ETH Price: $2,687.80 (+8.13%)

Transaction Decoder

Block:
20417307 at Jul-30-2024 05:30:47 AM +UTC
Transaction Fee:
0.000781149167759436 ETH $2.10
Gas Used:
362,878 Gas / 2.152649562 Gwei

Emitted Events:

434 WETH9.Deposit( dst=0xE37e799D5077682FA0a244D46E5649F71457BD09, wad=79800000000000000 )
435 MiniMeToken.Transfer( _from=UniswapV3Pool, _to=[Receiver] AggregationRouterV6, _amount=1523863165921997729842 )
436 WETH9.Transfer( src=0xE37e799D5077682FA0a244D46E5649F71457BD09, dst=UniswapV3Pool, wad=79800000000000000 )
437 UniswapV3Pool.Swap( sender=0xE37e799D5077682FA0a244D46E5649F71457BD09, recipient=[Receiver] AggregationRouterV6, amount0=79800000000000000, amount1=-1523863165921997729842, sqrtPriceX96=10760372546029603670008965324196, liquidity=292413353449344834031, tick=98230 )
438 WETH9.Deposit( dst=0xE37e799D5077682FA0a244D46E5649F71457BD09, wad=917700000000000000 )
439 MiniMeToken.Transfer( _from=0xeC2061372a02D5e416F5D8905eea64Cab2c10970, _to=[Receiver] AggregationRouterV6, _amount=17406665142730452062706 )
440 WETH9.Transfer( src=0xE37e799D5077682FA0a244D46E5649F71457BD09, dst=0xeC2061372a02D5e416F5D8905eea64Cab2c10970, wad=917700000000000000 )
441 0xec2061372a02d5e416f5d8905eea64cab2c10970.0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67( 0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67, 0x000000000000000000000000e37e799d5077682fa0a244d46e5649f71457bd09, 0x000000000000000000000000111111125421ca6dc452d289314280a0f8842a65, 0000000000000000000000000000000000000000000000000cbc5349ae604000, fffffffffffffffffffffffffffffffffffffffffffffc5061fea526b140ae0e, 0000000000000000000000000000000000000088dde7906b76b05cc3664a2287, 00000000000000000000000000000000000000000000012e9e29f12eb2637068, 0000000000000000000000000000000000000000000000000000000000018051 )
442 MiniMeToken.Transfer( _from=[Receiver] AggregationRouterV6, _to=[Sender] 0x14ae569dc6fb0ea4837fe2fd4f31efdb5d731c98, _amount=18930528308652449792548 )

Account State Difference:

  Address   Before After State Difference Code
0x14AE569d...B5D731C98
7.256772421270569028 Eth
Nonce: 383
6.255991272102809592 Eth
Nonce: 384
1.000781149167759436
0x14c60366...2E4DC465B
(Uniswap V3: RSC 2)
0x39041F1B...ee2577ebc
(Rabby: Fee wallet)
24.725797379514535906 Eth24.728297379514535906 Eth0.0025
(MEV Builder: 0x88c...34A)
0.326919038408648176 Eth0.327163265131924562 Eth0.000244226723276386
0xC02aaA39...83C756Cc2 2,739,866.211745506364156656 Eth2,739,867.209245506364156656 Eth0.9975
0xD101dCC4...FA507F571
0xeC206137...ab2c10970
(Uniswap V3: RSC)

Execution Trace

ETH 1 AggregationRouterV6.swap( executor=0xE37e799D5077682FA0a244D46E5649F71457BD09, desc=[{name:srcToken, type:address, order:1, indexed:false, value:0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE, valueString:0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE}, {name:dstToken, type:address, order:2, indexed:false, value:0xD101dCC414F310268c37eEb4cD376CcFA507F571, valueString:0xD101dCC414F310268c37eEb4cD376CcFA507F571}, {name:srcReceiver, type:address, order:3, indexed:false, value:0xE37e799D5077682FA0a244D46E5649F71457BD09, valueString:0xE37e799D5077682FA0a244D46E5649F71457BD09}, {name:dstReceiver, type:address, order:4, indexed:false, value:0x14AE569dC6fb0EA4837fe2fD4f31eFDB5D731C98, valueString:0x14AE569dC6fb0EA4837fe2fD4f31eFDB5D731C98}, {name:amount, type:uint256, order:5, indexed:false, value:1000000000000000000, valueString:1000000000000000000}, {name:minReturnAmount, type:uint256, order:6, indexed:false, value:18911597780343797342755, valueString:18911597780343797342755}, {name:flags, type:uint256, order:7, indexed:false, value:0, valueString:0}], data=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returnAmount=18930528308652449792548, spentAmount=1000000000000000000 )
