i.e. mod 2**32. This method is overridden in tests.
              function _blockTimestamp() internal view virtual returns (uint32) {
                  return uint32(block.timestamp); // truncation is desired
              }
              /// @dev Get the pool's balance of token0
              /// @dev This function is gas optimized to avoid a redundant extcodesize check in addition to the returndatasize
              /// check
              function balance0() private view returns (uint256) {
                  (bool success, bytes memory data) =
                      token0.staticcall(abi.encodeWithSelector(IERC20Minimal.balanceOf.selector, address(this)));
                  require(success && data.length >= 32);
                  return abi.decode(data, (uint256));
              }
              /// @dev Get the pool's balance of token1
              /// @dev This function is gas optimized to avoid a redundant extcodesize check in addition to the returndatasize
              /// check
              function balance1() private view returns (uint256) {
                  (bool success, bytes memory data) =
                      token1.staticcall(abi.encodeWithSelector(IERC20Minimal.balanceOf.selector, address(this)));
                  require(success && data.length >= 32);
                  return abi.decode(data, (uint256));
              }
              /// @inheritdoc IUniswapV3PoolDerivedState
              function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
                  external
                  view
                  override
                  noDelegateCall
                  returns (
                      int56 tickCumulativeInside,
                      uint160 secondsPerLiquidityInsideX128,
                      uint32 secondsInside
                  )
              {
                  checkTicks(tickLower, tickUpper);
                  int56 tickCumulativeLower;
                  int56 tickCumulativeUpper;
                  uint160 secondsPerLiquidityOutsideLowerX128;
                  uint160 secondsPerLiquidityOutsideUpperX128;
                  uint32 secondsOutsideLower;
                  uint32 secondsOutsideUpper;
                  {
                      Tick.Info storage lower = ticks[tickLower];
                      Tick.Info storage upper = ticks[tickUpper];
                      bool initializedLower;
                      (tickCumulativeLower, secondsPerLiquidityOutsideLowerX128, secondsOutsideLower, initializedLower) = (
                          lower.tickCumulativeOutside,
                          lower.secondsPerLiquidityOutsideX128,
                          lower.secondsOutside,
                          lower.initialized
                      );
                      require(initializedLower);
                      bool initializedUpper;
                      (tickCumulativeUpper, secondsPerLiquidityOutsideUpperX128, secondsOutsideUpper, initializedUpper) = (
                          upper.tickCumulativeOutside,
                          upper.secondsPerLiquidityOutsideX128,
                          upper.secondsOutside,
                          upper.initialized
                      );
                      require(initializedUpper);
                  }
                  Slot0 memory _slot0 = slot0;
                  if (_slot0.tick < tickLower) {
                      return (
                          tickCumulativeLower - tickCumulativeUpper,
                          secondsPerLiquidityOutsideLowerX128 - secondsPerLiquidityOutsideUpperX128,
                          secondsOutsideLower - secondsOutsideUpper
                      );
                  } else if (_slot0.tick < tickUpper) {
                      uint32 time = _blockTimestamp();
                      (int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128) =
                          observations.observeSingle(
                              time,
                              0,
                              _slot0.tick,
                              _slot0.observationIndex,
                              liquidity,
                              _slot0.observationCardinality
                          );
                      return (
                          tickCumulative - tickCumulativeLower - tickCumulativeUpper,
                          secondsPerLiquidityCumulativeX128 -
                              secondsPerLiquidityOutsideLowerX128 -
                              secondsPerLiquidityOutsideUpperX128,
                          time - secondsOutsideLower - secondsOutsideUpper
                      );
                  } else {
                      return (
                          tickCumulativeUpper - tickCumulativeLower,
                          secondsPerLiquidityOutsideUpperX128 - secondsPerLiquidityOutsideLowerX128,
                          secondsOutsideUpper - secondsOutsideLower
                      );
                  }
              }
              /// @inheritdoc IUniswapV3PoolDerivedState
              function observe(uint32[] calldata secondsAgos)
                  external
                  view
                  override
                  noDelegateCall
                  returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s)
              {
                  return
                      observations.observe(
                          _blockTimestamp(),
                          secondsAgos,
                          slot0.tick,
                          slot0.observationIndex,
                          liquidity,
                          slot0.observationCardinality
                      );
              }
              /// @inheritdoc IUniswapV3PoolActions
              function increaseObservationCardinalityNext(uint16 observationCardinalityNext)
                  external
                  override
                  lock
                  noDelegateCall
              {
                  uint16 observationCardinalityNextOld = slot0.observationCardinalityNext; // for the event
                  uint16 observationCardinalityNextNew =
                      observations.grow(observationCardinalityNextOld, observationCardinalityNext);
                  slot0.observationCardinalityNext = observationCardinalityNextNew;
                  if (observationCardinalityNextOld != observationCardinalityNextNew)
                      emit IncreaseObservationCardinalityNext(observationCardinalityNextOld, observationCardinalityNextNew);
              }
              /// @inheritdoc IUniswapV3PoolActions
              /// @dev not locked because it initializes unlocked
              function initialize(uint160 sqrtPriceX96) external override {
                  require(slot0.sqrtPriceX96 == 0, 'AI');
                  int24 tick = TickMath.getTickAtSqrtRatio(sqrtPriceX96);
                  (uint16 cardinality, uint16 cardinalityNext) = observations.initialize(_blockTimestamp());
                  slot0 = Slot0({
                      sqrtPriceX96: sqrtPriceX96,
                      tick: tick,
                      observationIndex: 0,
                      observationCardinality: cardinality,
                      observationCardinalityNext: cardinalityNext,
                      feeProtocol: 0,
                      unlocked: true
                  });
                  emit Initialize(sqrtPriceX96, tick);
              }
              struct ModifyPositionParams {
                  // the address that owns the position
                  address owner;
                  // the lower and upper tick of the position
                  int24 tickLower;
                  int24 tickUpper;
                  // any change in liquidity
                  int128 liquidityDelta;
              }
              /// @dev Effect some changes to a position
              /// @param params the position details and the change to the position's liquidity to effect
              /// @return position a storage pointer referencing the position with the given owner and tick range
              /// @return amount0 the amount of token0 owed to the pool, negative if the pool should pay the recipient
              /// @return amount1 the amount of token1 owed to the pool, negative if the pool should pay the recipient
              function _modifyPosition(ModifyPositionParams memory params)
                  private
                  noDelegateCall
                  returns (
                      Position.Info storage position,
                      int256 amount0,
                      int256 amount1
                  )
              {
                  checkTicks(params.tickLower, params.tickUpper);
                  Slot0 memory _slot0 = slot0; // SLOAD for gas optimization
                  position = _updatePosition(
                      params.owner,
                      params.tickLower,
                      params.tickUpper,
                      params.liquidityDelta,
                      _slot0.tick
                  );
                  if (params.liquidityDelta != 0) {
                      if (_slot0.tick < params.tickLower) {
                          // current tick is below the passed range; liquidity can only become in range by crossing from left to
                          // right, when we'll need _more_ token0 (it's becoming more valuable) so user must provide it
                          amount0 = SqrtPriceMath.getAmount0Delta(
                              TickMath.getSqrtRatioAtTick(params.tickLower),
                              TickMath.getSqrtRatioAtTick(params.tickUpper),
                              params.liquidityDelta
                          );
                      } else if (_slot0.tick < params.tickUpper) {
                          // current tick is inside the passed range
                          uint128 liquidityBefore = liquidity; // SLOAD for gas optimization
                          // write an oracle entry
                          (slot0.observationIndex, slot0.observationCardinality) = observations.write(
                              _slot0.observationIndex,
                              _blockTimestamp(),
                              _slot0.tick,
                              liquidityBefore,
                              _slot0.observationCardinality,
                              _slot0.observationCardinalityNext
                          );
                          amount0 = SqrtPriceMath.getAmount0Delta(
                              _slot0.sqrtPriceX96,
                              TickMath.getSqrtRatioAtTick(params.tickUpper),
                              params.liquidityDelta
                          );
                          amount1 = SqrtPriceMath.getAmount1Delta(
                              TickMath.getSqrtRatioAtTick(params.tickLower),
                              _slot0.sqrtPriceX96,
                              params.liquidityDelta
                          );
                          liquidity = LiquidityMath.addDelta(liquidityBefore, params.liquidityDelta);
                      } else {
                          // current tick is above the passed range; liquidity can only become in range by crossing from right to
                          // left, when we'll need _more_ token1 (it's becoming more valuable) so user must provide it
                          amount1 = SqrtPriceMath.getAmount1Delta(
                              TickMath.getSqrtRatioAtTick(params.tickLower),
                              TickMath.getSqrtRatioAtTick(params.tickUpper),
                              params.liquidityDelta
                          );
                      }
                  }
              }
              /// @dev Gets and updates a position with the given liquidity delta
              /// @param owner the owner of the position
              /// @param tickLower the lower tick of the position's tick range
              /// @param tickUpper the upper tick of the position's tick range
              /// @param tick the current tick, passed to avoid sloads
              function _updatePosition(
                  address owner,
                  int24 tickLower,
                  int24 tickUpper,
                  int128 liquidityDelta,
                  int24 tick
              ) private returns (Position.Info storage position) {
                  position = positions.get(owner, tickLower, tickUpper);
                  uint256 _feeGrowthGlobal0X128 = feeGrowthGlobal0X128; // SLOAD for gas optimization
                  uint256 _feeGrowthGlobal1X128 = feeGrowthGlobal1X128; // SLOAD for gas optimization
                  // if we need to update the ticks, do it
                  bool flippedLower;
                  bool flippedUpper;
                  if (liquidityDelta != 0) {
                      uint32 time = _blockTimestamp();
                      (int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128) =
                          observations.observeSingle(
                              time,
                              0,
                              slot0.tick,
                              slot0.observationIndex,
                              liquidity,
                              slot0.observationCardinality
                          );
                      flippedLower = ticks.update(
                          tickLower,
                          tick,
                          liquidityDelta,
                          _feeGrowthGlobal0X128,
                          _feeGrowthGlobal1X128,
                          secondsPerLiquidityCumulativeX128,
                          tickCumulative,
                          time,
                          false,
                          maxLiquidityPerTick
                      );
                      flippedUpper = ticks.update(
                          tickUpper,
                          tick,
                          liquidityDelta,
                          _feeGrowthGlobal0X128,
                          _feeGrowthGlobal1X128,
                          secondsPerLiquidityCumulativeX128,
                          tickCumulative,
                          time,
                          true,
                          maxLiquidityPerTick
                      );
                      if (flippedLower) {
                          tickBitmap.flipTick(tickLower, tickSpacing);
                      }
                      if (flippedUpper) {
                          tickBitmap.flipTick(tickUpper, tickSpacing);
                      }
                  }
                  (uint256 feeGrowthInside0X128, uint256 feeGrowthInside1X128) =
                      ticks.getFeeGrowthInside(tickLower, tickUpper, tick, _feeGrowthGlobal0X128, _feeGrowthGlobal1X128);
                  position.update(liquidityDelta, feeGrowthInside0X128, feeGrowthInside1X128);
                  // clear any tick data that is no longer needed
                  if (liquidityDelta < 0) {
                      if (flippedLower) {
                          ticks.clear(tickLower);
                      }
                      if (flippedUpper) {
                          ticks.clear(tickUpper);
                      }
                  }
              }
              /// @inheritdoc IUniswapV3PoolActions
              /// @dev noDelegateCall is applied indirectly via _modifyPosition
              function mint(
                  address recipient,
                  int24 tickLower,
                  int24 tickUpper,
                  uint128 amount,
                  bytes calldata data
              ) external override lock returns (uint256 amount0, uint256 amount1) {
                  require(amount > 0);
                  (, int256 amount0Int, int256 amount1Int) =
                      _modifyPosition(
                          ModifyPositionParams({
                              owner: recipient,
                              tickLower: tickLower,
                              tickUpper: tickUpper,
                              liquidityDelta: int256(amount).toInt128()
                          })
                      );
                  amount0 = uint256(amount0Int);
                  amount1 = uint256(amount1Int);
                  uint256 balance0Before;
                  uint256 balance1Before;
                  if (amount0 > 0) balance0Before = balance0();
                  if (amount1 > 0) balance1Before = balance1();
                  IUniswapV3MintCallback(msg.sender).uniswapV3MintCallback(amount0, amount1, data);
                  if (amount0 > 0) require(balance0Before.add(amount0) <= balance0(), 'M0');
                  if (amount1 > 0) require(balance1Before.add(amount1) <= balance1(), 'M1');
                  emit Mint(msg.sender, recipient, tickLower, tickUpper, amount, amount0, amount1);
              }
              /// @inheritdoc IUniswapV3PoolActions
              function collect(
                  address recipient,
                  int24 tickLower,
                  int24 tickUpper,
                  uint128 amount0Requested,
                  uint128 amount1Requested
              ) external override lock returns (uint128 amount0, uint128 amount1) {
                  // we don't need to checkTicks here, because invalid positions will never have non-zero tokensOwed{0,1}
                  Position.Info storage position = positions.get(msg.sender, tickLower, tickUpper);
                  amount0 = amount0Requested > position.tokensOwed0 ? position.tokensOwed0 : amount0Requested;
                  amount1 = amount1Requested > position.tokensOwed1 ? position.tokensOwed1 : amount1Requested;
                  if (amount0 > 0) {
                      position.tokensOwed0 -= amount0;
                      TransferHelper.safeTransfer(token0, recipient, amount0);
                  }
                  if (amount1 > 0) {
                      position.tokensOwed1 -= amount1;
                      TransferHelper.safeTransfer(token1, recipient, amount1);
                  }
                  emit Collect(msg.sender, recipient, tickLower, tickUpper, amount0, amount1);
              }
              /// @inheritdoc IUniswapV3PoolActions
              /// @dev noDelegateCall is applied indirectly via _modifyPosition
              function burn(
                  int24 tickLower,
                  int24 tickUpper,
                  uint128 amount
              ) external override lock returns (uint256 amount0, uint256 amount1) {
                  (Position.Info storage position, int256 amount0Int, int256 amount1Int) =
                      _modifyPosition(
                          ModifyPositionParams({
                              owner: msg.sender,
                              tickLower: tickLower,
                              tickUpper: tickUpper,
                              liquidityDelta: -int256(amount).toInt128()
                          })
                      );
                  amount0 = uint256(-amount0Int);
                  amount1 = uint256(-amount1Int);
                  if (amount0 > 0 || amount1 > 0) {
                      (position.tokensOwed0, position.tokensOwed1) = (
                          position.tokensOwed0 + uint128(amount0),
                          position.tokensOwed1 + uint128(amount1)
                      );
                  }
                  emit Burn(msg.sender, tickLower, tickUpper, amount, amount0, amount1);
              }
              struct SwapCache {
                  // the protocol fee for the input token
                  uint8 feeProtocol;
                  // liquidity at the beginning of the swap
                  uint128 liquidityStart;
                  // the timestamp of the current block
                  uint32 blockTimestamp;
                  // the current value of the tick accumulator, computed only if we cross an initialized tick
                  int56 tickCumulative;
                  // the current value of seconds per liquidity accumulator, computed only if we cross an initialized tick
                  uint160 secondsPerLiquidityCumulativeX128;
                  // whether we've computed and cached the above two accumulators
                  bool computedLatestObservation;
              }
              // the top level state of the swap, the results of which are recorded in storage at the end
              struct SwapState {
                  // the amount remaining to be swapped in/out of the input/output asset
                  int256 amountSpecifiedRemaining;
                  // the amount already swapped out/in of the output/input asset
                  int256 amountCalculated;
                  // current sqrt(price)
                  uint160 sqrtPriceX96;
                  // the tick associated with the current price
                  int24 tick;
                  // the global fee growth of the input token
                  uint256 feeGrowthGlobalX128;
                  // amount of input token paid as protocol fee
                  uint128 protocolFee;
                  // the current liquidity in range
                  uint128 liquidity;
              }
              struct StepComputations {
                  // the price at the beginning of the step
                  uint160 sqrtPriceStartX96;
                  // the next tick to swap to from the current tick in the swap direction
                  int24 tickNext;
                  // whether tickNext is initialized or not
                  bool initialized;
                  // sqrt(price) for the next tick (1/0)
                  uint160 sqrtPriceNextX96;
                  // how much is being swapped in in this step
                  uint256 amountIn;
                  // how much is being swapped out
                  uint256 amountOut;
                  // how much fee is being paid in
                  uint256 feeAmount;
              }
              /// @inheritdoc IUniswapV3PoolActions
              function swap(
                  address recipient,
                  bool zeroForOne,
                  int256 amountSpecified,
                  uint160 sqrtPriceLimitX96,
                  bytes calldata data
              ) external override noDelegateCall returns (int256 amount0, int256 amount1) {
                  require(amountSpecified != 0, 'AS');
                  Slot0 memory slot0Start = slot0;
                  require(slot0Start.unlocked, 'LOK');
                  require(
                      zeroForOne
                          ? sqrtPriceLimitX96 < slot0Start.sqrtPriceX96 && sqrtPriceLimitX96 > TickMath.MIN_SQRT_RATIO
                          : sqrtPriceLimitX96 > slot0Start.sqrtPriceX96 && sqrtPriceLimitX96 < TickMath.MAX_SQRT_RATIO,
                      'SPL'
                  );
                  slot0.unlocked = false;
                  SwapCache memory cache =
                      SwapCache({
                          liquidityStart: liquidity,
                          blockTimestamp: _blockTimestamp(),
                          feeProtocol: zeroForOne ? (slot0Start.feeProtocol % 16) : (slot0Start.feeProtocol >> 4),
                          secondsPerLiquidityCumulativeX128: 0,
                          tickCumulative: 0,
                          computedLatestObservation: false
                      });
                  bool exactInput = amountSpecified > 0;
                  SwapState memory state =
                      SwapState({
                          amountSpecifiedRemaining: amountSpecified,
                          amountCalculated: 0,
                          sqrtPriceX96: slot0Start.sqrtPriceX96,
                          tick: slot0Start.tick,
                          feeGrowthGlobalX128: zeroForOne ? feeGrowthGlobal0X128 : feeGrowthGlobal1X128,
                          protocolFee: 0,
                          liquidity: cache.liquidityStart
                      });
                  // continue swapping as long as we haven't used the entire input/output and haven't reached the price limit
                  while (state.amountSpecifiedRemaining != 0 && state.sqrtPriceX96 != sqrtPriceLimitX96) {
                      StepComputations memory step;
                      step.sqrtPriceStartX96 = state.sqrtPriceX96;
                      (step.tickNext, step.initialized) = tickBitmap.nextInitializedTickWithinOneWord(
                          state.tick,
                          tickSpacing,
                          zeroForOne
                      );
                      // ensure that we do not overshoot the min/max tick, as the tick bitmap is not aware of these bounds
                      if (step.tickNext < TickMath.MIN_TICK) {
                          step.tickNext = TickMath.MIN_TICK;
                      } else if (step.tickNext > TickMath.MAX_TICK) {
                          step.tickNext = TickMath.MAX_TICK;
                      }
                      // get the price for the next tick
                      step.sqrtPriceNextX96 = TickMath.getSqrtRatioAtTick(step.tickNext);
                      // compute values to swap to the target tick, price limit, or point where input/output amount is exhausted
                      (state.sqrtPriceX96, step.amountIn, step.amountOut, step.feeAmount) = SwapMath.computeSwapStep(
                          state.sqrtPriceX96,
                          (zeroForOne ? step.sqrtPriceNextX96 < sqrtPriceLimitX96 : step.sqrtPriceNextX96 > sqrtPriceLimitX96)
                              ? sqrtPriceLimitX96
                              : step.sqrtPriceNextX96,
                          state.liquidity,
                          state.amountSpecifiedRemaining,
                          fee
                      );
                      if (exactInput) {
                          state.amountSpecifiedRemaining -= (step.amountIn + step.feeAmount).toInt256();
                          state.amountCalculated = state.amountCalculated.sub(step.amountOut.toInt256());
                      } else {
                          state.amountSpecifiedRemaining += step.amountOut.toInt256();
                          state.amountCalculated = state.amountCalculated.add((step.amountIn + step.feeAmount).toInt256());
                      }
                      // if the protocol fee is on, calculate how much is owed, decrement feeAmount, and increment protocolFee
                      if (cache.feeProtocol > 0) {
                          uint256 delta = step.feeAmount / cache.feeProtocol;
                          step.feeAmount -= delta;
                          state.protocolFee += uint128(delta);
                      }
                      // update global fee tracker
                      if (state.liquidity > 0)
                          state.feeGrowthGlobalX128 += FullMath.mulDiv(step.feeAmount, FixedPoint128.Q128, state.liquidity);
                      // shift tick if we reached the next price
                      if (state.sqrtPriceX96 == step.sqrtPriceNextX96) {
                          // if the tick is initialized, run the tick transition
                          if (step.initialized) {
                              // check for the placeholder value, which we replace with the actual value the first time the swap
                              // crosses an initialized tick
                              if (!cache.computedLatestObservation) {
                                  (cache.tickCumulative, cache.secondsPerLiquidityCumulativeX128) = observations.observeSingle(
                                      cache.blockTimestamp,
                                      0,
                                      slot0Start.tick,
                                      slot0Start.observationIndex,
                                      cache.liquidityStart,
                                      slot0Start.observationCardinality
                                  );
                                  cache.computedLatestObservation = true;
                              }
                              int128 liquidityNet =
                                  ticks.cross(
                                      step.tickNext,
                                      (zeroForOne ? state.feeGrowthGlobalX128 : feeGrowthGlobal0X128),
                                      (zeroForOne ? feeGrowthGlobal1X128 : state.feeGrowthGlobalX128),
                                      cache.secondsPerLiquidityCumulativeX128,
                                      cache.tickCumulative,
                                      cache.blockTimestamp
                                  );
                              // if we're moving leftward, we interpret liquidityNet as the opposite sign
                              // safe because liquidityNet cannot be type(int128).min
                              if (zeroForOne) liquidityNet = -liquidityNet;
                              state.liquidity = LiquidityMath.addDelta(state.liquidity, liquidityNet);
                          }
                          state.tick = zeroForOne ? step.tickNext - 1 : step.tickNext;
                      } else if (state.sqrtPriceX96 != step.sqrtPriceStartX96) {
                          // recompute unless we're on a lower tick boundary (i.e. already transitioned ticks), and haven't moved
                          state.tick = TickMath.getTickAtSqrtRatio(state.sqrtPriceX96);
                      }
                  }
                  // update tick and write an oracle entry if the tick change
                  if (state.tick != slot0Start.tick) {
                      (uint16 observationIndex, uint16 observationCardinality) =
                          observations.write(
                              slot0Start.observationIndex,
                              cache.blockTimestamp,
                              slot0Start.tick,
                              cache.liquidityStart,
                              slot0Start.observationCardinality,
                              slot0Start.observationCardinalityNext
                          );
                      (slot0.sqrtPriceX96, slot0.tick, slot0.observationIndex, slot0.observationCardinality) = (
                          state.sqrtPriceX96,
                          state.tick,
                          observationIndex,
                          observationCardinality
                      );
                  } else {
                      // otherwise just update the price
                      slot0.sqrtPriceX96 = state.sqrtPriceX96;
                  }
                  // update liquidity if it changed
                  if (cache.liquidityStart != state.liquidity) liquidity = state.liquidity;
                  // update fee growth global and, if necessary, protocol fees
                  // overflow is acceptable, protocol has to withdraw before it hits type(uint128).max fees
                  if (zeroForOne) {
                      feeGrowthGlobal0X128 = state.feeGrowthGlobalX128;
                      if (state.protocolFee > 0) protocolFees.token0 += state.protocolFee;
                  } else {
                      feeGrowthGlobal1X128 = state.feeGrowthGlobalX128;
                      if (state.protocolFee > 0) protocolFees.token1 += state.protocolFee;
                  }
                  (amount0, amount1) = zeroForOne == exactInput
                      ? (amountSpecified - state.amountSpecifiedRemaining, state.amountCalculated)
                      : (state.amountCalculated, amountSpecified - state.amountSpecifiedRemaining);
                  // do the transfers and collect payment
                  if (zeroForOne) {
                      if (amount1 < 0) TransferHelper.safeTransfer(token1, recipient, uint256(-amount1));
                      uint256 balance0Before = balance0();
                      IUniswapV3SwapCallback(msg.sender).uniswapV3SwapCallback(amount0, amount1, data);
                      require(balance0Before.add(uint256(amount0)) <= balance0(), 'IIA');
                  } else {
                      if (amount0 < 0) TransferHelper.safeTransfer(token0, recipient, uint256(-amount0));
                      uint256 balance1Before = balance1();