  • ETH 1 0xe37e799d5077682fa0a244d46e5649f71457bd09.4b64e492( )
    • 0xe37e799d5077682fa0a244d46e5649f71457bd09.26678dcd( )
      • ETH 0.0025 Rabby: Fee wallet.CALL( )
      • 0xe37e799d5077682fa0a244d46e5649f71457bd09.CALL( )
      • 0xe37e799d5077682fa0a244d46e5649f71457bd09.c9e75c48( )
        • 0xe37e799d5077682fa0a244d46e5649f71457bd09.07e5c0d2( )
          • ETH 0.0798 WETH9.CALL( )
          • 0xe37e799d5077682fa0a244d46e5649f71457bd09.ee63c1e5( )
            • UniswapV3Pool.swap( recipient=0x111111125421cA6dc452d289314280a0f8842A65, zeroForOne=True, amountSpecified=79800000000000000, sqrtPriceLimitX96=4295128740, data=0x000000000000000000000000C02AAA39B223FE8D0A0E5C4F27EAD9083C756CC2 ) => ( amount0=79800000000000000, amount1=-1523863165921997729842 )
              • MiniMeToken.transfer( _to=0x111111125421cA6dc452d289314280a0f8842A65, _amount=1523863165921997729842 ) => ( success=True )
              • WETH9.balanceOf( 0x14c60366779F528869f97e786Fef6612E4DC465B ) => ( 2259108293077441521 )
              • 0xe37e799d5077682fa0a244d46e5649f71457bd09.fa461e33( )
              • WETH9.balanceOf( 0x14c60366779F528869f97e786Fef6612E4DC465B ) => ( 2338908293077441521 )
              • 0xe37e799d5077682fa0a244d46e5649f71457bd09.07e5c0d2( )
                • ETH 0.9177 WETH9.CALL( )
                • 0xe37e799d5077682fa0a244d46e5649f71457bd09.ee63c1e5( )
                  • Uniswap V3: RSC.128acb08( )
                    • MiniMeToken.transfer( _to=0x111111125421cA6dc452d289314280a0f8842A65, _amount=17406665142730452062706 ) => ( success=True )
                    • WETH9.balanceOf( 0xeC2061372a02D5e416F5D8905eea64Cab2c10970 ) => ( 39334500322986035320 )
                    • 0xe37e799d5077682fa0a244d46e5649f71457bd09.fa461e33( )
                    • WETH9.balanceOf( 0xeC2061372a02D5e416F5D8905eea64Cab2c10970 ) => ( 40252200322986035320 )
                    • 0xe37e799d5077682fa0a244d46e5649f71457bd09.d6bdbf78( )
                      • MiniMeToken.balanceOf( _owner=0x111111125421cA6dc452d289314280a0f8842A65 ) => ( balance=18930528308652449792548 )
                      • MiniMeToken.transfer( _to=0x14AE569dC6fb0EA4837fe2fD4f31eFDB5D731C98, _amount=18930528308652449792548 ) => ( success=True )
                        • MiniMeTokenController.onTransfer( 0x111111125421cA6dc452d289314280a0f8842A65, 0x14AE569dC6fb0EA4837fe2fD4f31eFDB5D731C98, 18930528308652449792548 ) => ( True )
                          File 1 of 5: AggregationRouterV6
                          /*
                                                                                     ,▄▓▓██▌   ,╓▄▄▓▓▓▓▓▓▓▓▄▄▄,,
                                                                                  ,▓██▓███▓▄▓███▓╬╬╬╬╬╬╬╬╬╬╬╬╬▓███▓▄,
                                                                            ▄█   ▓██╬╣███████╬▓▀╬╬▓▓▓████████████▓█████▄,
                                                                           ▓██▌ ▓██╬╣██████╬▓▌  ██████████████████████▌╙╙▀ⁿ
                                                                          ▐████████╬▓████▓▓█╨ ▄ ╟█████████▓▓╬╬╬╬╬▓▓█████▓▄
                                                            └▀▓▓▄╓        ╟█▓╣█████▓██████▀ ╓█▌ ███████▓▓▓▓▓╬╬╬╬╬╬╬╬╬╬╬╬▓██▓▄
                                                               └▀████▓▄╥  ▐██╬╬██████████╙ Æ▀─ ▓███▀╚╠╬╩▀▀███████▓▓╬╬╬╬╬╬╬╬╬██▄
                                                                  └▀██▓▀▀█████▓╬▓██████▀     ▄█████▒╠"      └╙▓██████▓╬╬╬╬╬╬╬╬██▄
                                                                     └▀██▄,└╙▀▀████▌└╙    ^"▀╙╙╙"╙██      @▄    ╙▀███████╬╬╬╬╬╬╬██µ
                                                                        └▀██▓▄, ██▌       ╒       ╙█▓     ]▓█▓╔    ▀███████▓╬╬╬╬╬▓█▌