                      IUniswapV3SwapCallback(msg.sender).uniswapV3SwapCallback(amount0, amount1, data);
                      require(balance1Before.add(uint256(amount1)) <= balance1(), 'IIA');
                  }
                  emit Swap(msg.sender, recipient, amount0, amount1, state.sqrtPriceX96, state.liquidity, state.tick);
                  slot0.unlocked = true;
              }
              /// @inheritdoc IUniswapV3PoolActions
              function flash(
                  address recipient,
                  uint256 amount0,
                  uint256 amount1,
                  bytes calldata data
              ) external override lock noDelegateCall {
                  uint128 _liquidity = liquidity;
                  require(_liquidity > 0, 'L');
                  uint256 fee0 = FullMath.mulDivRoundingUp(amount0, fee, 1e6);
                  uint256 fee1 = FullMath.mulDivRoundingUp(amount1, fee, 1e6);
                  uint256 balance0Before = balance0();
                  uint256 balance1Before = balance1();
                  if (amount0 > 0) TransferHelper.safeTransfer(token0, recipient, amount0);
                  if (amount1 > 0) TransferHelper.safeTransfer(token1, recipient, amount1);
                  IUniswapV3FlashCallback(msg.sender).uniswapV3FlashCallback(fee0, fee1, data);
                  uint256 balance0After = balance0();
                  uint256 balance1After = balance1();
                  require(balance0Before.add(fee0) <= balance0After, 'F0');
                  require(balance1Before.add(fee1) <= balance1After, 'F1');
                  // sub is safe because we know balanceAfter is gt balanceBefore by at least fee
                  uint256 paid0 = balance0After - balance0Before;
                  uint256 paid1 = balance1After - balance1Before;
                  if (paid0 > 0) {
                      uint8 feeProtocol0 = slot0.feeProtocol % 16;
                      uint256 fees0 = feeProtocol0 == 0 ? 0 : paid0 / feeProtocol0;
                      if (uint128(fees0) > 0) protocolFees.token0 += uint128(fees0);
                      feeGrowthGlobal0X128 += FullMath.mulDiv(paid0 - fees0, FixedPoint128.Q128, _liquidity);
                  }
                  if (paid1 > 0) {
                      uint8 feeProtocol1 = slot0.feeProtocol >> 4;
                      uint256 fees1 = feeProtocol1 == 0 ? 0 : paid1 / feeProtocol1;
                      if (uint128(fees1) > 0) protocolFees.token1 += uint128(fees1);
                      feeGrowthGlobal1X128 += FullMath.mulDiv(paid1 - fees1, FixedPoint128.Q128, _liquidity);
                  }
                  emit Flash(msg.sender, recipient, amount0, amount1, paid0, paid1);
              }
              /// @inheritdoc IUniswapV3PoolOwnerActions
              function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external override lock onlyFactoryOwner {
                  require(
                      (feeProtocol0 == 0 || (feeProtocol0 >= 4 && feeProtocol0 <= 10)) &&
                          (feeProtocol1 == 0 || (feeProtocol1 >= 4 && feeProtocol1 <= 10))
                  );
                  uint8 feeProtocolOld = slot0.feeProtocol;
                  slot0.feeProtocol = feeProtocol0 + (feeProtocol1 << 4);
                  emit SetFeeProtocol(feeProtocolOld % 16, feeProtocolOld >> 4, feeProtocol0, feeProtocol1);
              }
              /// @inheritdoc IUniswapV3PoolOwnerActions
              function collectProtocol(
                  address recipient,
                  uint128 amount0Requested,
                  uint128 amount1Requested
              ) external override lock onlyFactoryOwner returns (uint128 amount0, uint128 amount1) {
                  amount0 = amount0Requested > protocolFees.token0 ? protocolFees.token0 : amount0Requested;
                  amount1 = amount1Requested > protocolFees.token1 ? protocolFees.token1 : amount1Requested;
                  if (amount0 > 0) {
                      if (amount0 == protocolFees.token0) amount0--; // ensure that the slot is not cleared, for gas savings
                      protocolFees.token0 -= amount0;
                      TransferHelper.safeTransfer(token0, recipient, amount0);
                  }
                  if (amount1 > 0) {
                      if (amount1 == protocolFees.token1) amount1--; // ensure that the slot is not cleared, for gas savings
                      protocolFees.token1 -= amount1;
                      TransferHelper.safeTransfer(token1, recipient, amount1);
                  }
                  emit CollectProtocol(msg.sender, recipient, amount0, amount1);
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          import './pool/IUniswapV3PoolImmutables.sol';
          import './pool/IUniswapV3PoolState.sol';
          import './pool/IUniswapV3PoolDerivedState.sol';
          import './pool/IUniswapV3PoolActions.sol';
          import './pool/IUniswapV3PoolOwnerActions.sol';
          import './pool/IUniswapV3PoolEvents.sol';
          /// @title The interface for a Uniswap V3 Pool
          /// @notice A Uniswap pool facilitates swapping and automated market making between any two assets that strictly conform
          /// to the ERC20 specification
          /// @dev The pool interface is broken up into many smaller pieces
          interface IUniswapV3Pool is
              IUniswapV3PoolImmutables,
              IUniswapV3PoolState,
              IUniswapV3PoolDerivedState,
              IUniswapV3PoolActions,
              IUniswapV3PoolOwnerActions,
              IUniswapV3PoolEvents
          {
          }
          // SPDX-License-Identifier: BUSL-1.1
          pragma solidity =0.7.6;
          /// @title Prevents delegatecall to a contract
          /// @notice Base contract that provides a modifier for preventing delegatecall to methods in a child contract
          abstract contract NoDelegateCall {
              /// @dev The original address of this contract
              address private immutable original;
              constructor() {
                  // Immutables are computed in the init code of the contract, and then inlined into the deployed bytecode.
                  // In other words, this variable won't change when it's checked at runtime.
                  original = address(this);
              }
              /// @dev Private method is used instead of inlining into modifier because modifiers are copied into each method,
              ///     and the use of immutable means the address bytes are copied in every place the modifier is used.
              function checkNotDelegateCall() private view {
                  require(address(this) == original);
              }
              /// @notice Prevents delegatecall into the modified method
              modifier noDelegateCall() {
                  checkNotDelegateCall();
                  _;
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.7.0;
          /// @title Optimized overflow and underflow safe math operations
          /// @notice Contains methods for doing math operations that revert on overflow or underflow for minimal gas cost
          library LowGasSafeMath {
              /// @notice Returns x + y, reverts if sum overflows uint256
              /// @param x The augend
              /// @param y The addend
              /// @return z The sum of x and y
              function add(uint256 x, uint256 y) internal pure returns (uint256 z) {
                  require((z = x + y) >= x);
              }
              /// @notice Returns x - y, reverts if underflows
              /// @param x The minuend
              /// @param y The subtrahend
              /// @return z The difference of x and y
              function sub(uint256 x, uint256 y) internal pure returns (uint256 z) {
                  require((z = x - y) <= x);
              }
              /// @notice Returns x * y, reverts if overflows
              /// @param x The multiplicand
              /// @param y The multiplier
              /// @return z The product of x and y
              function mul(uint256 x, uint256 y) internal pure returns (uint256 z) {
                  require(x == 0 || (z = x * y) / x == y);
              }
              /// @notice Returns x + y, reverts if overflows or underflows
              /// @param x The augend
              /// @param y The addend
              /// @return z The sum of x and y
              function add(int256 x, int256 y) internal pure returns (int256 z) {
                  require((z = x + y) >= x == (y >= 0));
              }
              /// @notice Returns x - y, reverts if overflows or underflows
              /// @param x The minuend
              /// @param y The subtrahend
              /// @return z The difference of x and y
              function sub(int256 x, int256 y) internal pure returns (int256 z) {
                  require((z = x - y) <= x == (y >= 0));
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Safe casting methods
          /// @notice Contains methods for safely casting between types
          library SafeCast {
              /// @notice Cast a uint256 to a uint160, revert on overflow
              /// @param y The uint256 to be downcasted
              /// @return z The downcasted integer, now type uint160
              function toUint160(uint256 y) internal pure returns (uint160 z) {
                  require((z = uint160(y)) == y);
              }
              /// @notice Cast a int256 to a int128, revert on overflow or underflow
              /// @param y The int256 to be downcasted
              /// @return z The downcasted integer, now type int128
              function toInt128(int256 y) internal pure returns (int128 z) {
                  require((z = int128(y)) == y);
              }
              /// @notice Cast a uint256 to a int256, revert on overflow
              /// @param y The uint256 to be casted
              /// @return z The casted integer, now type int256
              function toInt256(uint256 y) internal pure returns (int256 z) {
                  require(y < 2**255);
                  z = int256(y);
              }
          }
          // SPDX-License-Identifier: BUSL-1.1
          pragma solidity >=0.5.0;
          import './LowGasSafeMath.sol';
          import './SafeCast.sol';
          import './TickMath.sol';
          import './LiquidityMath.sol';
          /// @title Tick
          /// @notice Contains functions for managing tick processes and relevant calculations
          library Tick {
              using LowGasSafeMath for int256;
              using SafeCast for int256;
              // info stored for each initialized individual tick
              struct Info {
                  // the total position liquidity that references this tick
                  uint128 liquidityGross;
                  // amount of net liquidity added (subtracted) when tick is crossed from left to right (right to left),
                  int128 liquidityNet;
                  // fee growth per unit of liquidity on the _other_ side of this tick (relative to the current tick)
                  // only has relative meaning, not absolute — the value depends on when the tick is initialized
                  uint256 feeGrowthOutside0X128;
                  uint256 feeGrowthOutside1X128;
                  // the cumulative tick value on the other side of the tick
                  int56 tickCumulativeOutside;
                  // the seconds per unit of liquidity on the _other_ side of this tick (relative to the current tick)
                  // only has relative meaning, not absolute — the value depends on when the tick is initialized
                  uint160 secondsPerLiquidityOutsideX128;
                  // the seconds spent on the other side of the tick (relative to the current tick)
                  // only has relative meaning, not absolute — the value depends on when the tick is initialized
                  uint32 secondsOutside;
                  // true iff the tick is initialized, i.e. the value is exactly equivalent to the expression liquidityGross != 0
                  // these 8 bits are set to prevent fresh sstores when crossing newly initialized ticks
                  bool initialized;
              }
              /// @notice Derives max liquidity per tick from given tick spacing
              /// @dev Executed within the pool constructor
              /// @param tickSpacing The amount of required tick separation, realized in multiples of `tickSpacing`
              ///     e.g., a tickSpacing of 3 requires ticks to be initialized every 3rd tick i.e., ..., -6, -3, 0, 3, 6, ...
              /// @return The max liquidity per tick
              function tickSpacingToMaxLiquidityPerTick(int24 tickSpacing) internal pure returns (uint128) {
                  int24 minTick = (TickMath.MIN_TICK / tickSpacing) * tickSpacing;
                  int24 maxTick = (TickMath.MAX_TICK / tickSpacing) * tickSpacing;
                  uint24 numTicks = uint24((maxTick - minTick) / tickSpacing) + 1;
                  return type(uint128).max / numTicks;
              }
              /// @notice Retrieves fee growth data
              /// @param self The mapping containing all tick information for initialized ticks
              /// @param tickLower The lower tick boundary of the position
              /// @param tickUpper The upper tick boundary of the position
              /// @param tickCurrent The current tick
              /// @param feeGrowthGlobal0X128 The all-time global fee growth, per unit of liquidity, in token0
              /// @param feeGrowthGlobal1X128 The all-time global fee growth, per unit of liquidity, in token1
              /// @return feeGrowthInside0X128 The all-time fee growth in token0, per unit of liquidity, inside the position's tick boundaries
              /// @return feeGrowthInside1X128 The all-time fee growth in token1, per unit of liquidity, inside the position's tick boundaries
              function getFeeGrowthInside(
                  mapping(int24 => Tick.Info) storage self,
                  int24 tickLower,
                  int24 tickUpper,
                  int24 tickCurrent,
                  uint256 feeGrowthGlobal0X128,
                  uint256 feeGrowthGlobal1X128
              ) internal view returns (uint256 feeGrowthInside0X128, uint256 feeGrowthInside1X128) {
                  Info storage lower = self[tickLower];
                  Info storage upper = self[tickUpper];
                  // calculate fee growth below
                  uint256 feeGrowthBelow0X128;
                  uint256 feeGrowthBelow1X128;
                  if (tickCurrent >= tickLower) {
                      feeGrowthBelow0X128 = lower.feeGrowthOutside0X128;
                      feeGrowthBelow1X128 = lower.feeGrowthOutside1X128;
                  } else {
                      feeGrowthBelow0X128 = feeGrowthGlobal0X128 - lower.feeGrowthOutside0X128;
                      feeGrowthBelow1X128 = feeGrowthGlobal1X128 - lower.feeGrowthOutside1X128;
                  }
                  // calculate fee growth above
                  uint256 feeGrowthAbove0X128;
                  uint256 feeGrowthAbove1X128;
                  if (tickCurrent < tickUpper) {
                      feeGrowthAbove0X128 = upper.feeGrowthOutside0X128;
                      feeGrowthAbove1X128 = upper.feeGrowthOutside1X128;
                  } else {
                      feeGrowthAbove0X128 = feeGrowthGlobal0X128 - upper.feeGrowthOutside0X128;
                      feeGrowthAbove1X128 = feeGrowthGlobal1X128 - upper.feeGrowthOutside1X128;
                  }
                  feeGrowthInside0X128 = feeGrowthGlobal0X128 - feeGrowthBelow0X128 - feeGrowthAbove0X128;
                  feeGrowthInside1X128 = feeGrowthGlobal1X128 - feeGrowthBelow1X128 - feeGrowthAbove1X128;
              }
              /// @notice Updates a tick and returns true if the tick was flipped from initialized to uninitialized, or vice versa
              /// @param self The mapping containing all tick information for initialized ticks
              /// @param tick The tick that will be updated
              /// @param tickCurrent The current tick
              /// @param liquidityDelta A new amount of liquidity to be added (subtracted) when tick is crossed from left to right (right to left)
              /// @param feeGrowthGlobal0X128 The all-time global fee growth, per unit of liquidity, in token0
              /// @param feeGrowthGlobal1X128 The all-time global fee growth, per unit of liquidity, in token1
              /// @param secondsPerLiquidityCumulativeX128 The all-time seconds per max(1, liquidity) of the pool
              /// @param time The current block timestamp cast to a uint32
              /// @param upper true for updating a position's upper tick, or false for updating a position's lower tick
              /// @param maxLiquidity The maximum liquidity allocation for a single tick
              /// @return flipped Whether the tick was flipped from initialized to uninitialized, or vice versa
              function update(
                  mapping(int24 => Tick.Info) storage self,
                  int24 tick,
                  int24 tickCurrent,
                  int128 liquidityDelta,
                  uint256 feeGrowthGlobal0X128,
                  uint256 feeGrowthGlobal1X128,
                  uint160 secondsPerLiquidityCumulativeX128,
                  int56 tickCumulative,
                  uint32 time,
                  bool upper,
                  uint128 maxLiquidity
              ) internal returns (bool flipped) {
                  Tick.Info storage info = self[tick];
                  uint128 liquidityGrossBefore = info.liquidityGross;
                  uint128 liquidityGrossAfter = LiquidityMath.addDelta(liquidityGrossBefore, liquidityDelta);
                  require(liquidityGrossAfter <= maxLiquidity, 'LO');
                  flipped = (liquidityGrossAfter == 0) != (liquidityGrossBefore == 0);
                  if (liquidityGrossBefore == 0) {
                      // by convention, we assume that all growth before a tick was initialized happened _below_ the tick
                      if (tick <= tickCurrent) {
                          info.feeGrowthOutside0X128 = feeGrowthGlobal0X128;
                          info.feeGrowthOutside1X128 = feeGrowthGlobal1X128;
                          info.secondsPerLiquidityOutsideX128 = secondsPerLiquidityCumulativeX128;
                          info.tickCumulativeOutside = tickCumulative;
                          info.secondsOutside = time;
                      }
                      info.initialized = true;
                  }
                  info.liquidityGross = liquidityGrossAfter;
                  // when the lower (upper) tick is crossed left to right (right to left), liquidity must be added (removed)
                  info.liquidityNet = upper
                      ? int256(info.liquidityNet).sub(liquidityDelta).toInt128()
                      : int256(info.liquidityNet).add(liquidityDelta).toInt128();
              }
              /// @notice Clears tick data
              /// @param self The mapping containing all initialized tick information for initialized ticks
              /// @param tick The tick that will be cleared
              function clear(mapping(int24 => Tick.Info) storage self, int24 tick) internal {
                  delete self[tick];
              }
              /// @notice Transitions to next tick as needed by price movement
              /// @param self The mapping containing all tick information for initialized ticks
              /// @param tick The destination tick of the transition
              /// @param feeGrowthGlobal0X128 The all-time global fee growth, per unit of liquidity, in token0
              /// @param feeGrowthGlobal1X128 The all-time global fee growth, per unit of liquidity, in token1
              /// @param secondsPerLiquidityCumulativeX128 The current seconds per liquidity
              /// @param time The current block.timestamp
              /// @return liquidityNet The amount of liquidity added (subtracted) when tick is crossed from left to right (right to left)
              function cross(
                  mapping(int24 => Tick.Info) storage self,
                  int24 tick,
                  uint256 feeGrowthGlobal0X128,
                  uint256 feeGrowthGlobal1X128,
                  uint160 secondsPerLiquidityCumulativeX128,
                  int56 tickCumulative,
                  uint32 time
              ) internal returns (int128 liquidityNet) {
                  Tick.Info storage info = self[tick];
                  info.feeGrowthOutside0X128 = feeGrowthGlobal0X128 - info.feeGrowthOutside0X128;
                  info.feeGrowthOutside1X128 = feeGrowthGlobal1X128 - info.feeGrowthOutside1X128;
                  info.secondsPerLiquidityOutsideX128 = secondsPerLiquidityCumulativeX128 - info.secondsPerLiquidityOutsideX128;
                  info.tickCumulativeOutside = tickCumulative - info.tickCumulativeOutside;
                  info.secondsOutside = time - info.secondsOutside;
                  liquidityNet = info.liquidityNet;
              }
          }
          // SPDX-License-Identifier: BUSL-1.1
          pragma solidity >=0.5.0;
          import './BitMath.sol';
          /// @title Packed tick initialized state library
          /// @notice Stores a packed mapping of tick index to its initialized state
          /// @dev The mapping uses int16 for keys since ticks are represented as int24 and there are 256 (2^8) values per word.
          library TickBitmap {
              /// @notice Computes the position in the mapping where the initialized bit for a tick lives
              /// @param tick The tick for which to compute the position
              /// @return wordPos The key in the mapping containing the word in which the bit is stored
              /// @return bitPos The bit position in the word where the flag is stored
              function position(int24 tick) private pure returns (int16 wordPos, uint8 bitPos) {
                  wordPos = int16(tick >> 8);
                  bitPos = uint8(tick % 256);
              }
              /// @notice Flips the initialized state for a given tick from false to true, or vice versa
              /// @param self The mapping in which to flip the tick
              /// @param tick The tick to flip
              /// @param tickSpacing The spacing between usable ticks
              function flipTick(
                  mapping(int16 => uint256) storage self,
                  int24 tick,
                  int24 tickSpacing
              ) internal {
                  require(tick % tickSpacing == 0); // ensure that the tick is spaced
                  (int16 wordPos, uint8 bitPos) = position(tick / tickSpacing);
                  uint256 mask = 1 << bitPos;
                  self[wordPos] ^= mask;
              }
              /// @notice Returns the next initialized tick contained in the same word (or adjacent word) as the tick that is either
              /// to the left (less than or equal to) or right (greater than) of the given tick
              /// @param self The mapping in which to compute the next initialized tick
              /// @param tick The starting tick
              /// @param tickSpacing The spacing between usable ticks
              /// @param lte Whether to search for the next initialized tick to the left (less than or equal to the starting tick)
              /// @return next The next initialized or uninitialized tick up to 256 ticks away from the current tick
              /// @return initialized Whether the next tick is initialized, as the function only searches within up to 256 ticks
              function nextInitializedTickWithinOneWord(
                  mapping(int16 => uint256) storage self,
                  int24 tick,
                  int24 tickSpacing,
                  bool lte
              ) internal view returns (int24 next, bool initialized) {
                  int24 compressed = tick / tickSpacing;
                  if (tick < 0 && tick % tickSpacing != 0) compressed--; // round towards negative infinity
                  if (lte) {
                      (int16 wordPos, uint8 bitPos) = position(compressed);
                      // all the 1s at or to the right of the current bitPos
                      uint256 mask = (1 << bitPos) - 1 + (1 << bitPos);
                      uint256 masked = self[wordPos] & mask;
                      // if there are no initialized ticks to the right of or at the current tick, return rightmost in the word
                      initialized = masked != 0;
                      // overflow/underflow is possible, but prevented externally by limiting both tickSpacing and tick
                      next = initialized
                          ? (compressed - int24(bitPos - BitMath.mostSignificantBit(masked))) * tickSpacing
                          : (compressed - int24(bitPos)) * tickSpacing;
                  } else {
                      // start from the word of the next tick, since the current tick state doesn't matter
                      (int16 wordPos, uint8 bitPos) = position(compressed + 1);
                      // all the 1s at or to the left of the bitPos
                      uint256 mask = ~((1 << bitPos) - 1);
                      uint256 masked = self[wordPos] & mask;
                      // if there are no initialized ticks to the left of the current tick, return leftmost in the word
                      initialized = masked != 0;
                      // overflow/underflow is possible, but prevented externally by limiting both tickSpacing and tick
                      next = initialized
                          ? (compressed + 1 + int24(BitMath.leastSignificantBit(masked) - bitPos)) * tickSpacing
                          : (compressed + 1 + int24(type(uint8).max - bitPos)) * tickSpacing;
                  }
              }
          }
          // SPDX-License-Identifier: BUSL-1.1
          pragma solidity >=0.5.0;
          import './FullMath.sol';
          import './FixedPoint128.sol';
          import './LiquidityMath.sol';
          /// @title Position
          /// @notice Positions represent an owner address' liquidity between a lower and upper tick boundary
          /// @dev Positions store additional state for tracking fees owed to the position
          library Position {
              // info stored for each user's position
              struct Info {
                  // the amount of liquidity owned by this position
                  uint128 liquidity;
                  // fee growth per unit of liquidity as of the last update to liquidity or fees owed
                  uint256 feeGrowthInside0LastX128;
                  uint256 feeGrowthInside1LastX128;
                  // the fees owed to the position owner in token0/token1
                  uint128 tokensOwed0;
                  uint128 tokensOwed1;
              }
              /// @notice Returns the Info struct of a position, given an owner and position boundaries
              /// @param self The mapping containing all user positions
              /// @param owner The address of the position owner
              /// @param tickLower The lower tick boundary of the position
              /// @param tickUpper The upper tick boundary of the position
              /// @return position The position info struct of the given owners' position
              function get(
                  mapping(bytes32 => Info) storage self,
                  address owner,
                  int24 tickLower,
                  int24 tickUpper
              ) internal view returns (Position.Info storage position) {
                  position = self[keccak256(abi.encodePacked(owner, tickLower, tickUpper))];
              }
              /// @notice Credits accumulated fees to a user's position
              /// @param self The individual position to update
              /// @param liquidityDelta The change in pool liquidity as a result of the position update
              /// @param feeGrowthInside0X128 The all-time fee growth in token0, per unit of liquidity, inside the position's tick boundaries
              /// @param feeGrowthInside1X128 The all-time fee growth in token1, per unit of liquidity, inside the position's tick boundaries
              function update(
                  Info storage self,
                  int128 liquidityDelta,
                  uint256 feeGrowthInside0X128,
                  uint256 feeGrowthInside1X128
              ) internal {
                  Info memory _self = self;
                  uint128 liquidityNext;
                  if (liquidityDelta == 0) {
                      require(_self.liquidity > 0, 'NP'); // disallow pokes for 0 liquidity positions
                      liquidityNext = _self.liquidity;
                  } else {
                      liquidityNext = LiquidityMath.addDelta(_self.liquidity, liquidityDelta);
                  }
                  // calculate accumulated fees
                  uint128 tokensOwed0 =
                      uint128(
                          FullMath.mulDiv(
                              feeGrowthInside0X128 - _self.feeGrowthInside0LastX128,
                              _self.liquidity,
                              FixedPoint128.Q128
                          )
                      );
                  uint128 tokensOwed1 =
                      uint128(
                          FullMath.mulDiv(
                              feeGrowthInside1X128 - _self.feeGrowthInside1LastX128,
                              _self.liquidity,
                              FixedPoint128.Q128
                          )
                      );
                  // update the position
                  if (liquidityDelta != 0) self.liquidity = liquidityNext;
                  self.feeGrowthInside0LastX128 = feeGrowthInside0X128;
                  self.feeGrowthInside1LastX128 = feeGrowthInside1X128;
                  if (tokensOwed0 > 0 || tokensOwed1 > 0) {
                      // overflow is acceptable, have to withdraw before you hit type(uint128).max fees
                      self.tokensOwed0 += tokensOwed0;
                      self.tokensOwed1 += tokensOwed1;
                  }
              }
          }
          // SPDX-License-Identifier: BUSL-1.1
          pragma solidity >=0.5.0;
          /// @title Oracle
          /// @notice Provides price and liquidity data useful for a wide variety of system designs
          /// @dev Instances of stored oracle data, "observations", are collected in the oracle array
          /// Every pool is initialized with an oracle array length of 1. Anyone can pay the SSTOREs to increase the
          /// maximum length of the oracle array. New slots will be added when the array is fully populated.
          /// Observations are overwritten when the full length of the oracle array is populated.
          /// The most recent observation is available, independent of the length of the oracle array, by passing 0 to observe()
          library Oracle {
              struct Observation {
                  // the block timestamp of the observation
                  uint32 blockTimestamp;
                  // the tick accumulator, i.e. tick * time elapsed since the pool was first initialized
                  int56 tickCumulative;
                  // the seconds per liquidity, i.e. seconds elapsed / max(1, liquidity) since the pool was first initialized
                  uint160 secondsPerLiquidityCumulativeX128;
                  // whether or not the observation is initialized
                  bool initialized;
              }
              /// @notice Transforms a previous observation into a new observation, given the passage of time and the current tick and liquidity values
              /// @dev blockTimestamp _must_ be chronologically equal to or greater than last.blockTimestamp, safe for 0 or 1 overflows
              /// @param last The specified observation to be transformed
              /// @param blockTimestamp The timestamp of the new observation