                                                                            ▀█████       ▓         ╟█▌    ]╠██▓░▒╓   ▀████████╬╬╬╬╣█▌
                                                                            ▐████      ╓█▀█▌      ,██▌    ╚Å███▓▒▒╠╓  ╙█████████╬╬╬╣█▌
                                                                            └████     ▓█░░▓█      ▀▀▀    φ▒╫████▒▒▒▒╠╓  █████████▓╬╬▓█µ
                                                                             ╘███µ ▌▄█▓▄▓▀`     ,▀    ,╔╠░▓██████▌╠▒▒▒φ  ██████████╬╬██
                                                                             ▐████µ╙▓▀`     ,▀╙,╔╔φφφ╠░▄▓███████▌░▓╙▒▒▒╠ └██╬███████╬▓█⌐
                                                                             ╫██ ▓▌         ▌φ▒▒░▓██████████████▌▒░▓╚▒▒▒╠ ▓██╬▓██████╣█▌
                                                                             ██▌           ▌╔▒▒▄████████████████▒▒▒░▌╠▒▒▒≥▐██▓╬╬███████▌
                                                                             ██▌      ,╓φ╠▓«▒▒▓████▀  ▀█████████▌▒▒▒╟░▒▒▒▒▐███╬╬╣████▓█▌
                                                                            ▐██      ╠▒▄▓▓███▓████└     ▀████████▌▒▒░▌╚▒▒▒▐███▓╬╬████ ╙▌
                                                                            ███  )  ╠▒░░░▒░╬████▀        └████████░▒▒░╬∩▒▒▓████╬╬╣███
                                                                           ▓██    ╠╠▒▒▐█▀▀▌`░╫██           ███████▒▒▒▒░▒▒½█████╬╬╣███
                                                                          ███ ,█▄ ╠▒▒▒╫▌,▄▀,▒╫██           ╟██████▒▒▒░╣⌠▒▓█████╬╬╣██▌
                                                                         ╘██µ ██` ╠▒▒░██╬φ╠▄▓██`            ██████░░▌φ╠░▓█████▓╬╬▓██
                                                                          ╟██  .φ╠▒░▄█▀░░▄██▀└              █████▌▒╣φ▒░▓██████╬╬╣██
                                                                           ▀██▄▄▄╓▄███████▀                ▐█████░▓φ▒▄███████▓╬╣██
                                                                             ╙▀▀▀██▀└                      ████▓▄▀φ▄▓████████╬▓█▀
                                                                                                          ▓███╬╩╔╣██████████▓██└
                                                                                                        ╓████▀▄▓████████▀████▀
                                                                                                      ,▓███████████████─]██╙
                                                                                                   ,▄▓██████████████▀└  ╙
                                                                                              ,╓▄▓███████████████▀╙
                                                                                       `"▀▀▀████████▀▀▀▀`▄███▀▀└
                                                                                                        └└
                                              11\\   11\\                     11\\             11\\   11\\            11\\                                       11\\
                                            1111 |  \\__|                    11 |            111\\  11 |           11 |                                      11 |
                                            \\_11 |  11\\ 1111111\\   1111111\\ 1111111\\        1111\\ 11 | 111111\\ 111111\\   11\\  11\\  11\\  111111\\   111111\\  11 |  11\\
                                              11 |  11 |11  __11\\ 11  _____|11  __11\\       11 11\\11 |11  __11\\\\_11  _|  11 | 11 | 11 |11  __11\\ 11  __11\\ 11 | 11  |
                                              11 |  11 |11 |  11 |11 /      11 |  11 |      11 \\1111 |11111111 | 11 |    11 | 11 | 11 |11 /  11 |11 |  \\__|111111  /
                                              11 |  11 |11 |  11 |11 |      11 |  11 |      11 |\\111 |11   ____| 11 |11\\ 11 | 11 | 11 |11 |  11 |11 |      11  _11<
                                            111111\\ 11 |11 |  11 |\\1111111\\ 11 |  11 |      11 | \\11 |\\1111111\\  \\1111  |\\11111\\1111  |\\111111  |11 |      11 | \\11\\
                                            \\______|\\__|\\__|  \\__| \\_______|\\__|  \\__|      \\__|  \\__| \\_______|  \\____/  \\_____\\____/  \\______/ \\__|      \\__|  \\__|
                                                         111111\\                                                               11\\     11\\
                                                        11  __11\\                                                              11 |    \\__|
                                                        11 /  11 | 111111\\   111111\\   111111\\   111111\\   111111\\   111111\\ 111111\\   11\\  111111\\  1111111\\
                                                        11111111 |11  __11\\ 11  __11\\ 11  __11\\ 11  __11\\ 11  __11\\  \\____11\\\\_11  _|  11 |11  __11\\ 11  __11\\
                                                        11  __11 |11 /  11 |11 /  11 |11 |  \\__|11111111 |11 /  11 | 1111111 | 11 |    11 |11 /  11 |11 |  11 |
                                                        11 |  11 |11 |  11 |11 |  11 |11 |      11   ____|11 |  11 |11  __11 | 11 |11\\ 11 |11 |  11 |11 |  11 |
                                                        11 |  11 |\\1111111 |\\1111111 |11 |      \\1111111\\ \\1111111 |\\1111111 | \\1111  |11 |\\111111  |11 |  11 |
                                                        \\__|  \\__| \\____11 | \\____11 |\\__|       \\_______| \\____11 | \\_______|  \\____/ \\__| \\______/ \\__|  \\__|
                                                                  11\\   11 |11\\   11 |                    11\\   11 |
                                                                  \\111111  |\\111111  |                    \\111111  |
                                                                   \\______/  \\______/                      \\______/
                                                                          1111111\\                        11\\
                                                                          11  __11\\                       11 |
                                                                          11 |  11 | 111111\\  11\\   11\\ 111111\\    111111\\   111111\\
                                                                          1111111  |11  __11\\ 11 |  11 |\\_11  _|  11  __11\\ 11  __11\\
                                                                          11  __11< 11 /  11 |11 |  11 |  11 |    11111111 |11 |  \\__|
                                                                          11 |  11 |11 |  11 |11 |  11 |  11 |11\\ 11   ____|11 |
                                                                          11 |  11 |\\111111  |\\111111  |  \\1111  |\\1111111\\ 11 |
                                                                          \\__|  \\__| \\______/  \\______/    \\____/  \\_______|\\__|
                          */
                          // SPDX-License-Identifier: MIT
                          // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                          pragma solidity 0.8.23;
                          type MakerTraits is uint256;
                          /**
                           * @title MakerTraitsLib
                           * @notice A library to manage and check MakerTraits, which are used to encode the maker's preferences for an order in a single uint256.