              /// @param tick The active tick at the time of the new observation
              /// @param liquidity The total in-range liquidity at the time of the new observation
              /// @return Observation The newly populated observation
              function transform(
                  Observation memory last,
                  uint32 blockTimestamp,
                  int24 tick,
                  uint128 liquidity
              ) private pure returns (Observation memory) {
                  uint32 delta = blockTimestamp - last.blockTimestamp;
                  return
                      Observation({
                          blockTimestamp: blockTimestamp,
                          tickCumulative: last.tickCumulative + int56(tick) * delta,
                          secondsPerLiquidityCumulativeX128: last.secondsPerLiquidityCumulativeX128 +
                              ((uint160(delta) << 128) / (liquidity > 0 ? liquidity : 1)),
                          initialized: true
                      });
              }
              /// @notice Initialize the oracle array by writing the first slot. Called once for the lifecycle of the observations array
              /// @param self The stored oracle array
              /// @param time The time of the oracle initialization, via block.timestamp truncated to uint32
              /// @return cardinality The number of populated elements in the oracle array
              /// @return cardinalityNext The new length of the oracle array, independent of population
              function initialize(Observation[65535] storage self, uint32 time)
                  internal
                  returns (uint16 cardinality, uint16 cardinalityNext)
              {
                  self[0] = Observation({
                      blockTimestamp: time,
                      tickCumulative: 0,
                      secondsPerLiquidityCumulativeX128: 0,
                      initialized: true
                  });
                  return (1, 1);
              }
              /// @notice Writes an oracle observation to the array
              /// @dev Writable at most once per block. Index represents the most recently written element. cardinality and index must be tracked externally.
              /// If the index is at the end of the allowable array length (according to cardinality), and the next cardinality
              /// is greater than the current one, cardinality may be increased. This restriction is created to preserve ordering.
              /// @param self The stored oracle array
              /// @param index The index of the observation that was most recently written to the observations array
              /// @param blockTimestamp The timestamp of the new observation
              /// @param tick The active tick at the time of the new observation
              /// @param liquidity The total in-range liquidity at the time of the new observation
              /// @param cardinality The number of populated elements in the oracle array
              /// @param cardinalityNext The new length of the oracle array, independent of population
              /// @return indexUpdated The new index of the most recently written element in the oracle array
              /// @return cardinalityUpdated The new cardinality of the oracle array
              function write(
                  Observation[65535] storage self,
                  uint16 index,
                  uint32 blockTimestamp,
                  int24 tick,
                  uint128 liquidity,
                  uint16 cardinality,
                  uint16 cardinalityNext
              ) internal returns (uint16 indexUpdated, uint16 cardinalityUpdated) {
                  Observation memory last = self[index];
                  // early return if we've already written an observation this block
                  if (last.blockTimestamp == blockTimestamp) return (index, cardinality);
                  // if the conditions are right, we can bump the cardinality
                  if (cardinalityNext > cardinality && index == (cardinality - 1)) {
                      cardinalityUpdated = cardinalityNext;
                  } else {
                      cardinalityUpdated = cardinality;
                  }
                  indexUpdated = (index + 1) % cardinalityUpdated;
                  self[indexUpdated] = transform(last, blockTimestamp, tick, liquidity);
              }
              /// @notice Prepares the oracle array to store up to `next` observations
              /// @param self The stored oracle array
              /// @param current The current next cardinality of the oracle array
              /// @param next The proposed next cardinality which will be populated in the oracle array
              /// @return next The next cardinality which will be populated in the oracle array
              function grow(
                  Observation[65535] storage self,
                  uint16 current,
                  uint16 next
              ) internal returns (uint16) {
                  require(current > 0, 'I');
                  // no-op if the passed next value isn't greater than the current next value
                  if (next <= current) return current;
                  // store in each slot to prevent fresh SSTOREs in swaps
                  // this data will not be used because the initialized boolean is still false
                  for (uint16 i = current; i < next; i++) self[i].blockTimestamp = 1;
                  return next;
              }
              /// @notice comparator for 32-bit timestamps
              /// @dev safe for 0 or 1 overflows, a and b _must_ be chronologically before or equal to time
              /// @param time A timestamp truncated to 32 bits
              /// @param a A comparison timestamp from which to determine the relative position of `time`
              /// @param b From which to determine the relative position of `time`
              /// @return bool Whether `a` is chronologically <= `b`
              function lte(
                  uint32 time,
                  uint32 a,
                  uint32 b
              ) private pure returns (bool) {
                  // if there hasn't been overflow, no need to adjust
                  if (a <= time && b <= time) return a <= b;
                  uint256 aAdjusted = a > time ? a : a + 2**32;
                  uint256 bAdjusted = b > time ? b : b + 2**32;
                  return aAdjusted <= bAdjusted;
              }
              /// @notice Fetches the observations beforeOrAt and atOrAfter a target, i.e. where [beforeOrAt, atOrAfter] is satisfied.
              /// The result may be the same observation, or adjacent observations.
              /// @dev The answer must be contained in the array, used when the target is located within the stored observation
              /// boundaries: older than the most recent observation and younger, or the same age as, the oldest observation
              /// @param self The stored oracle array
              /// @param time The current block.timestamp
              /// @param target The timestamp at which the reserved observation should be for
              /// @param index The index of the observation that was most recently written to the observations array
              /// @param cardinality The number of populated elements in the oracle array
              /// @return beforeOrAt The observation recorded before, or at, the target
              /// @return atOrAfter The observation recorded at, or after, the target
              function binarySearch(
                  Observation[65535] storage self,
                  uint32 time,
                  uint32 target,
                  uint16 index,
                  uint16 cardinality
              ) private view returns (Observation memory beforeOrAt, Observation memory atOrAfter) {
                  uint256 l = (index + 1) % cardinality; // oldest observation
                  uint256 r = l + cardinality - 1; // newest observation
                  uint256 i;
                  while (true) {
                      i = (l + r) / 2;
                      beforeOrAt = self[i % cardinality];
                      // we've landed on an uninitialized tick, keep searching higher (more recently)
                      if (!beforeOrAt.initialized) {
                          l = i + 1;
                          continue;
                      }
                      atOrAfter = self[(i + 1) % cardinality];
                      bool targetAtOrAfter = lte(time, beforeOrAt.blockTimestamp, target);
                      // check if we've found the answer!
                      if (targetAtOrAfter && lte(time, target, atOrAfter.blockTimestamp)) break;
                      if (!targetAtOrAfter) r = i - 1;
                      else l = i + 1;
                  }
              }
              /// @notice Fetches the observations beforeOrAt and atOrAfter a given target, i.e. where [beforeOrAt, atOrAfter] is satisfied
              /// @dev Assumes there is at least 1 initialized observation.
              /// Used by observeSingle() to compute the counterfactual accumulator values as of a given block timestamp.
              /// @param self The stored oracle array
              /// @param time The current block.timestamp
              /// @param target The timestamp at which the reserved observation should be for
              /// @param tick The active tick at the time of the returned or simulated observation
              /// @param index The index of the observation that was most recently written to the observations array
              /// @param liquidity The total pool liquidity at the time of the call
              /// @param cardinality The number of populated elements in the oracle array
              /// @return beforeOrAt The observation which occurred at, or before, the given timestamp
              /// @return atOrAfter The observation which occurred at, or after, the given timestamp
              function getSurroundingObservations(
                  Observation[65535] storage self,
                  uint32 time,
                  uint32 target,
                  int24 tick,
                  uint16 index,
                  uint128 liquidity,
                  uint16 cardinality
              ) private view returns (Observation memory beforeOrAt, Observation memory atOrAfter) {
                  // optimistically set before to the newest observation
                  beforeOrAt = self[index];
                  // if the target is chronologically at or after the newest observation, we can early return
                  if (lte(time, beforeOrAt.blockTimestamp, target)) {
                      if (beforeOrAt.blockTimestamp == target) {
                          // if newest observation equals target, we're in the same block, so we can ignore atOrAfter
                          return (beforeOrAt, atOrAfter);
                      } else {
                          // otherwise, we need to transform
                          return (beforeOrAt, transform(beforeOrAt, target, tick, liquidity));
                      }
                  }
                  // now, set before to the oldest observation
                  beforeOrAt = self[(index + 1) % cardinality];
                  if (!beforeOrAt.initialized) beforeOrAt = self[0];
                  // ensure that the target is chronologically at or after the oldest observation
                  require(lte(time, beforeOrAt.blockTimestamp, target), 'OLD');
                  // if we've reached this point, we have to binary search
                  return binarySearch(self, time, target, index, cardinality);
              }
              /// @dev Reverts if an observation at or before the desired observation timestamp does not exist.
              /// 0 may be passed as `secondsAgo' to return the current cumulative values.
              /// If called with a timestamp falling between two observations, returns the counterfactual accumulator values
              /// at exactly the timestamp between the two observations.
              /// @param self The stored oracle array
              /// @param time The current block timestamp
              /// @param secondsAgo The amount of time to look back, in seconds, at which point to return an observation
              /// @param tick The current tick
              /// @param index The index of the observation that was most recently written to the observations array
              /// @param liquidity The current in-range pool liquidity
              /// @param cardinality The number of populated elements in the oracle array
              /// @return tickCumulative The tick * time elapsed since the pool was first initialized, as of `secondsAgo`
              /// @return secondsPerLiquidityCumulativeX128 The time elapsed / max(1, liquidity) since the pool was first initialized, as of `secondsAgo`
              function observeSingle(
                  Observation[65535] storage self,
                  uint32 time,
                  uint32 secondsAgo,
                  int24 tick,
                  uint16 index,
                  uint128 liquidity,
                  uint16 cardinality
              ) internal view returns (int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128) {
                  if (secondsAgo == 0) {
                      Observation memory last = self[index];
                      if (last.blockTimestamp != time) last = transform(last, time, tick, liquidity);
                      return (last.tickCumulative, last.secondsPerLiquidityCumulativeX128);
                  }
                  uint32 target = time - secondsAgo;
                  (Observation memory beforeOrAt, Observation memory atOrAfter) =
                      getSurroundingObservations(self, time, target, tick, index, liquidity, cardinality);
                  if (target == beforeOrAt.blockTimestamp) {
                      // we're at the left boundary
                      return (beforeOrAt.tickCumulative, beforeOrAt.secondsPerLiquidityCumulativeX128);
                  } else if (target == atOrAfter.blockTimestamp) {
                      // we're at the right boundary
                      return (atOrAfter.tickCumulative, atOrAfter.secondsPerLiquidityCumulativeX128);
                  } else {
                      // we're in the middle
                      uint32 observationTimeDelta = atOrAfter.blockTimestamp - beforeOrAt.blockTimestamp;
                      uint32 targetDelta = target - beforeOrAt.blockTimestamp;
                      return (
                          beforeOrAt.tickCumulative +
                              ((atOrAfter.tickCumulative - beforeOrAt.tickCumulative) / observationTimeDelta) *
                              targetDelta,
                          beforeOrAt.secondsPerLiquidityCumulativeX128 +
                              uint160(
                                  (uint256(
                                      atOrAfter.secondsPerLiquidityCumulativeX128 - beforeOrAt.secondsPerLiquidityCumulativeX128
                                  ) * targetDelta) / observationTimeDelta
                              )
                      );
                  }
              }
              /// @notice Returns the accumulator values as of each time seconds ago from the given time in the array of `secondsAgos`
              /// @dev Reverts if `secondsAgos` > oldest observation
              /// @param self The stored oracle array
              /// @param time The current block.timestamp
              /// @param secondsAgos Each amount of time to look back, in seconds, at which point to return an observation
              /// @param tick The current tick
              /// @param index The index of the observation that was most recently written to the observations array
              /// @param liquidity The current in-range pool liquidity
              /// @param cardinality The number of populated elements in the oracle array
              /// @return tickCumulatives The tick * time elapsed since the pool was first initialized, as of each `secondsAgo`
              /// @return secondsPerLiquidityCumulativeX128s The cumulative seconds / max(1, liquidity) since the pool was first initialized, as of each `secondsAgo`
              function observe(
                  Observation[65535] storage self,
                  uint32 time,
                  uint32[] memory secondsAgos,
                  int24 tick,
                  uint16 index,
                  uint128 liquidity,
                  uint16 cardinality
              ) internal view returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s) {
                  require(cardinality > 0, 'I');
                  tickCumulatives = new int56[](secondsAgos.length);
                  secondsPerLiquidityCumulativeX128s = new uint160[](secondsAgos.length);
                  for (uint256 i = 0; i < secondsAgos.length; i++) {
                      (tickCumulatives[i], secondsPerLiquidityCumulativeX128s[i]) = observeSingle(
                          self,
                          time,
                          secondsAgos[i],
                          tick,
                          index,
                          liquidity,
                          cardinality
                      );
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.4.0;
          /// @title Contains 512-bit math functions
          /// @notice Facilitates multiplication and division that can have overflow of an intermediate value without any loss of precision
          /// @dev Handles "phantom overflow" i.e., allows multiplication and division where an intermediate value overflows 256 bits
          library FullMath {
              /// @notice Calculates floor(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
              /// @param a The multiplicand
              /// @param b The multiplier
              /// @param denominator The divisor
              /// @return result The 256-bit result
              /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv
              function mulDiv(
                  uint256 a,
                  uint256 b,
                  uint256 denominator
              ) internal pure returns (uint256 result) {
                  // 512-bit multiply [prod1 prod0] = a * b
                  // Compute the product mod 2**256 and mod 2**256 - 1
                  // then use the Chinese Remainder Theorem to reconstruct
                  // the 512 bit result. The result is stored in two 256
                  // variables such that product = prod1 * 2**256 + prod0
                  uint256 prod0; // Least significant 256 bits of the product
                  uint256 prod1; // Most significant 256 bits of the product
                  assembly {
                      let mm := mulmod(a, b, not(0))
                      prod0 := mul(a, b)
                      prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                  }
                  // Handle non-overflow cases, 256 by 256 division
                  if (prod1 == 0) {
                      require(denominator > 0);
                      assembly {
                          result := div(prod0, denominator)
                      }
                      return result;
                  }
                  // Make sure the result is less than 2**256.
                  // Also prevents denominator == 0
                  require(denominator > prod1);
                  ///////////////////////////////////////////////
                  // 512 by 256 division.
                  ///////////////////////////////////////////////
                  // Make division exact by subtracting the remainder from [prod1 prod0]
                  // Compute remainder using mulmod
                  uint256 remainder;
                  assembly {
                      remainder := mulmod(a, b, denominator)
                  }
                  // Subtract 256 bit number from 512 bit number
                  assembly {
                      prod1 := sub(prod1, gt(remainder, prod0))
                      prod0 := sub(prod0, remainder)
                  }
                  // Factor powers of two out of denominator
                  // Compute largest power of two divisor of denominator.
                  // Always >= 1.
                  uint256 twos = -denominator & denominator;
                  // Divide denominator by power of two
                  assembly {
                      denominator := div(denominator, twos)
                  }
                  // Divide [prod1 prod0] by the factors of two
                  assembly {
                      prod0 := div(prod0, twos)
                  }
                  // Shift in bits from prod1 into prod0. For this we need
                  // to flip `twos` such that it is 2**256 / twos.
                  // If twos is zero, then it becomes one
                  assembly {
                      twos := add(div(sub(0, twos), twos), 1)
                  }
                  prod0 |= prod1 * twos;
                  // Invert denominator mod 2**256
                  // Now that denominator is an odd number, it has an inverse
                  // modulo 2**256 such that denominator * inv = 1 mod 2**256.
                  // Compute the inverse by starting with a seed that is correct
                  // correct for four bits. That is, denominator * inv = 1 mod 2**4
                  uint256 inv = (3 * denominator) ^ 2;
                  // Now use Newton-Raphson iteration to improve the precision.
                  // Thanks to Hensel's lifting lemma, this also works in modular
                  // arithmetic, doubling the correct bits in each step.
                  inv *= 2 - denominator * inv; // inverse mod 2**8
                  inv *= 2 - denominator * inv; // inverse mod 2**16
                  inv *= 2 - denominator * inv; // inverse mod 2**32
                  inv *= 2 - denominator * inv; // inverse mod 2**64
                  inv *= 2 - denominator * inv; // inverse mod 2**128
                  inv *= 2 - denominator * inv; // inverse mod 2**256
                  // Because the division is now exact we can divide by multiplying
                  // with the modular inverse of denominator. This will give us the
                  // correct result modulo 2**256. Since the precoditions guarantee
                  // that the outcome is less than 2**256, this is the final result.
                  // We don't need to compute the high bits of the result and prod1
                  // is no longer required.
                  result = prod0 * inv;
                  return result;
              }
              /// @notice Calculates ceil(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
              /// @param a The multiplicand
              /// @param b The multiplier
              /// @param denominator The divisor
              /// @return result The 256-bit result
              function mulDivRoundingUp(
                  uint256 a,
                  uint256 b,
                  uint256 denominator
              ) internal pure returns (uint256 result) {
                  result = mulDiv(a, b, denominator);
                  if (mulmod(a, b, denominator) > 0) {
                      require(result < type(uint256).max);
                      result++;
                  }
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.4.0;
          /// @title FixedPoint128
          /// @notice A library for handling binary fixed point numbers, see https://en.wikipedia.org/wiki/Q_(number_format)
          library FixedPoint128 {
              uint256 internal constant Q128 = 0x100000000000000000000000000000000;
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.6.0;
          import '../interfaces/IERC20Minimal.sol';
          /// @title TransferHelper
          /// @notice Contains helper methods for interacting with ERC20 tokens that do not consistently return true/false
          library TransferHelper {
              /// @notice Transfers tokens from msg.sender to a recipient
              /// @dev Calls transfer on token contract, errors with TF if transfer fails
              /// @param token The contract address of the token which will be transferred
              /// @param to The recipient of the transfer
              /// @param value The value of the transfer
              function safeTransfer(
                  address token,
                  address to,
                  uint256 value
              ) internal {
                  (bool success, bytes memory data) =
                      token.call(abi.encodeWithSelector(IERC20Minimal.transfer.selector, to, value));
                  require(success && (data.length == 0 || abi.decode(data, (bool))), 'TF');
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Math library for computing sqrt prices from ticks and vice versa
          /// @notice Computes sqrt price for ticks of size 1.0001, i.e. sqrt(1.0001^tick) as fixed point Q64.96 numbers. Supports
          /// prices between 2**-128 and 2**128
          library TickMath {
              /// @dev The minimum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**-128
              int24 internal constant MIN_TICK = -887272;
              /// @dev The maximum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**128
              int24 internal constant MAX_TICK = -MIN_TICK;
              /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
              uint160 internal constant MIN_SQRT_RATIO = 4295128739;
              /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
              uint160 internal constant MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342;
              /// @notice Calculates sqrt(1.0001^tick) * 2^96
              /// @dev Throws if |tick| > max tick
              /// @param tick The input tick for the above formula
              /// @return sqrtPriceX96 A Fixed point Q64.96 number representing the sqrt of the ratio of the two assets (token1/token0)
              /// at the given tick
              function getSqrtRatioAtTick(int24 tick) internal pure returns (uint160 sqrtPriceX96) {
                  uint256 absTick = tick < 0 ? uint256(-int256(tick)) : uint256(int256(tick));
                  require(absTick <= uint256(MAX_TICK), 'T');
                  uint256 ratio = absTick & 0x1 != 0 ? 0xfffcb933bd6fad37aa2d162d1a594001 : 0x100000000000000000000000000000000;
                  if (absTick & 0x2 != 0) ratio = (ratio * 0xfff97272373d413259a46990580e213a) >> 128;
                  if (absTick & 0x4 != 0) ratio = (ratio * 0xfff2e50f5f656932ef12357cf3c7fdcc) >> 128;
                  if (absTick & 0x8 != 0) ratio = (ratio * 0xffe5caca7e10e4e61c3624eaa0941cd0) >> 128;
                  if (absTick & 0x10 != 0) ratio = (ratio * 0xffcb9843d60f6159c9db58835c926644) >> 128;
                  if (absTick & 0x20 != 0) ratio = (ratio * 0xff973b41fa98c081472e6896dfb254c0) >> 128;
                  if (absTick & 0x40 != 0) ratio = (ratio * 0xff2ea16466c96a3843ec78b326b52861) >> 128;
                  if (absTick & 0x80 != 0) ratio = (ratio * 0xfe5dee046a99a2a811c461f1969c3053) >> 128;
                  if (absTick & 0x100 != 0) ratio = (ratio * 0xfcbe86c7900a88aedcffc83b479aa3a4) >> 128;
                  if (absTick & 0x200 != 0) ratio = (ratio * 0xf987a7253ac413176f2b074cf7815e54) >> 128;
                  if (absTick & 0x400 != 0) ratio = (ratio * 0xf3392b0822b70005940c7a398e4b70f3) >> 128;
                  if (absTick & 0x800 != 0) ratio = (ratio * 0xe7159475a2c29b7443b29c7fa6e889d9) >> 128;
                  if (absTick & 0x1000 != 0) ratio = (ratio * 0xd097f3bdfd2022b8845ad8f792aa5825) >> 128;
                  if (absTick & 0x2000 != 0) ratio = (ratio * 0xa9f746462d870fdf8a65dc1f90e061e5) >> 128;
                  if (absTick & 0x4000 != 0) ratio = (ratio * 0x70d869a156d2a1b890bb3df62baf32f7) >> 128;
                  if (absTick & 0x8000 != 0) ratio = (ratio * 0x31be135f97d08fd981231505542fcfa6) >> 128;
                  if (absTick & 0x10000 != 0) ratio = (ratio * 0x9aa508b5b7a84e1c677de54f3e99bc9) >> 128;
                  if (absTick & 0x20000 != 0) ratio = (ratio * 0x5d6af8dedb81196699c329225ee604) >> 128;
                  if (absTick & 0x40000 != 0) ratio = (ratio * 0x2216e584f5fa1ea926041bedfe98) >> 128;
                  if (absTick & 0x80000 != 0) ratio = (ratio * 0x48a170391f7dc42444e8fa2) >> 128;
                  if (tick > 0) ratio = type(uint256).max / ratio;
                  // this divides by 1<<32 rounding up to go from a Q128.128 to a Q128.96.
                  // we then downcast because we know the result always fits within 160 bits due to our tick input constraint
                  // we round up in the division so getTickAtSqrtRatio of the output price is always consistent
                  sqrtPriceX96 = uint160((ratio >> 32) + (ratio % (1 << 32) == 0 ? 0 : 1));
              }
              /// @notice Calculates the greatest tick value such that getRatioAtTick(tick) <= ratio
              /// @dev Throws in case sqrtPriceX96 < MIN_SQRT_RATIO, as MIN_SQRT_RATIO is the lowest value getRatioAtTick may
              /// ever return.
              /// @param sqrtPriceX96 The sqrt ratio for which to compute the tick as a Q64.96
              /// @return tick The greatest tick for which the ratio is less than or equal to the input ratio
              function getTickAtSqrtRatio(uint160 sqrtPriceX96) internal pure returns (int24 tick) {
                  // second inequality must be < because the price can never reach the price at the max tick
                  require(sqrtPriceX96 >= MIN_SQRT_RATIO && sqrtPriceX96 < MAX_SQRT_RATIO, 'R');
                  uint256 ratio = uint256(sqrtPriceX96) << 32;
                  uint256 r = ratio;
                  uint256 msb = 0;
                  assembly {
                      let f := shl(7, gt(r, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF))
                      msb := or(msb, f)
                      r := shr(f, r)
                  }
                  assembly {
                      let f := shl(6, gt(r, 0xFFFFFFFFFFFFFFFF))
                      msb := or(msb, f)
                      r := shr(f, r)
                  }
                  assembly {
                      let f := shl(5, gt(r, 0xFFFFFFFF))
                      msb := or(msb, f)
                      r := shr(f, r)
                  }
                  assembly {
                      let f := shl(4, gt(r, 0xFFFF))
                      msb := or(msb, f)
                      r := shr(f, r)
                  }
                  assembly {
                      let f := shl(3, gt(r, 0xFF))
                      msb := or(msb, f)
                      r := shr(f, r)
                  }
                  assembly {
                      let f := shl(2, gt(r, 0xF))
                      msb := or(msb, f)
                      r := shr(f, r)
                  }
                  assembly {
                      let f := shl(1, gt(r, 0x3))
                      msb := or(msb, f)
                      r := shr(f, r)
                  }
                  assembly {
                      let f := gt(r, 0x1)
                      msb := or(msb, f)
                  }
                  if (msb >= 128) r = ratio >> (msb - 127);
                  else r = ratio << (127 - msb);
                  int256 log_2 = (int256(msb) - 128) << 64;
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(63, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(62, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(61, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(60, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(59, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(58, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(57, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(56, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(55, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(54, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(53, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(52, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(51, f))
                      r := shr(f, r)
                  }
                  assembly {
                      r := shr(127, mul(r, r))
                      let f := shr(128, r)
                      log_2 := or(log_2, shl(50, f))
                  }
                  int256 log_sqrt10001 = log_2 * 255738958999603826347141; // 128.128 number
                  int24 tickLow = int24((log_sqrt10001 - 3402992956809132418596140100660247210) >> 128);
                  int24 tickHi = int24((log_sqrt10001 + 291339464771989622907027621153398088495) >> 128);
                  tick = tickLow == tickHi ? tickLow : getSqrtRatioAtTick(tickHi) <= sqrtPriceX96 ? tickHi : tickLow;
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Math library for liquidity
          library LiquidityMath {
              /// @notice Add a signed liquidity delta to liquidity and revert if it overflows or underflows
              /// @param x The liquidity before change
              /// @param y The delta by which liquidity should be changed
              /// @return z The liquidity delta
              function addDelta(uint128 x, int128 y) internal pure returns (uint128 z) {
                  if (y < 0) {
                      require((z = x - uint128(-y)) < x, 'LS');
                  } else {
                      require((z = x + uint128(y)) >= x, 'LA');
                  }
              }
          }
          // SPDX-License-Identifier: BUSL-1.1
          pragma solidity >=0.5.0;
          import './LowGasSafeMath.sol';
          import './SafeCast.sol';
          import './FullMath.sol';
          import './UnsafeMath.sol';
          import './FixedPoint96.sol';
          /// @title Functions based on Q64.96 sqrt price and liquidity
          /// @notice Contains the math that uses square root of price as a Q64.96 and liquidity to compute deltas
          library SqrtPriceMath {
              using LowGasSafeMath for uint256;
              using SafeCast for uint256;
              /// @notice Gets the next sqrt price given a delta of token0
              /// @dev Always rounds up, because in the exact output case (increasing price) we need to move the price at least
              /// far enough to get the desired output amount, and in the exact input case (decreasing price) we need to move the
              /// price less in order to not send too much output.
              /// The most precise formula for this is liquidity * sqrtPX96 / (liquidity +- amount * sqrtPX96),
              /// if this is impossible because of overflow, we calculate liquidity / (liquidity / sqrtPX96 +- amount).
              /// @param sqrtPX96 The starting price, i.e. before accounting for the token0 delta
              /// @param liquidity The amount of usable liquidity
              /// @param amount How much of token0 to add or remove from virtual reserves
              /// @param add Whether to add or remove the amount of token0
              /// @return The price after adding or removing amount, depending on add
              function getNextSqrtPriceFromAmount0RoundingUp(
                  uint160 sqrtPX96,
                  uint128 liquidity,
                  uint256 amount,
                  bool add
              ) internal pure returns (uint160) {
                  // we short circuit amount == 0 because the result is otherwise not guaranteed to equal the input price
                  if (amount == 0) return sqrtPX96;
                  uint256 numerator1 = uint256(liquidity) << FixedPoint96.RESOLUTION;
                  if (add) {
                      uint256 product;
                      if ((product = amount * sqrtPX96) / amount == sqrtPX96) {
                          uint256 denominator = numerator1 + product;
                          if (denominator >= numerator1)
                              // always fits in 160 bits
                              return uint160(FullMath.mulDivRoundingUp(numerator1, sqrtPX96, denominator));
                      }
                      return uint160(UnsafeMath.divRoundingUp(numerator1, (numerator1 / sqrtPX96).add(amount)));
                  } else {
                      uint256 product;
                      // if the product overflows, we know the denominator underflows
                      // in addition, we must check that the denominator does not underflow
                      require((product = amount * sqrtPX96) / amount == sqrtPX96 && numerator1 > product);
                      uint256 denominator = numerator1 - product;
                      return FullMath.mulDivRoundingUp(numerator1, sqrtPX96, denominator).toUint160();
                  }
              }
              /// @notice Gets the next sqrt price given a delta of token1
              /// @dev Always rounds down, because in the exact output case (decreasing price) we need to move the price at least
              /// far enough to get the desired output amount, and in the exact input case (increasing price) we need to move the
              /// price less in order to not send too much output.
              /// The formula we compute is within <1 wei of the lossless version: sqrtPX96 +- amount / liquidity
              /// @param sqrtPX96 The starting price, i.e., before accounting for the token1 delta
              /// @param liquidity The amount of usable liquidity
              /// @param amount How much of token1 to add, or remove, from virtual reserves
              /// @param add Whether to add, or remove, the amount of token1
              /// @return The price after adding or removing `amount`
              function getNextSqrtPriceFromAmount1RoundingDown(
                  uint160 sqrtPX96,
                  uint128 liquidity,
                  uint256 amount,
                  bool add
              ) internal pure returns (uint160) {
                  // if we're adding (subtracting), rounding down requires rounding the quotient down (up)
                  // in both cases, avoid a mulDiv for most inputs
                  if (add) {
                      uint256 quotient =
                          (
                              amount <= type(uint160).max
                                  ? (amount << FixedPoint96.RESOLUTION) / liquidity
                                  : FullMath.mulDiv(amount, FixedPoint96.Q96, liquidity)
                          );
                      return uint256(sqrtPX96).add(quotient).toUint160();
                  } else {
                      uint256 quotient =
                          (
                              amount <= type(uint160).max
                                  ? UnsafeMath.divRoundingUp(amount << FixedPoint96.RESOLUTION, liquidity)
                                  : FullMath.mulDivRoundingUp(amount, FixedPoint96.Q96, liquidity)
                          );
                      require(sqrtPX96 > quotient);
                      // always fits 160 bits
                      return uint160(sqrtPX96 - quotient);
                  }
              }
              /// @notice Gets the next sqrt price given an input amount of token0 or token1
              /// @dev Throws if price or liquidity are 0, or if the next price is out of bounds
              /// @param sqrtPX96 The starting price, i.e., before accounting for the input amount
              /// @param liquidity The amount of usable liquidity
              /// @param amountIn How much of token0, or token1, is being swapped in
              /// @param zeroForOne Whether the amount in is token0 or token1
              /// @return sqrtQX96 The price after adding the input amount to token0 or token1
              function getNextSqrtPriceFromInput(
                  uint160 sqrtPX96,
                  uint128 liquidity,
                  uint256 amountIn,
                  bool zeroForOne
              ) internal pure returns (uint160 sqrtQX96) {
                  require(sqrtPX96 > 0);
                  require(liquidity > 0);
                  // round to make sure that we don't pass the target price
                  return
                      zeroForOne
                          ? getNextSqrtPriceFromAmount0RoundingUp(sqrtPX96, liquidity, amountIn, true)
                          : getNextSqrtPriceFromAmount1RoundingDown(sqrtPX96, liquidity, amountIn, true);
              }
              /// @notice Gets the next sqrt price given an output amount of token0 or token1
              /// @dev Throws if price or liquidity are 0 or the next price is out of bounds
              /// @param sqrtPX96 The starting price before accounting for the output amount
              /// @param liquidity The amount of usable liquidity
              /// @param amountOut How much of token0, or token1, is being swapped out
              /// @param zeroForOne Whether the amount out is token0 or token1
              /// @return sqrtQX96 The price after removing the output amount of token0 or token1
              function getNextSqrtPriceFromOutput(
                  uint160 sqrtPX96,
                  uint128 liquidity,
                  uint256 amountOut,
                  bool zeroForOne
              ) internal pure returns (uint160 sqrtQX96) {
                  require(sqrtPX96 > 0);
                  require(liquidity > 0);
                  // round to make sure that we pass the target price
                  return
                      zeroForOne
                          ? getNextSqrtPriceFromAmount1RoundingDown(sqrtPX96, liquidity, amountOut, false)
                          : getNextSqrtPriceFromAmount0RoundingUp(sqrtPX96, liquidity, amountOut, false);
              }
              /// @notice Gets the amount0 delta between two prices
              /// @dev Calculates liquidity / sqrt(lower) - liquidity / sqrt(upper),
              /// i.e. liquidity * (sqrt(upper) - sqrt(lower)) / (sqrt(upper) * sqrt(lower))
              /// @param sqrtRatioAX96 A sqrt price
              /// @param sqrtRatioBX96 Another sqrt price
              /// @param liquidity The amount of usable liquidity
              /// @param roundUp Whether to round the amount up or down
              /// @return amount0 Amount of token0 required to cover a position of size liquidity between the two passed prices
              function getAmount0Delta(
                  uint160 sqrtRatioAX96,
                  uint160 sqrtRatioBX96,
                  uint128 liquidity,
                  bool roundUp
              ) internal pure returns (uint256 amount0) {
                  if (sqrtRatioAX96 > sqrtRatioBX96) (sqrtRatioAX96, sqrtRatioBX96) = (sqrtRatioBX96, sqrtRatioAX96);
                  uint256 numerator1 = uint256(liquidity) << FixedPoint96.RESOLUTION;
                  uint256 numerator2 = sqrtRatioBX96 - sqrtRatioAX96;
                  require(sqrtRatioAX96 > 0);
                  return
                      roundUp
                          ? UnsafeMath.divRoundingUp(
                              FullMath.mulDivRoundingUp(numerator1, numerator2, sqrtRatioBX96),
                              sqrtRatioAX96
                          )
                          : FullMath.mulDiv(numerator1, numerator2, sqrtRatioBX96) / sqrtRatioAX96;
              }
              /// @notice Gets the amount1 delta between two prices
              /// @dev Calculates liquidity * (sqrt(upper) - sqrt(lower))
              /// @param sqrtRatioAX96 A sqrt price
              /// @param sqrtRatioBX96 Another sqrt price
              /// @param liquidity The amount of usable liquidity
              /// @param roundUp Whether to round the amount up, or down
              /// @return amount1 Amount of token1 required to cover a position of size liquidity between the two passed prices
              function getAmount1Delta(
                  uint160 sqrtRatioAX96,
                  uint160 sqrtRatioBX96,
                  uint128 liquidity,
                  bool roundUp
              ) internal pure returns (uint256 amount1) {
                  if (sqrtRatioAX96 > sqrtRatioBX96) (sqrtRatioAX96, sqrtRatioBX96) = (sqrtRatioBX96, sqrtRatioAX96);
                  return
                      roundUp
                          ? FullMath.mulDivRoundingUp(liquidity, sqrtRatioBX96 - sqrtRatioAX96, FixedPoint96.Q96)
                          : FullMath.mulDiv(liquidity, sqrtRatioBX96 - sqrtRatioAX96, FixedPoint96.Q96);
              }
              /// @notice Helper that gets signed token0 delta
              /// @param sqrtRatioAX96 A sqrt price
              /// @param sqrtRatioBX96 Another sqrt price
              /// @param liquidity The change in liquidity for which to compute the amount0 delta
              /// @return amount0 Amount of token0 corresponding to the passed liquidityDelta between the two prices
              function getAmount0Delta(
                  uint160 sqrtRatioAX96,
                  uint160 sqrtRatioBX96,
                  int128 liquidity
              ) internal pure returns (int256 amount0) {
                  return
                      liquidity < 0
                          ? -getAmount0Delta(sqrtRatioAX96, sqrtRatioBX96, uint128(-liquidity), false).toInt256()
                          : getAmount0Delta(sqrtRatioAX96, sqrtRatioBX96, uint128(liquidity), true).toInt256();
              }
              /// @notice Helper that gets signed token1 delta
              /// @param sqrtRatioAX96 A sqrt price
              /// @param sqrtRatioBX96 Another sqrt price
              /// @param liquidity The change in liquidity for which to compute the amount1 delta
              /// @return amount1 Amount of token1 corresponding to the passed liquidityDelta between the two prices
              function getAmount1Delta(
                  uint160 sqrtRatioAX96,
                  uint160 sqrtRatioBX96,
                  int128 liquidity
              ) internal pure returns (int256 amount1) {
                  return
                      liquidity < 0
                          ? -getAmount1Delta(sqrtRatioAX96, sqrtRatioBX96, uint128(-liquidity), false).toInt256()
                          : getAmount1Delta(sqrtRatioAX96, sqrtRatioBX96, uint128(liquidity), true).toInt256();
              }
          }
          // SPDX-License-Identifier: BUSL-1.1
          pragma solidity >=0.5.0;
          import './FullMath.sol';
          import './SqrtPriceMath.sol';
          /// @title Computes the result of a swap within ticks
          /// @notice Contains methods for computing the result of a swap within a single tick price range, i.e., a single tick.
          library SwapMath {
              /// @notice Computes the result of swapping some amount in, or amount out, given the parameters of the swap
              /// @dev The fee, plus the amount in, will never exceed the amount remaining if the swap's `amountSpecified` is positive
              /// @param sqrtRatioCurrentX96 The current sqrt price of the pool
              /// @param sqrtRatioTargetX96 The price that cannot be exceeded, from which the direction of the swap is inferred
              /// @param liquidity The usable liquidity
              /// @param amountRemaining How much input or output amount is remaining to be swapped in/out
              /// @param feePips The fee taken from the input amount, expressed in hundredths of a bip
              /// @return sqrtRatioNextX96 The price after swapping the amount in/out, not to exceed the price target
              /// @return amountIn The amount to be swapped in, of either token0 or token1, based on the direction of the swap
              /// @return amountOut The amount to be received, of either token0 or token1, based on the direction of the swap
              /// @return feeAmount The amount of input that will be taken as a fee
              function computeSwapStep(
                  uint160 sqrtRatioCurrentX96,
                  uint160 sqrtRatioTargetX96,
                  uint128 liquidity,
                  int256 amountRemaining,
                  uint24 feePips
              )
                  internal
                  pure
                  returns (
                      uint160 sqrtRatioNextX96,
                      uint256 amountIn,
                      uint256 amountOut,
                      uint256 feeAmount
                  )
              {
                  bool zeroForOne = sqrtRatioCurrentX96 >= sqrtRatioTargetX96;
                  bool exactIn = amountRemaining >= 0;
                  if (exactIn) {
                      uint256 amountRemainingLessFee = FullMath.mulDiv(uint256(amountRemaining), 1e6 - feePips, 1e6);
                      amountIn = zeroForOne
                          ? SqrtPriceMath.getAmount0Delta(sqrtRatioTargetX96, sqrtRatioCurrentX96, liquidity, true)
                          : SqrtPriceMath.getAmount1Delta(sqrtRatioCurrentX96, sqrtRatioTargetX96, liquidity, true);
                      if (amountRemainingLessFee >= amountIn) sqrtRatioNextX96 = sqrtRatioTargetX96;
                      else
                          sqrtRatioNextX96 = SqrtPriceMath.getNextSqrtPriceFromInput(
                              sqrtRatioCurrentX96,
                              liquidity,
                              amountRemainingLessFee,
                              zeroForOne
                          );
                  } else {
                      amountOut = zeroForOne
                          ? SqrtPriceMath.getAmount1Delta(sqrtRatioTargetX96, sqrtRatioCurrentX96, liquidity, false)
                          : SqrtPriceMath.getAmount0Delta(sqrtRatioCurrentX96, sqrtRatioTargetX96, liquidity, false);
                      if (uint256(-amountRemaining) >= amountOut) sqrtRatioNextX96 = sqrtRatioTargetX96;
                      else
                          sqrtRatioNextX96 = SqrtPriceMath.getNextSqrtPriceFromOutput(
                              sqrtRatioCurrentX96,
                              liquidity,
                              uint256(-amountRemaining),
                              zeroForOne
                          );
                  }
                  bool max = sqrtRatioTargetX96 == sqrtRatioNextX96;
                  // get the input/output amounts
                  if (zeroForOne) {
                      amountIn = max && exactIn
                          ? amountIn
                          : SqrtPriceMath.getAmount0Delta(sqrtRatioNextX96, sqrtRatioCurrentX96, liquidity, true);
                      amountOut = max && !exactIn
                          ? amountOut
                          : SqrtPriceMath.getAmount1Delta(sqrtRatioNextX96, sqrtRatioCurrentX96, liquidity, false);
                  } else {
                      amountIn = max && exactIn
                          ? amountIn
                          : SqrtPriceMath.getAmount1Delta(sqrtRatioCurrentX96, sqrtRatioNextX96, liquidity, true);
                      amountOut = max && !exactIn
                          ? amountOut
                          : SqrtPriceMath.getAmount0Delta(sqrtRatioCurrentX96, sqrtRatioNextX96, liquidity, false);
                  }
                  // cap the output amount to not exceed the remaining output amount
                  if (!exactIn && amountOut > uint256(-amountRemaining)) {
                      amountOut = uint256(-amountRemaining);
                  }
                  if (exactIn && sqrtRatioNextX96 != sqrtRatioTargetX96) {
                      // we didn't reach the target, so take the remainder of the maximum input as fee
                      feeAmount = uint256(amountRemaining) - amountIn;
                  } else {
                      feeAmount = FullMath.mulDivRoundingUp(amountIn, feePips, 1e6 - feePips);
                  }
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title An interface for a contract that is capable of deploying Uniswap V3 Pools
          /// @notice A contract that constructs a pool must implement this to pass arguments to the pool
          /// @dev This is used to avoid having constructor arguments in the pool contract, which results in the init code hash
          /// of the pool being constant allowing the CREATE2 address of the pool to be cheaply computed on-chain
          interface IUniswapV3PoolDeployer {
              /// @notice Get the parameters to be used in constructing the pool, set transiently during pool creation.
              /// @dev Called by the pool constructor to fetch the parameters of the pool
              /// Returns factory The factory address
              /// Returns token0 The first token of the pool by address sort order
              /// Returns token1 The second token of the pool by address sort order
              /// Returns fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
              /// Returns tickSpacing The minimum number of ticks between initialized ticks
              function parameters()
                  external
                  view
                  returns (
                      address factory,
                      address token0,
                      address token1,
                      uint24 fee,
                      int24 tickSpacing
                  );
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title The interface for the Uniswap V3 Factory
          /// @notice The Uniswap V3 Factory facilitates creation of Uniswap V3 pools and control over the protocol fees
          interface IUniswapV3Factory {
              /// @notice Emitted when the owner of the factory is changed
              /// @param oldOwner The owner before the owner was changed
              /// @param newOwner The owner after the owner was changed
              event OwnerChanged(address indexed oldOwner, address indexed newOwner);
              /// @notice Emitted when a pool is created
              /// @param token0 The first token of the pool by address sort order
              /// @param token1 The second token of the pool by address sort order
              /// @param fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
              /// @param tickSpacing The minimum number of ticks between initialized ticks
              /// @param pool The address of the created pool
              event PoolCreated(
                  address indexed token0,
                  address indexed token1,
                  uint24 indexed fee,
                  int24 tickSpacing,
                  address pool
              );
              /// @notice Emitted when a new fee amount is enabled for pool creation via the factory
              /// @param fee The enabled fee, denominated in hundredths of a bip
              /// @param tickSpacing The minimum number of ticks between initialized ticks for pools created with the given fee
              event FeeAmountEnabled(uint24 indexed fee, int24 indexed tickSpacing);
              /// @notice Returns the current owner of the factory
              /// @dev Can be changed by the current owner via setOwner
              /// @return The address of the factory owner
              function owner() external view returns (address);
              /// @notice Returns the tick spacing for a given fee amount, if enabled, or 0 if not enabled
              /// @dev A fee amount can never be removed, so this value should be hard coded or cached in the calling context
              /// @param fee The enabled fee, denominated in hundredths of a bip. Returns 0 in case of unenabled fee
              /// @return The tick spacing
              function feeAmountTickSpacing(uint24 fee) external view returns (int24);
              /// @notice Returns the pool address for a given pair of tokens and a fee, or address 0 if it does not exist
              /// @dev tokenA and tokenB may be passed in either token0/token1 or token1/token0 order
              /// @param tokenA The contract address of either token0 or token1
              /// @param tokenB The contract address of the other token
              /// @param fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
              /// @return pool The pool address
              function getPool(
                  address tokenA,
                  address tokenB,
                  uint24 fee
              ) external view returns (address pool);
              /// @notice Creates a pool for the given two tokens and fee
              /// @param tokenA One of the two tokens in the desired pool
              /// @param tokenB The other of the two tokens in the desired pool
              /// @param fee The desired fee for the pool
              /// @dev tokenA and tokenB may be passed in either order: token0/token1 or token1/token0. tickSpacing is retrieved
              /// from the fee. The call will revert if the pool already exists, the fee is invalid, or the token arguments
              /// are invalid.
              /// @return pool The address of the newly created pool
              function createPool(
                  address tokenA,
                  address tokenB,
                  uint24 fee
              ) external returns (address pool);
              /// @notice Updates the owner of the factory
              /// @dev Must be called by the current owner
              /// @param _owner The new owner of the factory
              function setOwner(address _owner) external;
              /// @notice Enables a fee amount with the given tickSpacing
              /// @dev Fee amounts may never be removed once enabled
              /// @param fee The fee amount to enable, denominated in hundredths of a bip (i.e. 1e-6)
              /// @param tickSpacing The spacing between ticks to be enforced for all pools created with the given fee amount
              function enableFeeAmount(uint24 fee, int24 tickSpacing) external;
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Minimal ERC20 interface for Uniswap
          /// @notice Contains a subset of the full ERC20 interface that is used in Uniswap V3
          interface IERC20Minimal {
              /// @notice Returns the balance of a token
              /// @param account The account for which to look up the number of tokens it has, i.e. its balance
              /// @return The number of tokens held by the account
              function balanceOf(address account) external view returns (uint256);
              /// @notice Transfers the amount of token from the `msg.sender` to the recipient
              /// @param recipient The account that will receive the amount transferred
              /// @param amount The number of tokens to send from the sender to the recipient
              /// @return Returns true for a successful transfer, false for an unsuccessful transfer
              function transfer(address recipient, uint256 amount) external returns (bool);
              /// @notice Returns the current allowance given to a spender by an owner
              /// @param owner The account of the token owner
              /// @param spender The account of the token spender
              /// @return The current allowance granted by `owner` to `spender`
              function allowance(address owner, address spender) external view returns (uint256);
              /// @notice Sets the allowance of a spender from the `msg.sender` to the value `amount`
              /// @param spender The account which will be allowed to spend a given amount of the owners tokens
              /// @param amount The amount of tokens allowed to be used by `spender`
              /// @return Returns true for a successful approval, false for unsuccessful
              function approve(address spender, uint256 amount) external returns (bool);
              /// @notice Transfers `amount` tokens from `sender` to `recipient` up to the allowance given to the `msg.sender`
              /// @param sender The account from which the transfer will be initiated
              /// @param recipient The recipient of the transfer
              /// @param amount The amount of the transfer
              /// @return Returns true for a successful transfer, false for unsuccessful
              function transferFrom(
                  address sender,
                  address recipient,
                  uint256 amount
              ) external returns (bool);
              /// @notice Event emitted when tokens are transferred from one address to another, either via `#transfer` or `#transferFrom`.
              /// @param from The account from which the tokens were sent, i.e. the balance decreased
              /// @param to The account to which the tokens were sent, i.e. the balance increased
              /// @param value The amount of tokens that were transferred
              event Transfer(address indexed from, address indexed to, uint256 value);
              /// @notice Event emitted when the approval amount for the spender of a given owner's tokens changes.
              /// @param owner The account that approved spending of its tokens
              /// @param spender The account for which the spending allowance was modified
              /// @param value The new allowance from the owner to the spender
              event Approval(address indexed owner, address indexed spender, uint256 value);
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Callback for IUniswapV3PoolActions#mint
          /// @notice Any contract that calls IUniswapV3PoolActions#mint must implement this interface
          interface IUniswapV3MintCallback {
              /// @notice Called to `msg.sender` after minting liquidity to a position from IUniswapV3Pool#mint.
              /// @dev In the implementation you must pay the pool tokens owed for the minted liquidity.
              /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
              /// @param amount0Owed The amount of token0 due to the pool for the minted liquidity
              /// @param amount1Owed The amount of token1 due to the pool for the minted liquidity
              /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#mint call
              function uniswapV3MintCallback(
                  uint256 amount0Owed,
                  uint256 amount1Owed,
                  bytes calldata data
              ) external;
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Callback for IUniswapV3PoolActions#swap
          /// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
          interface IUniswapV3SwapCallback {
              /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
              /// @dev In the implementation you must pay the pool tokens owed for the swap.
              /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
              /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
              /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
              /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
              /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
              /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
              /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
              function uniswapV3SwapCallback(
                  int256 amount0Delta,
                  int256 amount1Delta,
                  bytes calldata data
              ) external;
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Callback for IUniswapV3PoolActions#flash
          /// @notice Any contract that calls IUniswapV3PoolActions#flash must implement this interface
          interface IUniswapV3FlashCallback {
              /// @notice Called to `msg.sender` after transferring to the recipient from IUniswapV3Pool#flash.
              /// @dev In the implementation you must repay the pool the tokens sent by flash plus the computed fee amounts.
              /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
              /// @param fee0 The fee amount in token0 due to the pool by the end of the flash
              /// @param fee1 The fee amount in token1 due to the pool by the end of the flash
              /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#flash call
              function uniswapV3FlashCallback(
                  uint256 fee0,
                  uint256 fee1,
                  bytes calldata data
              ) external;
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Pool state that never changes
          /// @notice These parameters are fixed for a pool forever, i.e., the methods will always return the same values
          interface IUniswapV3PoolImmutables {
              /// @notice The contract that deployed the pool, which must adhere to the IUniswapV3Factory interface
              /// @return The contract address
              function factory() external view returns (address);
              /// @notice The first of the two tokens of the pool, sorted by address
              /// @return The token contract address
              function token0() external view returns (address);
              /// @notice The second of the two tokens of the pool, sorted by address
              /// @return The token contract address
              function token1() external view returns (address);
              /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
              /// @return The fee
              function fee() external view returns (uint24);
              /// @notice The pool tick spacing
              /// @dev Ticks can only be used at multiples of this value, minimum of 1 and always positive
              /// e.g.: a tickSpacing of 3 means ticks can be initialized every 3rd tick, i.e., ..., -6, -3, 0, 3, 6, ...
              /// This value is an int24 to avoid casting even though it is always positive.
              /// @return The tick spacing
              function tickSpacing() external view returns (int24);
              /// @notice The maximum amount of position liquidity that can use any tick in the range
              /// @dev This parameter is enforced per tick to prevent liquidity from overflowing a uint128 at any point, and
              /// also prevents out-of-range liquidity from being used to prevent adding in-range liquidity to a pool
              /// @return The max amount of liquidity per tick
              function maxLiquidityPerTick() external view returns (uint128);
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Pool state that can change
          /// @notice These methods compose the pool's state, and can change with any frequency including multiple times
          /// per transaction
          interface IUniswapV3PoolState {
              /// @notice The 0th storage slot in the pool stores many values, and is exposed as a single method to save gas
              /// when accessed externally.
              /// @return sqrtPriceX96 The current price of the pool as a sqrt(token1/token0) Q64.96 value
              /// tick The current tick of the pool, i.e. according to the last tick transition that was run.
              /// This value may not always be equal to SqrtTickMath.getTickAtSqrtRatio(sqrtPriceX96) if the price is on a tick
              /// boundary.
              /// observationIndex The index of the last oracle observation that was written,
              /// observationCardinality The current maximum number of observations stored in the pool,
              /// observationCardinalityNext The next maximum number of observations, to be updated when the observation.
              /// feeProtocol The protocol fee for both tokens of the pool.
              /// Encoded as two 4 bit values, where the protocol fee of token1 is shifted 4 bits and the protocol fee of token0
              /// is the lower 4 bits. Used as the denominator of a fraction of the swap fee, e.g. 4 means 1/4th of the swap fee.
              /// unlocked Whether the pool is currently locked to reentrancy
              function slot0()
                  external
                  view
                  returns (
                      uint160 sqrtPriceX96,
                      int24 tick,
                      uint16 observationIndex,
                      uint16 observationCardinality,
                      uint16 observationCardinalityNext,
                      uint8 feeProtocol,
                      bool unlocked
                  );
              /// @notice The fee growth as a Q128.128 fees of token0 collected per unit of liquidity for the entire life of the pool
              /// @dev This value can overflow the uint256
              function feeGrowthGlobal0X128() external view returns (uint256);
              /// @notice The fee growth as a Q128.128 fees of token1 collected per unit of liquidity for the entire life of the pool
              /// @dev This value can overflow the uint256
              function feeGrowthGlobal1X128() external view returns (uint256);
              /// @notice The amounts of token0 and token1 that are owed to the protocol
              /// @dev Protocol fees will never exceed uint128 max in either token
              function protocolFees() external view returns (uint128 token0, uint128 token1);
              /// @notice The currently in range liquidity available to the pool
              /// @dev This value has no relationship to the total liquidity across all ticks
              function liquidity() external view returns (uint128);
              /// @notice Look up information about a specific tick in the pool
              /// @param tick The tick to look up
              /// @return liquidityGross the total amount of position liquidity that uses the pool either as tick lower or
              /// tick upper,
              /// liquidityNet how much liquidity changes when the pool price crosses the tick,
              /// feeGrowthOutside0X128 the fee growth on the other side of the tick from the current tick in token0,
              /// feeGrowthOutside1X128 the fee growth on the other side of the tick from the current tick in token1,
              /// tickCumulativeOutside the cumulative tick value on the other side of the tick from the current tick
              /// secondsPerLiquidityOutsideX128 the seconds spent per liquidity on the other side of the tick from the current tick,
              /// secondsOutside the seconds spent on the other side of the tick from the current tick,
              /// initialized Set to true if the tick is initialized, i.e. liquidityGross is greater than 0, otherwise equal to false.
              /// Outside values can only be used if the tick is initialized, i.e. if liquidityGross is greater than 0.
              /// In addition, these values are only relative and must be used only in comparison to previous snapshots for
              /// a specific position.
              function ticks(int24 tick)
                  external
                  view
                  returns (
                      uint128 liquidityGross,
                      int128 liquidityNet,
                      uint256 feeGrowthOutside0X128,
                      uint256 feeGrowthOutside1X128,
                      int56 tickCumulativeOutside,
                      uint160 secondsPerLiquidityOutsideX128,
                      uint32 secondsOutside,
                      bool initialized
                  );
              /// @notice Returns 256 packed tick initialized boolean values. See TickBitmap for more information
              function tickBitmap(int16 wordPosition) external view returns (uint256);
              /// @notice Returns the information about a position by the position's key
              /// @param key The position's key is a hash of a preimage composed by the owner, tickLower and tickUpper
              /// @return _liquidity The amount of liquidity in the position,
              /// Returns feeGrowthInside0LastX128 fee growth of token0 inside the tick range as of the last mint/burn/poke,
              /// Returns feeGrowthInside1LastX128 fee growth of token1 inside the tick range as of the last mint/burn/poke,
              /// Returns tokensOwed0 the computed amount of token0 owed to the position as of the last mint/burn/poke,
              /// Returns tokensOwed1 the computed amount of token1 owed to the position as of the last mint/burn/poke
              function positions(bytes32 key)
                  external
                  view
                  returns (
                      uint128 _liquidity,
                      uint256 feeGrowthInside0LastX128,
                      uint256 feeGrowthInside1LastX128,
                      uint128 tokensOwed0,
                      uint128 tokensOwed1
                  );
              /// @notice Returns data about a specific observation index
              /// @param index The element of the observations array to fetch
              /// @dev You most likely want to use #observe() instead of this method to get an observation as of some amount of time
              /// ago, rather than at a specific index in the array.
              /// @return blockTimestamp The timestamp of the observation,
              /// Returns tickCumulative the tick multiplied by seconds elapsed for the life of the pool as of the observation timestamp,
              /// Returns secondsPerLiquidityCumulativeX128 the seconds per in range liquidity for the life of the pool as of the observation timestamp,
              /// Returns initialized whether the observation has been initialized and the values are safe to use
              function observations(uint256 index)
                  external
                  view
                  returns (
                      uint32 blockTimestamp,
                      int56 tickCumulative,
                      uint160 secondsPerLiquidityCumulativeX128,
                      bool initialized
                  );
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Pool state that is not stored
          /// @notice Contains view functions to provide information about the pool that is computed rather than stored on the
          /// blockchain. The functions here may have variable gas costs.
          interface IUniswapV3PoolDerivedState {
              /// @notice Returns the cumulative tick and liquidity as of each timestamp `secondsAgo` from the current block timestamp
              /// @dev To get a time weighted average tick or liquidity-in-range, you must call this with two values, one representing
              /// the beginning of the period and another for the end of the period. E.g., to get the last hour time-weighted average tick,
              /// you must call it with secondsAgos = [3600, 0].
              /// @dev The time weighted average tick represents the geometric time weighted average price of the pool, in
              /// log base sqrt(1.0001) of token1 / token0. The TickMath library can be used to go from a tick value to a ratio.
              /// @param secondsAgos From how long ago each cumulative tick and liquidity value should be returned
              /// @return tickCumulatives Cumulative tick values as of each `secondsAgos` from the current block timestamp
              /// @return secondsPerLiquidityCumulativeX128s Cumulative seconds per liquidity-in-range value as of each `secondsAgos` from the current block
              /// timestamp
              function observe(uint32[] calldata secondsAgos)
                  external
                  view
                  returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s);
              /// @notice Returns a snapshot of the tick cumulative, seconds per liquidity and seconds inside a tick range
              /// @dev Snapshots must only be compared to other snapshots, taken over a period for which a position existed.
              /// I.e., snapshots cannot be compared if a position is not held for the entire period between when the first
              /// snapshot is taken and the second snapshot is taken.
              /// @param tickLower The lower tick of the range
              /// @param tickUpper The upper tick of the range
              /// @return tickCumulativeInside The snapshot of the tick accumulator for the range
              /// @return secondsPerLiquidityInsideX128 The snapshot of seconds per liquidity for the range
              /// @return secondsInside The snapshot of seconds per liquidity for the range
              function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
                  external
                  view
                  returns (
                      int56 tickCumulativeInside,
                      uint160 secondsPerLiquidityInsideX128,
                      uint32 secondsInside
                  );
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Permissionless pool actions
          /// @notice Contains pool methods that can be called by anyone
          interface IUniswapV3PoolActions {
              /// @notice Sets the initial price for the pool
              /// @dev Price is represented as a sqrt(amountToken1/amountToken0) Q64.96 value
              /// @param sqrtPriceX96 the initial sqrt price of the pool as a Q64.96
              function initialize(uint160 sqrtPriceX96) external;
              /// @notice Adds liquidity for the given recipient/tickLower/tickUpper position
              /// @dev The caller of this method receives a callback in the form of IUniswapV3MintCallback#uniswapV3MintCallback
              /// in which they must pay any token0 or token1 owed for the liquidity. The amount of token0/token1 due depends
              /// on tickLower, tickUpper, the amount of liquidity, and the current price.
              /// @param recipient The address for which the liquidity will be created
              /// @param tickLower The lower tick of the position in which to add liquidity
              /// @param tickUpper The upper tick of the position in which to add liquidity
              /// @param amount The amount of liquidity to mint
              /// @param data Any data that should be passed through to the callback
              /// @return amount0 The amount of token0 that was paid to mint the given amount of liquidity. Matches the value in the callback
              /// @return amount1 The amount of token1 that was paid to mint the given amount of liquidity. Matches the value in the callback
              function mint(
                  address recipient,
                  int24 tickLower,
                  int24 tickUpper,
                  uint128 amount,
                  bytes calldata data
              ) external returns (uint256 amount0, uint256 amount1);
              /// @notice Collects tokens owed to a position
              /// @dev Does not recompute fees earned, which must be done either via mint or burn of any amount of liquidity.
              /// Collect must be called by the position owner. To withdraw only token0 or only token1, amount0Requested or
              /// amount1Requested may be set to zero. To withdraw all tokens owed, caller may pass any value greater than the
              /// actual tokens owed, e.g. type(uint128).max. Tokens owed may be from accumulated swap fees or burned liquidity.
              /// @param recipient The address which should receive the fees collected
              /// @param tickLower The lower tick of the position for which to collect fees
              /// @param tickUpper The upper tick of the position for which to collect fees
              /// @param amount0Requested How much token0 should be withdrawn from the fees owed
              /// @param amount1Requested How much token1 should be withdrawn from the fees owed
              /// @return amount0 The amount of fees collected in token0
              /// @return amount1 The amount of fees collected in token1
              function collect(
                  address recipient,
                  int24 tickLower,
                  int24 tickUpper,
                  uint128 amount0Requested,
                  uint128 amount1Requested
              ) external returns (uint128 amount0, uint128 amount1);
              /// @notice Burn liquidity from the sender and account tokens owed for the liquidity to the position
              /// @dev Can be used to trigger a recalculation of fees owed to a position by calling with an amount of 0
              /// @dev Fees must be collected separately via a call to #collect
              /// @param tickLower The lower tick of the position for which to burn liquidity
              /// @param tickUpper The upper tick of the position for which to burn liquidity
              /// @param amount How much liquidity to burn
              /// @return amount0 The amount of token0 sent to the recipient
              /// @return amount1 The amount of token1 sent to the recipient
              function burn(
                  int24 tickLower,
                  int24 tickUpper,
                  uint128 amount
              ) external returns (uint256 amount0, uint256 amount1);
              /// @notice Swap token0 for token1, or token1 for token0
              /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
              /// @param recipient The address to receive the output of the swap
              /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
              /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
              /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
              /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
              /// @param data Any data to be passed through to the callback
              /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
              /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
              function swap(
                  address recipient,
                  bool zeroForOne,
                  int256 amountSpecified,
                  uint160 sqrtPriceLimitX96,
                  bytes calldata data
              ) external returns (int256 amount0, int256 amount1);
              /// @notice Receive token0 and/or token1 and pay it back, plus a fee, in the callback
              /// @dev The caller of this method receives a callback in the form of IUniswapV3FlashCallback#uniswapV3FlashCallback
              /// @dev Can be used to donate underlying tokens pro-rata to currently in-range liquidity providers by calling
              /// with 0 amount{0,1} and sending the donation amount(s) from the callback
              /// @param recipient The address which will receive the token0 and token1 amounts
              /// @param amount0 The amount of token0 to send
              /// @param amount1 The amount of token1 to send
              /// @param data Any data to be passed through to the callback
              function flash(
                  address recipient,
                  uint256 amount0,
                  uint256 amount1,
                  bytes calldata data
              ) external;
              /// @notice Increase the maximum number of price and liquidity observations that this pool will store
              /// @dev This method is no-op if the pool already has an observationCardinalityNext greater than or equal to
              /// the input observationCardinalityNext.
              /// @param observationCardinalityNext The desired minimum number of observations for the pool to store
              function increaseObservationCardinalityNext(uint16 observationCardinalityNext) external;
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Permissioned pool actions
          /// @notice Contains pool methods that may only be called by the factory owner
          interface IUniswapV3PoolOwnerActions {
              /// @notice Set the denominator of the protocol's % share of the fees
              /// @param feeProtocol0 new protocol fee for token0 of the pool
              /// @param feeProtocol1 new protocol fee for token1 of the pool
              function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external;
              /// @notice Collect the protocol fee accrued to the pool
              /// @param recipient The address to which collected protocol fees should be sent
              /// @param amount0Requested The maximum amount of token0 to send, can be 0 to collect fees in only token1
              /// @param amount1Requested The maximum amount of token1 to send, can be 0 to collect fees in only token0
              /// @return amount0 The protocol fee collected in token0
              /// @return amount1 The protocol fee collected in token1
              function collectProtocol(
                  address recipient,
                  uint128 amount0Requested,
                  uint128 amount1Requested
              ) external returns (uint128 amount0, uint128 amount1);
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Events emitted by a pool
          /// @notice Contains all events emitted by the pool
          interface IUniswapV3PoolEvents {
              /// @notice Emitted exactly once by a pool when #initialize is first called on the pool
              /// @dev Mint/Burn/Swap cannot be emitted by the pool before Initialize
              /// @param sqrtPriceX96 The initial sqrt price of the pool, as a Q64.96
              /// @param tick The initial tick of the pool, i.e. log base 1.0001 of the starting price of the pool
              event Initialize(uint160 sqrtPriceX96, int24 tick);
              /// @notice Emitted when liquidity is minted for a given position
              /// @param sender The address that minted the liquidity
              /// @param owner The owner of the position and recipient of any minted liquidity
              /// @param tickLower The lower tick of the position
              /// @param tickUpper The upper tick of the position
              /// @param amount The amount of liquidity minted to the position range
              /// @param amount0 How much token0 was required for the minted liquidity
              /// @param amount1 How much token1 was required for the minted liquidity
              event Mint(
                  address sender,
                  address indexed owner,
                  int24 indexed tickLower,
                  int24 indexed tickUpper,
                  uint128 amount,
                  uint256 amount0,
                  uint256 amount1
              );
              /// @notice Emitted when fees are collected by the owner of a position
              /// @dev Collect events may be emitted with zero amount0 and amount1 when the caller chooses not to collect fees
              /// @param owner The owner of the position for which fees are collected
              /// @param tickLower The lower tick of the position
              /// @param tickUpper The upper tick of the position
              /// @param amount0 The amount of token0 fees collected
              /// @param amount1 The amount of token1 fees collected
              event Collect(
                  address indexed owner,
                  address recipient,
                  int24 indexed tickLower,
                  int24 indexed tickUpper,
                  uint128 amount0,
                  uint128 amount1
              );
              /// @notice Emitted when a position's liquidity is removed
              /// @dev Does not withdraw any fees earned by the liquidity position, which must be withdrawn via #collect
              /// @param owner The owner of the position for which liquidity is removed
              /// @param tickLower The lower tick of the position
              /// @param tickUpper The upper tick of the position
              /// @param amount The amount of liquidity to remove
              /// @param amount0 The amount of token0 withdrawn
              /// @param amount1 The amount of token1 withdrawn
              event Burn(
                  address indexed owner,
                  int24 indexed tickLower,
                  int24 indexed tickUpper,
                  uint128 amount,
                  uint256 amount0,
                  uint256 amount1
              );
              /// @notice Emitted by the pool for any swaps between token0 and token1
              /// @param sender The address that initiated the swap call, and that received the callback
              /// @param recipient The address that received the output of the swap
              /// @param amount0 The delta of the token0 balance of the pool
              /// @param amount1 The delta of the token1 balance of the pool
              /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
              /// @param liquidity The liquidity of the pool after the swap
              /// @param tick The log base 1.0001 of price of the pool after the swap
              event Swap(
                  address indexed sender,
                  address indexed recipient,
                  int256 amount0,
                  int256 amount1,
                  uint160 sqrtPriceX96,
                  uint128 liquidity,
                  int24 tick
              );
              /// @notice Emitted by the pool for any flashes of token0/token1
              /// @param sender The address that initiated the swap call, and that received the callback
              /// @param recipient The address that received the tokens from flash
              /// @param amount0 The amount of token0 that was flashed
              /// @param amount1 The amount of token1 that was flashed
              /// @param paid0 The amount of token0 paid for the flash, which can exceed the amount0 plus the fee
              /// @param paid1 The amount of token1 paid for the flash, which can exceed the amount1 plus the fee
              event Flash(
                  address indexed sender,
                  address indexed recipient,
                  uint256 amount0,
                  uint256 amount1,
                  uint256 paid0,
                  uint256 paid1
              );
              /// @notice Emitted by the pool for increases to the number of observations that can be stored
              /// @dev observationCardinalityNext is not the observation cardinality until an observation is written at the index
              /// just before a mint/swap/burn.
              /// @param observationCardinalityNextOld The previous value of the next observation cardinality
              /// @param observationCardinalityNextNew The updated value of the next observation cardinality
              event IncreaseObservationCardinalityNext(
                  uint16 observationCardinalityNextOld,
                  uint16 observationCardinalityNextNew
              );
              /// @notice Emitted when the protocol fee is changed by the pool
              /// @param feeProtocol0Old The previous value of the token0 protocol fee
              /// @param feeProtocol1Old The previous value of the token1 protocol fee
              /// @param feeProtocol0New The updated value of the token0 protocol fee
              /// @param feeProtocol1New The updated value of the token1 protocol fee
              event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New);
              /// @notice Emitted when the collected protocol fees are withdrawn by the factory owner
              /// @param sender The address that collects the protocol fees
              /// @param recipient The address that receives the collected protocol fees
              /// @param amount0 The amount of token0 protocol fees that is withdrawn
              /// @param amount0 The amount of token1 protocol fees that is withdrawn
              event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1);
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title BitMath
          /// @dev This library provides functionality for computing bit properties of an unsigned integer
          library BitMath {
              /// @notice Returns the index of the most significant bit of the number,
              ///     where the least significant bit is at index 0 and the most significant bit is at index 255
              /// @dev The function satisfies the property:
              ///     x >= 2**mostSignificantBit(x) and x < 2**(mostSignificantBit(x)+1)
              /// @param x the value for which to compute the most significant bit, must be greater than 0
              /// @return r the index of the most significant bit
              function mostSignificantBit(uint256 x) internal pure returns (uint8 r) {
                  require(x > 0);
                  if (x >= 0x100000000000000000000000000000000) {
                      x >>= 128;
                      r += 128;
                  }
                  if (x >= 0x10000000000000000) {
                      x >>= 64;
                      r += 64;
                  }
                  if (x >= 0x100000000) {
                      x >>= 32;
                      r += 32;
                  }
                  if (x >= 0x10000) {
                      x >>= 16;
                      r += 16;
                  }
                  if (x >= 0x100) {
                      x >>= 8;
                      r += 8;
                  }
                  if (x >= 0x10) {
                      x >>= 4;
                      r += 4;
                  }
                  if (x >= 0x4) {
                      x >>= 2;
                      r += 2;
                  }
                  if (x >= 0x2) r += 1;
              }
              /// @notice Returns the index of the least significant bit of the number,
              ///     where the least significant bit is at index 0 and the most significant bit is at index 255
              /// @dev The function satisfies the property:
              ///     (x & 2**leastSignificantBit(x)) != 0 and (x & (2**(leastSignificantBit(x)) - 1)) == 0)
              /// @param x the value for which to compute the least significant bit, must be greater than 0
              /// @return r the index of the least significant bit
              function leastSignificantBit(uint256 x) internal pure returns (uint8 r) {
                  require(x > 0);
                  r = 255;
                  if (x & type(uint128).max > 0) {
                      r -= 128;
                  } else {
                      x >>= 128;
                  }
                  if (x & type(uint64).max > 0) {
                      r -= 64;
                  } else {
                      x >>= 64;
                  }
                  if (x & type(uint32).max > 0) {
                      r -= 32;
                  } else {
                      x >>= 32;
                  }
                  if (x & type(uint16).max > 0) {
                      r -= 16;
                  } else {
                      x >>= 16;
                  }
                  if (x & type(uint8).max > 0) {
                      r -= 8;
                  } else {
                      x >>= 8;
                  }
                  if (x & 0xf > 0) {
                      r -= 4;
                  } else {
                      x >>= 4;
                  }
                  if (x & 0x3 > 0) {
                      r -= 2;
                  } else {
                      x >>= 2;
                  }
                  if (x & 0x1 > 0) r -= 1;
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Math functions that do not check inputs or outputs
          /// @notice Contains methods that perform common math functions but do not do any overflow or underflow checks
          library UnsafeMath {
              /// @notice Returns ceil(x / y)
              /// @dev division by 0 has unspecified behavior, and must be checked externally
              /// @param x The dividend
              /// @param y The divisor
              /// @return z The quotient, ceil(x / y)
              function divRoundingUp(uint256 x, uint256 y) internal pure returns (uint256 z) {
                  assembly {
                      z := add(div(x, y), gt(mod(x, y), 0))
                  }
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.4.0;
          /// @title FixedPoint96
          /// @notice A library for handling binary fixed point numbers, see https://en.wikipedia.org/wiki/Q_(number_format)
          /// @dev Used in SqrtPriceMath.sol
          library FixedPoint96 {
              uint8 internal constant RESOLUTION = 96;
              uint256 internal constant Q96 = 0x1000000000000000000000000;
          }
          

          File 2 of 4: WETH9
          // Copyright (C) 2015, 2016, 2017 Dapphub
          
          // This program is free software: you can redistribute it and/or modify
          // it under the terms of the GNU General Public License as published by
          // the Free Software Foundation, either version 3 of the License, or
          // (at your option) any later version.
          
          // This program is distributed in the hope that it will be useful,
          // but WITHOUT ANY WARRANTY; without even the implied warranty of
          // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
          // GNU General Public License for more details.
          
          // You should have received a copy of the GNU General Public License
          // along with this program.  If not, see <http://www.gnu.org/licenses/>.
          
          pragma solidity ^0.4.18;
          
          contract WETH9 {
              string public name     = "Wrapped Ether";
              string public symbol   = "WETH";
              uint8  public decimals = 18;
          
              event  Approval(address indexed src, address indexed guy, uint wad);
              event  Transfer(address indexed src, address indexed dst, uint wad);
              event  Deposit(address indexed dst, uint wad);
              event  Withdrawal(address indexed src, uint wad);
          
              mapping (address => uint)                       public  balanceOf;
              mapping (address => mapping (address => uint))  public  allowance;
          
              function() public payable {
                  deposit();
              }
              function deposit() public payable {
                  balanceOf[msg.sender] += msg.value;
                  Deposit(msg.sender, msg.value);
              }
              function withdraw(uint wad) public {
                  require(balanceOf[msg.sender] >= wad);
                  balanceOf[msg.sender] -= wad;
                  msg.sender.transfer(wad);
                  Withdrawal(msg.sender, wad);
              }
          
              function totalSupply() public view returns (uint) {
                  return this.balance;
              }
          
              function approve(address guy, uint wad) public returns (bool) {
                  allowance[msg.sender][guy] = wad;
                  Approval(msg.sender, guy, wad);
                  return true;
              }
          
              function transfer(address dst, uint wad) public returns (bool) {
                  return transferFrom(msg.sender, dst, wad);
              }
          
              function transferFrom(address src, address dst, uint wad)
                  public
                  returns (bool)
              {
                  require(balanceOf[src] >= wad);
          
                  if (src != msg.sender && allowance[src][msg.sender] != uint(-1)) {
                      require(allowance[src][msg.sender] >= wad);
                      allowance[src][msg.sender] -= wad;
                  }
          
                  balanceOf[src] -= wad;
                  balanceOf[dst] += wad;
          
                  Transfer(src, dst, wad);
          
                  return true;
              }
          }
          
          
          /*
                              GNU GENERAL PUBLIC LICENSE
                                 Version 3, 29 June 2007
          
           Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
           Everyone is permitted to copy and distribute verbatim copies
           of this license document, but changing it is not allowed.
          
                                      Preamble
          
            The GNU General Public License is a free, copyleft license for
          software and other kinds of works.
          
            The licenses for most software and other practical works are designed
          to take away your freedom to share and change the works.  By contrast,
          the GNU General Public License is intended to guarantee your freedom to
          share and change all versions of a program--to make sure it remains free
          software for all its users.  We, the Free Software Foundation, use the
          GNU General Public License for most of our software; it applies also to
          any other work released this way by its authors.  You can apply it to
          your programs, too.
          
            When we speak of free software, we are referring to freedom, not
          price.  Our General Public Licenses are designed to make sure that you
          have the freedom to distribute copies of free software (and charge for
          them if you wish), that you receive source code or can get it if you
          want it, that you can change the software or use pieces of it in new
          free programs, and that you know you can do these things.
          
            To protect your rights, we need to prevent others from denying you
          these rights or asking you to surrender the rights.  Therefore, you have
          certain responsibilities if you distribute copies of the software, or if
          you modify it: responsibilities to respect the freedom of others.
          
            For example, if you distribute copies of such a program, whether
          gratis or for a fee, you must pass on to the recipients the same
          freedoms that you received.  You must make sure that they, too, receive
          or can get the source code.  And you must show them these terms so they
          know their rights.
          
            Developers that use the GNU GPL protect your rights with two steps:
          (1) assert copyright on the software, and (2) offer you this License
          giving you legal permission to copy, distribute and/or modify it.
          
            For the developers' and authors' protection, the GPL clearly explains
          that there is no warranty for this free software.  For both users' and
          authors' sake, the GPL requires that modified versions be marked as
          changed, so that their problems will not be attributed erroneously to
          authors of previous versions.
          
            Some devices are designed to deny users access to install or run
          modified versions of the software inside them, although the manufacturer
          can do so.  This is fundamentally incompatible with the aim of
          protecting users' freedom to change the software.  The systematic
          pattern of such abuse occurs in the area of products for individuals to
          use, which is precisely where it is most unacceptable.  Therefore, we
          have designed this version of the GPL to prohibit the practice for those
          products.  If such problems arise substantially in other domains, we
          stand ready to extend this provision to those domains in future versions
          of the GPL, as needed to protect the freedom of users.
          
            Finally, every program is threatened constantly by software patents.
          States should not allow patents to restrict development and use of
          software on general-purpose computers, but in those that do, we wish to
          avoid the special danger that patents applied to a free program could
          make it effectively proprietary.  To prevent this, the GPL assures that
          patents cannot be used to render the program non-free.
          
            The precise terms and conditions for copying, distribution and
          modification follow.
          
                                 TERMS AND CONDITIONS
          
            0. Definitions.
          
            "This License" refers to version 3 of the GNU General Public License.
          
            "Copyright" also means copyright-like laws that apply to other kinds of
          works, such as semiconductor masks.
          
            "The Program" refers to any copyrightable work licensed under this
          License.  Each licensee is addressed as "you".  "Licensees" and
          "recipients" may be individuals or organizations.
          
            To "modify" a work means to copy from or adapt all or part of the work
          in a fashion requiring copyright permission, other than the making of an
          exact copy.  The resulting work is called a "modified version" of the
          earlier work or a work "based on" the earlier work.
          
            A "covered work" means either the unmodified Program or a work based
          on the Program.
          
            To "propagate" a work means to do anything with it that, without
          permission, would make you directly or secondarily liable for
          infringement under applicable copyright law, except executing it on a
          computer or modifying a private copy.  Propagation includes copying,
          distribution (with or without modification), making available to the
          public, and in some countries other activities as well.
          
            To "convey" a work means any kind of propagation that enables other
          parties to make or receive copies.  Mere interaction with a user through
          a computer network, with no transfer of a copy, is not conveying.
          
            An interactive user interface displays "Appropriate Legal Notices"
          to the extent that it includes a convenient and prominently visible
          feature that (1) displays an appropriate copyright notice, and (2)
          tells the user that there is no warranty for the work (except to the
          extent that warranties are provided), that licensees may convey the
          work under this License, and how to view a copy of this License.  If
          the interface presents a list of user commands or options, such as a
          menu, a prominent item in the list meets this criterion.
          
            1. Source Code.
          
            The "source code" for a work means the preferred form of the work
          for making modifications to it.  "Object code" means any non-source
          form of a work.
          
            A "Standard Interface" means an interface that either is an official
          standard defined by a recognized standards body, or, in the case of
          interfaces specified for a particular programming language, one that
          is widely used among developers working in that language.
          
            The "System Libraries" of an executable work include anything, other
          than the work as a whole, that (a) is included in the normal form of
          packaging a Major Component, but which is not part of that Major
          Component, and (b) serves only to enable use of the work with that
          Major Component, or to implement a Standard Interface for which an
          implementation is available to the public in source code form.  A
          "Major Component", in this context, means a major essential component
          (kernel, window system, and so on) of the specific operating system
          (if any) on which the executable work runs, or a compiler used to
          produce the work, or an object code interpreter used to run it.
          
            The "Corresponding Source" for a work in object code form means all
          the source code needed to generate, install, and (for an executable
          work) run the object code and to modify the work, including scripts to
          control those activities.  However, it does not include the work's
          System Libraries, or general-purpose tools or generally available free
          programs which are used unmodified in performing those activities but
          which are not part of the work.  For example, Corresponding Source
          includes interface definition files associated with source files for
          the work, and the source code for shared libraries and dynamically
          linked subprograms that the work is specifically designed to require,
          such as by intimate data communication or control flow between those
          subprograms and other parts of the work.
          
            The Corresponding Source need not include anything that users
          can regenerate automatically from other parts of the Corresponding
          Source.
          
            The Corresponding Source for a work in source code form is that
          same work.
          
            2. Basic Permissions.
          
            All rights granted under this License are granted for the term of
          copyright on the Program, and are irrevocable provided the stated
          conditions are met.  This License explicitly affirms your unlimited
          permission to run the unmodified Program.  The output from running a
          covered work is covered by this License only if the output, given its
          content, constitutes a covered work.  This License acknowledges your
          rights of fair use or other equivalent, as provided by copyright law.
          
            You may make, run and propagate covered works that you do not
          convey, without conditions so long as your license otherwise remains
          in force.  You may convey covered works to others for the sole purpose
          of having them make modifications exclusively for you, or provide you
          with facilities for running those works, provided that you comply with
          the terms of this License in conveying all material for which you do
          not control copyright.  Those thus making or running the covered works
          for you must do so exclusively on your behalf, under your direction
          and control, on terms that prohibit them from making any copies of
          your copyrighted material outside their relationship with you.
          
            Conveying under any other circumstances is permitted solely under
          the conditions stated below.  Sublicensing is not allowed; section 10
          makes it unnecessary.
          
            3. Protecting Users' Legal Rights From Anti-Circumvention Law.
          
            No covered work shall be deemed part of an effective technological
          measure under any applicable law fulfilling obligations under article
          11 of the WIPO copyright treaty adopted on 20 December 1996, or
          similar laws prohibiting or restricting circumvention of such
          measures.
          
            When you convey a covered work, you waive any legal power to forbid
          circumvention of technological measures to the extent such circumvention
          is effected by exercising rights under this License with respect to
          the covered work, and you disclaim any intention to limit operation or
          modification of the work as a means of enforcing, against the work's
          users, your or third parties' legal rights to forbid circumvention of
          technological measures.
          
            4. Conveying Verbatim Copies.
          
            You may convey verbatim copies of the Program's source code as you
          receive it, in any medium, provided that you conspicuously and
          appropriately publish on each copy an appropriate copyright notice;
          keep intact all notices stating that this License and any
          non-permissive terms added in accord with section 7 apply to the code;
          keep intact all notices of the absence of any warranty; and give all
          recipients a copy of this License along with the Program.
          
            You may charge any price or no price for each copy that you convey,
          and you may offer support or warranty protection for a fee.
          
            5. Conveying Modified Source Versions.
          
            You may convey a work based on the Program, or the modifications to
          produce it from the Program, in the form of source code under the
          terms of section 4, provided that you also meet all of these conditions:
          
              a) The work must carry prominent notices stating that you modified
              it, and giving a relevant date.
          
              b) The work must carry prominent notices stating that it is
              released under this License and any conditions added under section
              7.  This requirement modifies the requirement in section 4 to
              "keep intact all notices".
          
              c) You must license the entire work, as a whole, under this
              License to anyone who comes into possession of a copy.  This
              License will therefore apply, along with any applicable section 7
              additional terms, to the whole of the work, and all its parts,
              regardless of how they are packaged.  This License gives no
              permission to license the work in any other way, but it does not
              invalidate such permission if you have separately received it.
          
              d) If the work has interactive user interfaces, each must display
              Appropriate Legal Notices; however, if the Program has interactive
              interfaces that do not display Appropriate Legal Notices, your
              work need not make them do so.
          
            A compilation of a covered work with other separate and independent
          works, which are not by their nature extensions of the covered work,
          and which are not combined with it such as to form a larger program,
          in or on a volume of a storage or distribution medium, is called an
          "aggregate" if the compilation and its resulting copyright are not
          used to limit the access or legal rights of the compilation's users
          beyond what the individual works permit.  Inclusion of a covered work
          in an aggregate does not cause this License to apply to the other
          parts of the aggregate.
          
            6. Conveying Non-Source Forms.
          
            You may convey a covered work in object code form under the terms
          of sections 4 and 5, provided that you also convey the
          machine-readable Corresponding Source under the terms of this License,
          in one of these ways:
          
              a) Convey the object code in, or embodied in, a physical product
              (including a physical distribution medium), accompanied by the
              Corresponding Source fixed on a durable physical medium
              customarily used for software interchange.
          
              b) Convey the object code in, or embodied in, a physical product
              (including a physical distribution medium), accompanied by a
              written offer, valid for at least three years and valid for as
              long as you offer spare parts or customer support for that product
              model, to give anyone who possesses the object code either (1) a
              copy of the Corresponding Source for all the software in the
              product that is covered by this License, on a durable physical
              medium customarily used for software interchange, for a price no
              more than your reasonable cost of physically performing this
              conveying of source, or (2) access to copy the
              Corresponding Source from a network server at no charge.
          
              c) Convey individual copies of the object code with a copy of the
              written offer to provide the Corresponding Source.  This
              alternative is allowed only occasionally and noncommercially, and
              only if you received the object code with such an offer, in accord
              with subsection 6b.
          
              d) Convey the object code by offering access from a designated
              place (gratis or for a charge), and offer equivalent access to the
              Corresponding Source in the same way through the same place at no
              further charge.  You need not require recipients to copy the
              Corresponding Source along with the object code.  If the place to
              copy the object code is a network server, the Corresponding Source
              may be on a different server (operated by you or a third party)
              that supports equivalent copying facilities, provided you maintain
              clear directions next to the object code saying where to find the
              Corresponding Source.  Regardless of what server hosts the
              Corresponding Source, you remain obligated to ensure that it is
              available for as long as needed to satisfy these requirements.
          
              e) Convey the object code using peer-to-peer transmission, provided
              you inform other peers where the object code and Corresponding
              Source of the work are being offered to the general public at no
              charge under subsection 6d.
          
            A separable portion of the object code, whose source code is excluded
          from the Corresponding Source as a System Library, need not be
          included in conveying the object code work.
          
            A "User Product" is either (1) a "consumer product", which means any
          tangible personal property which is normally used for personal, family,
          or household purposes, or (2) anything designed or sold for incorporation
          into a dwelling.  In determining whether a product is a consumer product,
          doubtful cases shall be resolved in favor of coverage.  For a particular
          product received by a particular user, "normally used" refers to a
          typical or common use of that class of product, regardless of the status
          of the particular user or of the way in which the particular user
          actually uses, or expects or is expected to use, the product.  A product
          is a consumer product regardless of whether the product has substantial
          commercial, industrial or non-consumer uses, unless such uses represent
          the only significant mode of use of the product.
          
            "Installation Information" for a User Product means any methods,
          procedures, authorization keys, or other information required to install
          and execute modified versions of a covered work in that User Product from
          a modified version of its Corresponding Source.  The information must
          suffice to ensure that the continued functioning of the modified object
          code is in no case prevented or interfered with solely because
          modification has been made.
          
            If you convey an object code work under this section in, or with, or
          specifically for use in, a User Product, and the conveying occurs as
          part of a transaction in which the right of possession and use of the
          User Product is transferred to the recipient in perpetuity or for a
          fixed term (regardless of how the transaction is characterized), the
          Corresponding Source conveyed under this section must be accompanied
          by the Installation Information.  But this requirement does not apply
          if neither you nor any third party retains the ability to install
          modified object code on the User Product (for example, the work has
          been installed in ROM).
          
            The requirement to provide Installation Information does not include a
          requirement to continue to provide support service, warranty, or updates
          for a work that has been modified or installed by the recipient, or for
          the User Product in which it has been modified or installed.  Access to a
          network may be denied when the modification itself materially and
          adversely affects the operation of the network or violates the rules and
          protocols for communication across the network.
          
            Corresponding Source conveyed, and Installation Information provided,
          in accord with this section must be in a format that is publicly
          documented (and with an implementation available to the public in
          source code form), and must require no special password or key for
          unpacking, reading or copying.
          
            7. Additional Terms.
          
            "Additional permissions" are terms that supplement the terms of this
          License by making exceptions from one or more of its conditions.
          Additional permissions that are applicable to the entire Program shall
          be treated as though they were included in this License, to the extent
          that they are valid under applicable law.  If additional permissions
          apply only to part of the Program, that part may be used separately
          under those permissions, but the entire Program remains governed by
          this License without regard to the additional permissions.
          
            When you convey a copy of a covered work, you may at your option
          remove any additional permissions from that copy, or from any part of
          it.  (Additional permissions may be written to require their own
          removal in certain cases when you modify the work.)  You may place
          additional permissions on material, added by you to a covered work,
          for which you have or can give appropriate copyright permission.
          
            Notwithstanding any other provision of this License, for material you
          add to a covered work, you may (if authorized by the copyright holders of
          that material) supplement the terms of this License with terms:
          
              a) Disclaiming warranty or limiting liability differently from the
              terms of sections 15 and 16 of this License; or
          
              b) Requiring preservation of specified reasonable legal notices or
              author attributions in that material or in the Appropriate Legal
              Notices displayed by works containing it; or
          
              c) Prohibiting misrepresentation of the origin of that material, or
              requiring that modified versions of such material be marked in
              reasonable ways as different from the original version; or
          
              d) Limiting the use for publicity purposes of names of licensors or
              authors of the material; or
          
              e) Declining to grant rights under trademark law for use of some
              trade names, trademarks, or service marks; or
          
              f) Requiring indemnification of licensors and authors of that
              material by anyone who conveys the material (or modified versions of
              it) with contractual assumptions of liability to the recipient, for
              any liability that these contractual assumptions directly impose on
              those licensors and authors.
          
            All other non-permissive additional terms are considered "further
          restrictions" within the meaning of section 10.  If the Program as you
          received it, or any part of it, contains a notice stating that it is
          governed by this License along with a term that is a further
          restriction, you may remove that term.  If a license document contains
          a further restriction but permits relicensing or conveying under this
          License, you may add to a covered work material governed by the terms
          of that license document, provided that the further restriction does
          not survive such relicensing or conveying.
          
            If you add terms to a covered work in accord with this section, you
          must place, in the relevant source files, a statement of the
          additional terms that apply to those files, or a notice indicating
          where to find the applicable terms.
          
            Additional terms, permissive or non-permissive, may be stated in the
          form of a separately written license, or stated as exceptions;
          the above requirements apply either way.
          
            8. Termination.
          
            You may not propagate or modify a covered work except as expressly
          provided under this License.  Any attempt otherwise to propagate or
          modify it is void, and will automatically terminate your rights under
          this License (including any patent licenses granted under the third
          paragraph of section 11).
          
            However, if you cease all violation of this License, then your
          license from a particular copyright holder is reinstated (a)
          provisionally, unless and until the copyright holder explicitly and
          finally terminates your license, and (b) permanently, if the copyright
          holder fails to notify you of the violation by some reasonable means
          prior to 60 days after the cessation.
          
            Moreover, your license from a particular copyright holder is
          reinstated permanently if the copyright holder notifies you of the
          violation by some reasonable means, this is the first time you have
          received notice of violation of this License (for any work) from that
          copyright holder, and you cure the violation prior to 30 days after
          your receipt of the notice.
          
            Termination of your rights under this section does not terminate the
          licenses of parties who have received copies or rights from you under
          this License.  If your rights have been terminated and not permanently
          reinstated, you do not qualify to receive new licenses for the same
          material under section 10.
          
            9. Acceptance Not Required for Having Copies.
          
            You are not required to accept this License in order to receive or
          run a copy of the Program.  Ancillary propagation of a covered work
          occurring solely as a consequence of using peer-to-peer transmission
          to receive a copy likewise does not require acceptance.  However,
          nothing other than this License grants you permission to propagate or
          modify any covered work.  These actions infringe copyright if you do
          not accept this License.  Therefore, by modifying or propagating a
          covered work, you indicate your acceptance of this License to do so.
          
            10. Automatic Licensing of Downstream Recipients.
          
            Each time you convey a covered work, the recipient automatically
          receives a license from the original licensors, to run, modify and
          propagate that work, subject to this License.  You are not responsible
          for enforcing compliance by third parties with this License.
          
            An "entity transaction" is a transaction transferring control of an
          organization, or substantially all assets of one, or subdividing an
          organization, or merging organizations.  If propagation of a covered
          work results from an entity transaction, each party to that
          transaction who receives a copy of the work also receives whatever
          licenses to the work the party's predecessor in interest had or could
          give under the previous paragraph, plus a right to possession of the
          Corresponding Source of the work from the predecessor in interest, if
          the predecessor has it or can get it with reasonable efforts.
          
            You may not impose any further restrictions on the exercise of the
          rights granted or affirmed under this License.  For example, you may
          not impose a license fee, royalty, or other charge for exercise of
          rights granted under this License, and you may not initiate litigation
          (including a cross-claim or counterclaim in a lawsuit) alleging that
          any patent claim is infringed by making, using, selling, offering for
          sale, or importing the Program or any portion of it.
          
            11. Patents.
          
            A "contributor" is a copyright holder who authorizes use under this
          License of the Program or a work on which the Program is based.  The
          work thus licensed is called the contributor's "contributor version".
          
            A contributor's "essential patent claims" are all patent claims
          owned or controlled by the contributor, whether already acquired or
          hereafter acquired, that would be infringed by some manner, permitted
          by this License, of making, using, or selling its contributor version,
          but do not include claims that would be infringed only as a
          consequence of further modification of the contributor version.  For
          purposes of this definition, "control" includes the right to grant
          patent sublicenses in a manner consistent with the requirements of
          this License.
          
            Each contributor grants you a non-exclusive, worldwide, royalty-free
          patent license under the contributor's essential patent claims, to
          make, use, sell, offer for sale, import and otherwise run, modify and
          propagate the contents of its contributor version.
          
            In the following three paragraphs, a "patent license" is any express
          agreement or commitment, however denominated, not to enforce a patent
          (such as an express permission to practice a patent or covenant not to
          sue for patent infringement).  To "grant" such a patent license to a
          party means to make such an agreement or commitment not to enforce a
          patent against the party.
          
            If you convey a covered work, knowingly relying on a patent license,
          and the Corresponding Source of the work is not available for anyone
          to copy, free of charge and under the terms of this License, through a
          publicly available network server or other readily accessible means,
          then you must either (1) cause the Corresponding Source to be so
          available, or (2) arrange to deprive yourself of the benefit of the
          patent license for this particular work, or (3) arrange, in a manner
          consistent with the requirements of this License, to extend the patent
          license to downstream recipients.  "Knowingly relying" means you have
          actual knowledge that, but for the patent license, your conveying the
          covered work in a country, or your recipient's use of the covered work
          in a country, would infringe one or more identifiable patents in that
          country that you have reason to believe are valid.
          
            If, pursuant to or in connection with a single transaction or
          arrangement, you convey, or propagate by procuring conveyance of, a
          covered work, and grant a patent license to some of the parties
          receiving the covered work authorizing them to use, propagate, modify
          or convey a specific copy of the covered work, then the patent license
          you grant is automatically extended to all recipients of the covered
          work and works based on it.
          
            A patent license is "discriminatory" if it does not include within
          the scope of its coverage, prohibits the exercise of, or is
          conditioned on the non-exercise of one or more of the rights that are
          specifically granted under this License.  You may not convey a covered
          work if you are a party to an arrangement with a third party that is
          in the business of distributing software, under which you make payment
          to the third party based on the extent of your activity of conveying
          the work, and under which the third party grants, to any of the
          parties who would receive the covered work from you, a discriminatory
          patent license (a) in connection with copies of the covered work
          conveyed by you (or copies made from those copies), or (b) primarily
          for and in connection with specific products or compilations that
          contain the covered work, unless you entered into that arrangement,
          or that patent license was granted, prior to 28 March 2007.
          
            Nothing in this License shall be construed as excluding or limiting
          any implied license or other defenses to infringement that may
          otherwise be available to you under applicable patent law.
          
            12. No Surrender of Others' Freedom.
          
            If conditions are imposed on you (whether by court order, agreement or
          otherwise) that contradict the conditions of this License, they do not
          excuse you from the conditions of this License.  If you cannot convey a
          covered work so as to satisfy simultaneously your obligations under this
          License and any other pertinent obligations, then as a consequence you may
          not convey it at all.  For example, if you agree to terms that obligate you
          to collect a royalty for further conveying from those to whom you convey
          the Program, the only way you could satisfy both those terms and this
          License would be to refrain entirely from conveying the Program.
          
            13. Use with the GNU Affero General Public License.
          
            Notwithstanding any other provision of this License, you have
          permission to link or combine any covered work with a work licensed
          under version 3 of the GNU Affero General Public License into a single
          combined work, and to convey the resulting work.  The terms of this
          License will continue to apply to the part which is the covered work,
          but the special requirements of the GNU Affero General Public License,
          section 13, concerning interaction through a network will apply to the
          combination as such.
          
            14. Revised Versions of this License.
          
            The Free Software Foundation may publish revised and/or new versions of
          the GNU General Public License from time to time.  Such new versions will
          be similar in spirit to the present version, but may differ in detail to
          address new problems or concerns.
          
            Each version is given a distinguishing version number.  If the
          Program specifies that a certain numbered version of the GNU General
          Public License "or any later version" applies to it, you have the
          option of following the terms and conditions either of that numbered
          version or of any later version published by the Free Software
          Foundation.  If the Program does not specify a version number of the
          GNU General Public License, you may choose any version ever published
          by the Free Software Foundation.
          
            If the Program specifies that a proxy can decide which future
          versions of the GNU General Public License can be used, that proxy's
          public statement of acceptance of a version permanently authorizes you
          to choose that version for the Program.
          
            Later license versions may give you additional or different
          permissions.  However, no additional obligations are imposed on any
          author or copyright holder as a result of your choosing to follow a
          later version.
          
            15. Disclaimer of Warranty.
          
            THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
          APPLICABLE LAW.  EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
          HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
          OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
          THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
          PURPOSE.  THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
          IS WITH YOU.  SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
          ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
          
            16. Limitation of Liability.
          
            IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
          WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
          THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
          GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
          USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
          DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
          PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
          EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
          SUCH DAMAGES.
          
            17. Interpretation of Sections 15 and 16.
          
            If the disclaimer of warranty and limitation of liability provided
          above cannot be given local legal effect according to their terms,
          reviewing courts shall apply local law that most closely approximates
          an absolute waiver of all civil liability in connection with the
          Program, unless a warranty or assumption of liability accompanies a
          copy of the Program in return for a fee.
          
                               END OF TERMS AND CONDITIONS
          
                      How to Apply These Terms to Your New Programs
          
            If you develop a new program, and you want it to be of the greatest
          possible use to the public, the best way to achieve this is to make it
          free software which everyone can redistribute and change under these terms.
          
            To do so, attach the following notices to the program.  It is safest
          to attach them to the start of each source file to most effectively
          state the exclusion of warranty; and each file should have at least
          the "copyright" line and a pointer to where the full notice is found.
          
              <one line to give the program's name and a brief idea of what it does.>
              Copyright (C) <year>  <name of author>
          
              This program is free software: you can redistribute it and/or modify
              it under the terms of the GNU General Public License as published by
              the Free Software Foundation, either version 3 of the License, or
              (at your option) any later version.
          
              This program is distributed in the hope that it will be useful,
              but WITHOUT ANY WARRANTY; without even the implied warranty of
              MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
              GNU General Public License for more details.
          
              You should have received a copy of the GNU General Public License
              along with this program.  If not, see <http://www.gnu.org/licenses/>.
          
          Also add information on how to contact you by electronic and paper mail.
          
            If the program does terminal interaction, make it output a short
          notice like this when it starts in an interactive mode:
          
              <program>  Copyright (C) <year>  <name of author>
              This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
              This is free software, and you are welcome to redistribute it
              under certain conditions; type `show c' for details.
          
          The hypothetical commands `show w' and `show c' should show the appropriate
          parts of the General Public License.  Of course, your program's commands
          might be different; for a GUI interface, you would use an "about box".
          
            You should also get your employer (if you work as a programmer) or school,
          if any, to sign a "copyright disclaimer" for the program, if necessary.
          For more information on this, and how to apply and follow the GNU GPL, see
          <http://www.gnu.org/licenses/>.
          
            The GNU General Public License does not permit incorporating your program
          into proprietary programs.  If your program is a subroutine library, you
          may consider it more useful to permit linking proprietary applications with
          the library.  If this is what you want to do, use the GNU Lesser General
          Public License instead of this License.  But first, please read
          <http://www.gnu.org/philosophy/why-not-lgpl.html>.
          
          */

          File 3 of 4: UniswapV2Pair
          // File: contracts/interfaces/IUniswapV2Pair.sol
          
          pragma solidity >=0.5.0;
          
          interface IUniswapV2Pair {
              event Approval(address indexed owner, address indexed spender, uint value);
              event Transfer(address indexed from, address indexed to, uint value);
          
              function name() external pure returns (string memory);
              function symbol() external pure returns (string memory);
              function decimals() external pure returns (uint8);
              function totalSupply() external view returns (uint);
              function balanceOf(address owner) external view returns (uint);
              function allowance(address owner, address spender) external view returns (uint);
          
              function approve(address spender, uint value) external returns (bool);
              function transfer(address to, uint value) external returns (bool);
              function transferFrom(address from, address to, uint value) external returns (bool);
          
              function DOMAIN_SEPARATOR() external view returns (bytes32);
              function PERMIT_TYPEHASH() external pure returns (bytes32);
              function nonces(address owner) external view returns (uint);
          
              function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
          
              event Mint(address indexed sender, uint amount0, uint amount1);
              event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
              event Swap(
                  address indexed sender,
                  uint amount0In,
                  uint amount1In,
                  uint amount0Out,
                  uint amount1Out,
                  address indexed to
              );
              event Sync(uint112 reserve0, uint112 reserve1);
          
              function MINIMUM_LIQUIDITY() external pure returns (uint);
              function factory() external view returns (address);
              function token0() external view returns (address);
              function token1() external view returns (address);
              function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
              function price0CumulativeLast() external view returns (uint);
              function price1CumulativeLast() external view returns (uint);
              function kLast() external view returns (uint);
          
              function mint(address to) external returns (uint liquidity);
              function burn(address to) external returns (uint amount0, uint amount1);
              function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
              function skim(address to) external;
              function sync() external;
          
              function initialize(address, address) external;
          }
          
          // File: contracts/interfaces/IUniswapV2ERC20.sol
          
          pragma solidity >=0.5.0;
          
          interface IUniswapV2ERC20 {
              event Approval(address indexed owner, address indexed spender, uint value);
              event Transfer(address indexed from, address indexed to, uint value);
          
              function name() external pure returns (string memory);
              function symbol() external pure returns (string memory);
              function decimals() external pure returns (uint8);
              function totalSupply() external view returns (uint);
              function balanceOf(address owner) external view returns (uint);
              function allowance(address owner, address spender) external view returns (uint);
          
              function approve(address spender, uint value) external returns (bool);
              function transfer(address to, uint value) external returns (bool);
              function transferFrom(address from, address to, uint value) external returns (bool);
          
              function DOMAIN_SEPARATOR() external view returns (bytes32);
              function PERMIT_TYPEHASH() external pure returns (bytes32);
              function nonces(address owner) external view returns (uint);
          
              function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
          }
          
          // File: contracts/libraries/SafeMath.sol
          
          pragma solidity =0.5.16;
          
          // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math)
          
          library SafeMath {
              function add(uint x, uint y) internal pure returns (uint z) {
                  require((z = x + y) >= x, 'ds-math-add-overflow');
              }
          
              function sub(uint x, uint y) internal pure returns (uint z) {
                  require((z = x - y) <= x, 'ds-math-sub-underflow');
              }
          
              function mul(uint x, uint y) internal pure returns (uint z) {
                  require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow');
              }
          }
          
          // File: contracts/UniswapV2ERC20.sol
          
          pragma solidity =0.5.16;
          
          
          
          contract UniswapV2ERC20 is IUniswapV2ERC20 {
              using SafeMath for uint;
          
              string public constant name = 'Uniswap V2';
              string public constant symbol = 'UNI-V2';
              uint8 public constant decimals = 18;
              uint  public totalSupply;
              mapping(address => uint) public balanceOf;
              mapping(address => mapping(address => uint)) public allowance;
          
              bytes32 public DOMAIN_SEPARATOR;
              // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
              bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
              mapping(address => uint) public nonces;
          
              event Approval(address indexed owner, address indexed spender, uint value);
              event Transfer(address indexed from, address indexed to, uint value);
          
              constructor() public {
                  uint chainId;
                  assembly {
                      chainId := chainid
                  }
                  DOMAIN_SEPARATOR = keccak256(
                      abi.encode(
                          keccak256('EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)'),
                          keccak256(bytes(name)),
                          keccak256(bytes('1')),
                          chainId,
                          address(this)
                      )
                  );
              }
          
              function _mint(address to, uint value) internal {
                  totalSupply = totalSupply.add(value);
                  balanceOf[to] = balanceOf[to].add(value);
                  emit Transfer(address(0), to, value);
              }
          
              function _burn(address from, uint value) internal {
                  balanceOf[from] = balanceOf[from].sub(value);
                  totalSupply = totalSupply.sub(value);
                  emit Transfer(from, address(0), value);
              }
          
              function _approve(address owner, address spender, uint value) private {
                  allowance[owner][spender] = value;
                  emit Approval(owner, spender, value);
              }
          
              function _transfer(address from, address to, uint value) private {
                  balanceOf[from] = balanceOf[from].sub(value);
                  balanceOf[to] = balanceOf[to].add(value);
                  emit Transfer(from, to, value);
              }
          
              function approve(address spender, uint value) external returns (bool) {
                  _approve(msg.sender, spender, value);
                  return true;
              }
          
              function transfer(address to, uint value) external returns (bool) {
                  _transfer(msg.sender, to, value);
                  return true;
              }
          
              function transferFrom(address from, address to, uint value) external returns (bool) {
                  if (allowance[from][msg.sender] != uint(-1)) {
                      allowance[from][msg.sender] = allowance[from][msg.sender].sub(value);
                  }
                  _transfer(from, to, value);
                  return true;
              }
          
              function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external {
                  require(deadline >= block.timestamp, 'UniswapV2: EXPIRED');
                  bytes32 digest = keccak256(
                      abi.encodePacked(
                          '\x19\x01',
                          DOMAIN_SEPARATOR,
                          keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, nonces[owner]++, deadline))
                      )
                  );
                  address recoveredAddress = ecrecover(digest, v, r, s);
                  require(recoveredAddress != address(0) && recoveredAddress == owner, 'UniswapV2: INVALID_SIGNATURE');
                  _approve(owner, spender, value);
              }
          }
          
          // File: contracts/libraries/Math.sol
          
          pragma solidity =0.5.16;
          
          // a library for performing various math operations
          
          library Math {
              function min(uint x, uint y) internal pure returns (uint z) {
                  z = x < y ? x : y;
              }
          
              // babylonian method (https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method)
              function sqrt(uint y) internal pure returns (uint z) {
                  if (y > 3) {
                      z = y;
                      uint x = y / 2 + 1;
                      while (x < z) {
                          z = x;
                          x = (y / x + x) / 2;
                      }
                  } else if (y != 0) {
                      z = 1;
                  }
              }
          }
          
          // File: contracts/libraries/UQ112x112.sol
          
          pragma solidity =0.5.16;
          
          // a library for handling binary fixed point numbers (https://en.wikipedia.org/wiki/Q_(number_format))
          
          // range: [0, 2**112 - 1]
          // resolution: 1 / 2**112
          
          library UQ112x112 {
              uint224 constant Q112 = 2**112;
          
              // encode a uint112 as a UQ112x112
              function encode(uint112 y) internal pure returns (uint224 z) {
                  z = uint224(y) * Q112; // never overflows
              }
          
              // divide a UQ112x112 by a uint112, returning a UQ112x112
              function uqdiv(uint224 x, uint112 y) internal pure returns (uint224 z) {
                  z = x / uint224(y);
              }
          }
          
          // File: contracts/interfaces/IERC20.sol
          
          pragma solidity >=0.5.0;
          
          interface IERC20 {
              event Approval(address indexed owner, address indexed spender, uint value);
              event Transfer(address indexed from, address indexed to, uint value);
          
              function name() external view returns (string memory);
              function symbol() external view returns (string memory);
              function decimals() external view returns (uint8);
              function totalSupply() external view returns (uint);
              function balanceOf(address owner) external view returns (uint);
              function allowance(address owner, address spender) external view returns (uint);
          
              function approve(address spender, uint value) external returns (bool);
              function transfer(address to, uint value) external returns (bool);
              function transferFrom(address from, address to, uint value) external returns (bool);
          }
          
          // File: contracts/interfaces/IUniswapV2Factory.sol
          
          pragma solidity >=0.5.0;
          
          interface IUniswapV2Factory {
              event PairCreated(address indexed token0, address indexed token1, address pair, uint);
          
              function feeTo() external view returns (address);
              function feeToSetter() external view returns (address);
          
              function getPair(address tokenA, address tokenB) external view returns (address pair);
              function allPairs(uint) external view returns (address pair);
              function allPairsLength() external view returns (uint);
          
              function createPair(address tokenA, address tokenB) external returns (address pair);
          
              function setFeeTo(address) external;
              function setFeeToSetter(address) external;
          }
          
          // File: contracts/interfaces/IUniswapV2Callee.sol
          
          pragma solidity >=0.5.0;
          
          interface IUniswapV2Callee {
              function uniswapV2Call(address sender, uint amount0, uint amount1, bytes calldata data) external;
          }
          
          // File: contracts/UniswapV2Pair.sol
          
          pragma solidity =0.5.16;
          
          
          
          
          
          
          
          
          contract UniswapV2Pair is IUniswapV2Pair, UniswapV2ERC20 {
              using SafeMath  for uint;
              using UQ112x112 for uint224;
          
              uint public constant MINIMUM_LIQUIDITY = 10**3;
              bytes4 private constant SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)')));
          
              address public factory;
              address public token0;
              address public token1;
          
              uint112 private reserve0;           // uses single storage slot, accessible via getReserves
              uint112 private reserve1;           // uses single storage slot, accessible via getReserves
              uint32  private blockTimestampLast; // uses single storage slot, accessible via getReserves
          
              uint public price0CumulativeLast;
              uint public price1CumulativeLast;
              uint public kLast; // reserve0 * reserve1, as of immediately after the most recent liquidity event
          
              uint private unlocked = 1;
              modifier lock() {
                  require(unlocked == 1, 'UniswapV2: LOCKED');
                  unlocked = 0;
                  _;
                  unlocked = 1;
              }
          
              function getReserves() public view returns (uint112 _reserve0, uint112 _reserve1, uint32 _blockTimestampLast) {
                  _reserve0 = reserve0;
                  _reserve1 = reserve1;
                  _blockTimestampLast = blockTimestampLast;
              }
          
              function _safeTransfer(address token, address to, uint value) private {
                  (bool success, bytes memory data) = token.call(abi.encodeWithSelector(SELECTOR, to, value));
                  require(success && (data.length == 0 || abi.decode(data, (bool))), 'UniswapV2: TRANSFER_FAILED');
              }
          
              event Mint(address indexed sender, uint amount0, uint amount1);
              event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
              event Swap(
                  address indexed sender,
                  uint amount0In,
                  uint amount1In,
                  uint amount0Out,
                  uint amount1Out,
                  address indexed to
              );
              event Sync(uint112 reserve0, uint112 reserve1);
          
              constructor() public {
                  factory = msg.sender;
              }
          
              // called once by the factory at time of deployment
              function initialize(address _token0, address _token1) external {
                  require(msg.sender == factory, 'UniswapV2: FORBIDDEN'); // sufficient check
                  token0 = _token0;
                  token1 = _token1;
              }
          
              // update reserves and, on the first call per block, price accumulators
              function _update(uint balance0, uint balance1, uint112 _reserve0, uint112 _reserve1) private {
                  require(balance0 <= uint112(-1) && balance1 <= uint112(-1), 'UniswapV2: OVERFLOW');
                  uint32 blockTimestamp = uint32(block.timestamp % 2**32);
                  uint32 timeElapsed = blockTimestamp - blockTimestampLast; // overflow is desired
                  if (timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0) {
                      // * never overflows, and + overflow is desired
                      price0CumulativeLast += uint(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed;
                      price1CumulativeLast += uint(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed;
                  }
                  reserve0 = uint112(balance0);
                  reserve1 = uint112(balance1);
                  blockTimestampLast = blockTimestamp;
                  emit Sync(reserve0, reserve1);
              }
          
              // if fee is on, mint liquidity equivalent to 1/6th of the growth in sqrt(k)
              function _mintFee(uint112 _reserve0, uint112 _reserve1) private returns (bool feeOn) {
                  address feeTo = IUniswapV2Factory(factory).feeTo();
                  feeOn = feeTo != address(0);
                  uint _kLast = kLast; // gas savings
                  if (feeOn) {
                      if (_kLast != 0) {
                          uint rootK = Math.sqrt(uint(_reserve0).mul(_reserve1));
                          uint rootKLast = Math.sqrt(_kLast);
                          if (rootK > rootKLast) {
                              uint numerator = totalSupply.mul(rootK.sub(rootKLast));
                              uint denominator = rootK.mul(5).add(rootKLast);
                              uint liquidity = numerator / denominator;
                              if (liquidity > 0) _mint(feeTo, liquidity);
                          }
                      }
                  } else if (_kLast != 0) {
                      kLast = 0;
                  }
              }
          
              // this low-level function should be called from a contract which performs important safety checks
              function mint(address to) external lock returns (uint liquidity) {
                  (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                  uint balance0 = IERC20(token0).balanceOf(address(this));
                  uint balance1 = IERC20(token1).balanceOf(address(this));
                  uint amount0 = balance0.sub(_reserve0);
                  uint amount1 = balance1.sub(_reserve1);
          
                  bool feeOn = _mintFee(_reserve0, _reserve1);
                  uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                  if (_totalSupply == 0) {
                      liquidity = Math.sqrt(amount0.mul(amount1)).sub(MINIMUM_LIQUIDITY);
                     _mint(address(0), MINIMUM_LIQUIDITY); // permanently lock the first MINIMUM_LIQUIDITY tokens
                  } else {
                      liquidity = Math.min(amount0.mul(_totalSupply) / _reserve0, amount1.mul(_totalSupply) / _reserve1);
                  }
                  require(liquidity > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_MINTED');
                  _mint(to, liquidity);
          
                  _update(balance0, balance1, _reserve0, _reserve1);
                  if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                  emit Mint(msg.sender, amount0, amount1);
              }
          
              // this low-level function should be called from a contract which performs important safety checks
              function burn(address to) external lock returns (uint amount0, uint amount1) {
                  (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                  address _token0 = token0;                                // gas savings
                  address _token1 = token1;                                // gas savings
                  uint balance0 = IERC20(_token0).balanceOf(address(this));
                  uint balance1 = IERC20(_token1).balanceOf(address(this));
                  uint liquidity = balanceOf[address(this)];
          
                  bool feeOn = _mintFee(_reserve0, _reserve1);
                  uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                  amount0 = liquidity.mul(balance0) / _totalSupply; // using balances ensures pro-rata distribution
                  amount1 = liquidity.mul(balance1) / _totalSupply; // using balances ensures pro-rata distribution
                  require(amount0 > 0 && amount1 > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_BURNED');
                  _burn(address(this), liquidity);
                  _safeTransfer(_token0, to, amount0);
                  _safeTransfer(_token1, to, amount1);
                  balance0 = IERC20(_token0).balanceOf(address(this));
                  balance1 = IERC20(_token1).balanceOf(address(this));
          
                  _update(balance0, balance1, _reserve0, _reserve1);
                  if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                  emit Burn(msg.sender, amount0, amount1, to);
              }
          
              // this low-level function should be called from a contract which performs important safety checks
              function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external lock {
                  require(amount0Out > 0 || amount1Out > 0, 'UniswapV2: INSUFFICIENT_OUTPUT_AMOUNT');
                  (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                  require(amount0Out < _reserve0 && amount1Out < _reserve1, 'UniswapV2: INSUFFICIENT_LIQUIDITY');
          
                  uint balance0;
                  uint balance1;
                  { // scope for _token{0,1}, avoids stack too deep errors
                  address _token0 = token0;
                  address _token1 = token1;
                  require(to != _token0 && to != _token1, 'UniswapV2: INVALID_TO');
                  if (amount0Out > 0) _safeTransfer(_token0, to, amount0Out); // optimistically transfer tokens
                  if (amount1Out > 0) _safeTransfer(_token1, to, amount1Out); // optimistically transfer tokens
                  if (data.length > 0) IUniswapV2Callee(to).uniswapV2Call(msg.sender, amount0Out, amount1Out, data);
                  balance0 = IERC20(_token0).balanceOf(address(this));
                  balance1 = IERC20(_token1).balanceOf(address(this));
                  }
                  uint amount0In = balance0 > _reserve0 - amount0Out ? balance0 - (_reserve0 - amount0Out) : 0;
                  uint amount1In = balance1 > _reserve1 - amount1Out ? balance1 - (_reserve1 - amount1Out) : 0;
                  require(amount0In > 0 || amount1In > 0, 'UniswapV2: INSUFFICIENT_INPUT_AMOUNT');
                  { // scope for reserve{0,1}Adjusted, avoids stack too deep errors
                  uint balance0Adjusted = balance0.mul(1000).sub(amount0In.mul(3));
                  uint balance1Adjusted = balance1.mul(1000).sub(amount1In.mul(3));
                  require(balance0Adjusted.mul(balance1Adjusted) >= uint(_reserve0).mul(_reserve1).mul(1000**2), 'UniswapV2: K');
                  }
          
                  _update(balance0, balance1, _reserve0, _reserve1);
                  emit Swap(msg.sender, amount0In, amount1In, amount0Out, amount1Out, to);
              }
          
              // force balances to match reserves
              function skim(address to) external lock {
                  address _token0 = token0; // gas savings
                  address _token1 = token1; // gas savings
                  _safeTransfer(_token0, to, IERC20(_token0).balanceOf(address(this)).sub(reserve0));
                  _safeTransfer(_token1, to, IERC20(_token1).balanceOf(address(this)).sub(reserve1));
              }
          
              // force reserves to match balances
              function sync() external lock {
                  _update(IERC20(token0).balanceOf(address(this)), IERC20(token1).balanceOf(address(this)), reserve0, reserve1);
              }
          }

          File 4 of 4: PHAToken
          pragma solidity ^0.5.0;
          
          
          contract Context {
              // Empty internal constructor, to prevent people from mistakenly deploying
              // an instance of this contract, which should be used via inheritance.
              constructor () internal { }
              // solhint-disable-previous-line no-empty-blocks
          
              function _msgSender() internal view returns (address payable) {
                  return msg.sender;
              }
          
              function _msgData() internal view returns (bytes memory) {
                  this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                  return msg.data;
              }
          }
          
          interface IERC20 {
              /**
               * @dev Returns the amount of tokens in existence.
               */
              function totalSupply() external view returns (uint256);
          
              /**
               * @dev Returns the amount of tokens owned by `account`.
               */
              function balanceOf(address account) external view returns (uint256);
          
              /**
               * @dev Moves `amount` tokens from the caller's account to `recipient`.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * Emits a {Transfer} event.
               */
              function transfer(address recipient, uint256 amount) external returns (bool);
          
              /**
               * @dev Returns the remaining number of tokens that `spender` will be
               * allowed to spend on behalf of `owner` through {transferFrom}. This is
               * zero by default.
               *
               * This value changes when {approve} or {transferFrom} are called.
               */
              function allowance(address owner, address spender) external view returns (uint256);
          
              /**
               * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * IMPORTANT: Beware that changing an allowance with this method brings the risk
               * that someone may use both the old and the new allowance by unfortunate
               * transaction ordering. One possible solution to mitigate this race
               * condition is to first reduce the spender's allowance to 0 and set the
               * desired value afterwards:
               * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
               *
               * Emits an {Approval} event.
               */
              function approve(address spender, uint256 amount) external returns (bool);
          
              /**
               * @dev Moves `amount` tokens from `sender` to `recipient` using the
               * allowance mechanism. `amount` is then deducted from the caller's
               * allowance.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * Emits a {Transfer} event.
               */
              function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
          
              /**
               * @dev Emitted when `value` tokens are moved from one account (`from`) to
               * another (`to`).
               *
               * Note that `value` may be zero.
               */
              event Transfer(address indexed from, address indexed to, uint256 value);
          
              /**
               * @dev Emitted when the allowance of a `spender` for an `owner` is set by
               * a call to {approve}. `value` is the new allowance.
               */
              event Approval(address indexed owner, address indexed spender, uint256 value);
          }
          
          library SafeMath {
              /**
               * @dev Returns the addition of two unsigned integers, reverting on
               * overflow.
               *
               * Counterpart to Solidity's `+` operator.
               *
               * Requirements:
               * - Addition cannot overflow.
               */
              function add(uint256 a, uint256 b) internal pure returns (uint256) {
                  uint256 c = a + b;
                  require(c >= a, "SafeMath: addition overflow");
          
                  return c;
              }
          
              /**
               * @dev Returns the subtraction of two unsigned integers, reverting on
               * overflow (when the result is negative).
               *
               * Counterpart to Solidity's `-` operator.
               *
               * Requirements:
               * - Subtraction cannot overflow.
               */
              function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                  return sub(a, b, "SafeMath: subtraction overflow");
              }
          
              /**
               * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
               * overflow (when the result is negative).
               *
               * Counterpart to Solidity's `-` operator.
               *
               * Requirements:
               * - Subtraction cannot overflow.
               *
               * _Available since v2.4.0._
               */
              function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                  require(b <= a, errorMessage);
                  uint256 c = a - b;
          
                  return c;
              }
          
              /**
               * @dev Returns the multiplication of two unsigned integers, reverting on
               * overflow.
               *
               * Counterpart to Solidity's `*` operator.
               *
               * Requirements:
               * - Multiplication cannot overflow.
               */
              function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                  // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                  // benefit is lost if 'b' is also tested.
                  // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                  if (a == 0) {
                      return 0;
                  }
          
                  uint256 c = a * b;
                  require(c / a == b, "SafeMath: multiplication overflow");
          
                  return c;
              }
          
              /**
               * @dev Returns the integer division of two unsigned integers. Reverts on
               * division by zero. The result is rounded towards zero.
               *
               * Counterpart to Solidity's `/` operator. Note: this function uses a
               * `revert` opcode (which leaves remaining gas untouched) while Solidity
               * uses an invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               * - The divisor cannot be zero.
               */
              function div(uint256 a, uint256 b) internal pure returns (uint256) {
                  return div(a, b, "SafeMath: division by zero");
              }
          
              /**
               * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
               * division by zero. The result is rounded towards zero.
               *
               * Counterpart to Solidity's `/` operator. Note: this function uses a
               * `revert` opcode (which leaves remaining gas untouched) while Solidity
               * uses an invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               * - The divisor cannot be zero.
               *
               * _Available since v2.4.0._
               */
              function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                  // Solidity only automatically asserts when dividing by 0
                  require(b > 0, errorMessage);
                  uint256 c = a / b;
                  // assert(a == b * c + a % b); // There is no case in which this doesn't hold
          
                  return c;
              }
          
              /**
               * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
               * Reverts when dividing by zero.
               *
               * Counterpart to Solidity's `%` operator. This function uses a `revert`
               * opcode (which leaves remaining gas untouched) while Solidity uses an
               * invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               * - The divisor cannot be zero.
               */
              function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                  return mod(a, b, "SafeMath: modulo by zero");
              }
          
              /**
               * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
               * Reverts with custom message when dividing by zero.
               *
               * Counterpart to Solidity's `%` operator. This function uses a `revert`
               * opcode (which leaves remaining gas untouched) while Solidity uses an
               * invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               * - The divisor cannot be zero.
               *
               * _Available since v2.4.0._
               */
              function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                  require(b != 0, errorMessage);
                  return a % b;
              }
          }
          
          contract ERC20 is Context, IERC20 {
              using SafeMath for uint256;
          
              mapping (address => uint256) private _balances;
          
              mapping (address => mapping (address => uint256)) private _allowances;
          
              uint256 private _totalSupply;
          
              /**
               * @dev See {IERC20-totalSupply}.
               */
              function totalSupply() public view returns (uint256) {
                  return _totalSupply;
              }
          
              /**
               * @dev See {IERC20-balanceOf}.
               */
              function balanceOf(address account) public view returns (uint256) {
                  return _balances[account];
              }
          
              /**
               * @dev See {IERC20-transfer}.
               *
               * Requirements:
               *
               * - `recipient` cannot be the zero address.
               * - the caller must have a balance of at least `amount`.
               */
              function transfer(address recipient, uint256 amount) public returns (bool) {
                  _transfer(_msgSender(), recipient, amount);
                  return true;
              }
          
              /**
               * @dev See {IERC20-allowance}.
               */
              function allowance(address owner, address spender) public view returns (uint256) {
                  return _allowances[owner][spender];
              }
          
              /**
               * @dev See {IERC20-approve}.
               *
               * Requirements:
               *
               * - `spender` cannot be the zero address.
               */
              function approve(address spender, uint256 amount) public returns (bool) {
                  _approve(_msgSender(), spender, amount);
                  return true;
              }
          
              /**
               * @dev See {IERC20-transferFrom}.
               *
               * Emits an {Approval} event indicating the updated allowance. This is not
               * required by the EIP. See the note at the beginning of {ERC20};
               *
               * Requirements:
               * - `sender` and `recipient` cannot be the zero address.
               * - `sender` must have a balance of at least `amount`.
               * - the caller must have allowance for `sender`'s tokens of at least
               * `amount`.
               */
              function transferFrom(address sender, address recipient, uint256 amount) public returns (bool) {
                  _transfer(sender, recipient, amount);
                  _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
                  return true;
              }
          
              /**
               * @dev Atomically increases the allowance granted to `spender` by the caller.
               *
               * This is an alternative to {approve} that can be used as a mitigation for
               * problems described in {IERC20-approve}.
               *
               * Emits an {Approval} event indicating the updated allowance.
               *
               * Requirements:
               *
               * - `spender` cannot be the zero address.
               */
              function increaseAllowance(address spender, uint256 addedValue) public returns (bool) {
                  _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
                  return true;
              }
          
              /**
               * @dev Atomically decreases the allowance granted to `spender` by the caller.
               *
               * This is an alternative to {approve} that can be used as a mitigation for
               * problems described in {IERC20-approve}.
               *
               * Emits an {Approval} event indicating the updated allowance.
               *
               * Requirements:
               *
               * - `spender` cannot be the zero address.
               * - `spender` must have allowance for the caller of at least
               * `subtractedValue`.
               */
              function decreaseAllowance(address spender, uint256 subtractedValue) public returns (bool) {
                  _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
                  return true;
              }
          
              /**
               * @dev Moves tokens `amount` from `sender` to `recipient`.
               *
               * This is internal function is equivalent to {transfer}, and can be used to
               * e.g. implement automatic token fees, slashing mechanisms, etc.
               *
               * Emits a {Transfer} event.
               *
               * Requirements:
               *
               * - `sender` cannot be the zero address.
               * - `recipient` cannot be the zero address.
               * - `sender` must have a balance of at least `amount`.
               */
              function _transfer(address sender, address recipient, uint256 amount) internal {
                  require(sender != address(0), "ERC20: transfer from the zero address");
                  require(recipient != address(0), "ERC20: transfer to the zero address");
          
                  _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
                  _balances[recipient] = _balances[recipient].add(amount);
                  emit Transfer(sender, recipient, amount);
              }
          
              /** @dev Creates `amount` tokens and assigns them to `account`, increasing
               * the total supply.
               *
               * Emits a {Transfer} event with `from` set to the zero address.
               *
               * Requirements
               *
               * - `to` cannot be the zero address.
               */
              function _mint(address account, uint256 amount) internal {
                  require(account != address(0), "ERC20: mint to the zero address");
          
                  _totalSupply = _totalSupply.add(amount);
                  _balances[account] = _balances[account].add(amount);
                  emit Transfer(address(0), account, amount);
              }
          
              /**
               * @dev Destroys `amount` tokens from `account`, reducing the
               * total supply.
               *
               * Emits a {Transfer} event with `to` set to the zero address.
               *
               * Requirements
               *
               * - `account` cannot be the zero address.
               * - `account` must have at least `amount` tokens.
               */
              function _burn(address account, uint256 amount) internal {
                  require(account != address(0), "ERC20: burn from the zero address");
          
                  _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
                  _totalSupply = _totalSupply.sub(amount);
                  emit Transfer(account, address(0), amount);
              }
          
              /**
               * @dev Sets `amount` as the allowance of `spender` over the `owner`s tokens.
               *
               * This is internal function is equivalent to `approve`, and can be used to
               * e.g. set automatic allowances for certain subsystems, etc.
               *
               * Emits an {Approval} event.
               *
               * Requirements:
               *
               * - `owner` cannot be the zero address.
               * - `spender` cannot be the zero address.
               */
              function _approve(address owner, address spender, uint256 amount) internal {
                  require(owner != address(0), "ERC20: approve from the zero address");
                  require(spender != address(0), "ERC20: approve to the zero address");
          
                  _allowances[owner][spender] = amount;
                  emit Approval(owner, spender, amount);
              }
          
              /**
               * @dev Destroys `amount` tokens from `account`.`amount` is then deducted
               * from the caller's allowance.
               *
               * See {_burn} and {_approve}.
               */
              function _burnFrom(address account, uint256 amount) internal {
                  _burn(account, amount);
                  _approve(account, _msgSender(), _allowances[account][_msgSender()].sub(amount, "ERC20: burn amount exceeds allowance"));
              }
          }
          
          contract ERC20Detailed is IERC20 {
              string private _name;
              string private _symbol;
              uint8 private _decimals;
          
              /**
               * @dev Sets the values for `name`, `symbol`, and `decimals`. All three of
               * these values are immutable: they can only be set once during
               * construction.
               */
              constructor (string memory name, string memory symbol, uint8 decimals) public {
                  _name = name;
                  _symbol = symbol;
                  _decimals = decimals;
              }
          
              /**
               * @dev Returns the name of the token.
               */
              function name() public view returns (string memory) {
                  return _name;
              }
          
              /**
               * @dev Returns the symbol of the token, usually a shorter version of the
               * name.
               */
              function symbol() public view returns (string memory) {
                  return _symbol;
              }
          
              /**
               * @dev Returns the number of decimals used to get its user representation.
               * For example, if `decimals` equals `2`, a balance of `505` tokens should
               * be displayed to a user as `5,05` (`505 / 10 ** 2`).
               *
               * Tokens usually opt for a value of 18, imitating the relationship between
               * Ether and Wei.
               *
               * NOTE: This information is only used for _display_ purposes: it in
               * no way affects any of the arithmetic of the contract, including
               * {IERC20-balanceOf} and {IERC20-transfer}.
               */
              function decimals() public view returns (uint8) {
                  return _decimals;
              }
          }
          
          contract Ownable is Context {
              address private _owner;
          
              event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
          
              /**
               * @dev Initializes the contract setting the deployer as the initial owner.
               */
              constructor () internal {
                  address msgSender = _msgSender();
                  _owner = msgSender;
                  emit OwnershipTransferred(address(0), msgSender);
              }
          
              /**
               * @dev Returns the address of the current owner.
               */
              function owner() public view returns (address) {
                  return _owner;
              }
          
              /**
               * @dev Throws if called by any account other than the owner.
               */
              modifier onlyOwner() {
                  require(isOwner(), "Ownable: caller is not the owner");
                  _;
              }
          
              /**
               * @dev Returns true if the caller is the current owner.
               */
              function isOwner() public view returns (bool) {
                  return _msgSender() == _owner;
              }
          
              /**
               * @dev Leaves the contract without owner. It will not be possible to call
               * `onlyOwner` functions anymore. Can only be called by the current owner.
               *
               * NOTE: Renouncing ownership will leave the contract without an owner,
               * thereby removing any functionality that is only available to the owner.
               */
              function renounceOwnership() public onlyOwner {
                  emit OwnershipTransferred(_owner, address(0));
                  _owner = address(0);
              }
          
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               * Can only be called by the current owner.
               */
              function transferOwnership(address newOwner) public onlyOwner {
                  _transferOwnership(newOwner);
              }
          
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               */
              function _transferOwnership(address newOwner) internal {
                  require(newOwner != address(0), "Ownable: new owner is the zero address");
                  emit OwnershipTransferred(_owner, newOwner);
                  _owner = newOwner;
              }
          }
          
          library Roles {
              struct Role {
                  mapping (address => bool) bearer;
              }
          
              /**
               * @dev Give an account access to this role.
               */
              function add(Role storage role, address account) internal {
                  require(!has(role, account), "Roles: account already has role");
                  role.bearer[account] = true;
              }
          
              /**
               * @dev Remove an account's access to this role.
               */
              function remove(Role storage role, address account) internal {
                  require(has(role, account), "Roles: account does not have role");
                  role.bearer[account] = false;
              }
          
              /**
               * @dev Check if an account has this role.
               * @return bool
               */
              function has(Role storage role, address account) internal view returns (bool) {
                  require(account != address(0), "Roles: account is the zero address");
                  return role.bearer[account];
              }
          }
          
          contract PauserRole is Context {
              using Roles for Roles.Role;
          
              event PauserAdded(address indexed account);
              event PauserRemoved(address indexed account);
          
              Roles.Role private _pausers;
          
              constructor () internal {
                  _addPauser(_msgSender());
              }
          
              modifier onlyPauser() {
                  require(isPauser(_msgSender()), "PauserRole: caller does not have the Pauser role");
                  _;
              }
          
              function isPauser(address account) public view returns (bool) {
                  return _pausers.has(account);
              }
          
              function addPauser(address account) public onlyPauser {
                  _addPauser(account);
              }
          
              function renouncePauser() public {
                  _removePauser(_msgSender());
              }
          
              function _addPauser(address account) internal {
                  _pausers.add(account);
                  emit PauserAdded(account);
              }
          
              function _removePauser(address account) internal {
                  _pausers.remove(account);
                  emit PauserRemoved(account);
              }
          }
          
          contract Pausable is Context, PauserRole {
              /**
               * @dev Emitted when the pause is triggered by a pauser (`account`).
               */
              event Paused(address account);
          
              /**
               * @dev Emitted when the pause is lifted by a pauser (`account`).
               */
              event Unpaused(address account);
          
              bool private _paused;
          
              /**
               * @dev Initializes the contract in unpaused state. Assigns the Pauser role
               * to the deployer.
               */
              constructor () internal {
                  _paused = false;
              }
          
              /**
               * @dev Returns true if the contract is paused, and false otherwise.
               */
              function paused() public view returns (bool) {
                  return _paused;
              }
          
              /**
               * @dev Modifier to make a function callable only when the contract is not paused.
               */
              modifier whenNotPaused() {
                  require(!_paused, "Pausable: paused");
                  _;
              }
          
              /**
               * @dev Modifier to make a function callable only when the contract is paused.
               */
              modifier whenPaused() {
                  require(_paused, "Pausable: not paused");
                  _;
              }
          
              /**
               * @dev Called by a pauser to pause, triggers stopped state.
               */
              function pause() public onlyPauser whenNotPaused {
                  _paused = true;
                  emit Paused(_msgSender());
              }
          
              /**
               * @dev Called by a pauser to unpause, returns to normal state.
               */
              function unpause() public onlyPauser whenPaused {
                  _paused = false;
                  emit Unpaused(_msgSender());
              }
          }
          
          contract OwnedPausalbe is Pausable, Ownable {
              modifier onlyOwnerOrNotPaused() {
                  if (!isOwner()) {
                      require(!paused(), "Pausable: paused");
                  }
                  _;
              }
          }
          
          contract PHAToken is ERC20, ERC20Detailed, OwnedPausalbe {
              constructor(uint256 initialSupply) ERC20Detailed("Phala", "PHA", 18) public {
                  _mint(msg.sender, initialSupply);
                  pause();
              }
          
              function transfer(address to, uint256 value) public onlyOwnerOrNotPaused returns (bool) {
                  return super.transfer(to, value);
              }
          
              function transferFrom(address from, address to, uint256 value) public returns (bool) {
                  if (from != owner()) {
                      require(!paused(), "Pausable: paused");
                  }
                  return super.transferFrom(from, to, value);
              }
          
              function approve(address spender, uint256 value) public onlyOwnerOrNotPaused returns (bool) {
                  return super.approve(spender, value);
              }
          
              function increaseAllowance(address spender, uint256 addedValue) public onlyOwnerOrNotPaused returns (bool) {
                  return super.increaseAllowance(spender, addedValue);
              }
          
              function decreaseAllowance(address spender, uint256 subtractedValue) public onlyOwnerOrNotPaused returns (bool) {
                  return super.decreaseAllowance(spender, subtractedValue);
              }
          }