                           * @dev
                           * The MakerTraits type is a uint256 and different parts of the number are used to encode different traits.
                           * High bits are used for flags
                           * 255 bit `NO_PARTIAL_FILLS_FLAG`          - if set, the order does not allow partial fills
                           * 254 bit `ALLOW_MULTIPLE_FILLS_FLAG`      - if set, the order permits multiple fills
                           * 253 bit                                  - unused
                           * 252 bit `PRE_INTERACTION_CALL_FLAG`      - if set, the order requires pre-interaction call
                           * 251 bit `POST_INTERACTION_CALL_FLAG`     - if set, the order requires post-interaction call
                           * 250 bit `NEED_CHECK_EPOCH_MANAGER_FLAG`  - if set, the order requires to check the epoch manager
                           * 249 bit `HAS_EXTENSION_FLAG`             - if set, the order has extension(s)
                           * 248 bit `USE_PERMIT2_FLAG`               - if set, the order uses permit2
                           * 247 bit `UNWRAP_WETH_FLAG`               - if set, the order requires to unwrap WETH
                           * Low 200 bits are used for allowed sender, expiration, nonceOrEpoch, and series
                           * uint80 last 10 bytes of allowed sender address (0 if any)
                           * uint40 expiration timestamp (0 if none)
                           * uint40 nonce or epoch
                           * uint40 series
                           */
                          library MakerTraitsLib {
                              // Low 200 bits are used for allowed sender, expiration, nonceOrEpoch, and series
                              uint256 private constant _ALLOWED_SENDER_MASK = type(uint80).max;
                              uint256 private constant _EXPIRATION_OFFSET = 80;
                              uint256 private constant _EXPIRATION_MASK = type(uint40).max;
                              uint256 private constant _NONCE_OR_EPOCH_OFFSET = 120;
                              uint256 private constant _NONCE_OR_EPOCH_MASK = type(uint40).max;
                              uint256 private constant _SERIES_OFFSET = 160;
                              uint256 private constant _SERIES_MASK = type(uint40).max;
                              uint256 private constant _NO_PARTIAL_FILLS_FLAG = 1 << 255;
                              uint256 private constant _ALLOW_MULTIPLE_FILLS_FLAG = 1 << 254;
                              uint256 private constant _PRE_INTERACTION_CALL_FLAG = 1 << 252;
                              uint256 private constant _POST_INTERACTION_CALL_FLAG = 1 << 251;
                              uint256 private constant _NEED_CHECK_EPOCH_MANAGER_FLAG = 1 << 250;
                              uint256 private constant _HAS_EXTENSION_FLAG = 1 << 249;
                              uint256 private constant _USE_PERMIT2_FLAG = 1 << 248;
                              uint256 private constant _UNWRAP_WETH_FLAG = 1 << 247;
                              /**
                               * @notice Checks if the order has the extension flag set.
                               * @dev If the `HAS_EXTENSION_FLAG` is set in the makerTraits, then the protocol expects that the order has extension(s).
                               * @param makerTraits The traits of the maker.
                               * @return result A boolean indicating whether the flag is set.
                               */
                              function hasExtension(MakerTraits makerTraits) internal pure returns (bool) {
                                  return (MakerTraits.unwrap(makerTraits) & _HAS_EXTENSION_FLAG) != 0;
                              }
                              /**
                               * @notice Checks if the maker allows a specific taker to fill the order.
                               * @param makerTraits The traits of the maker.
                               * @param sender The address of the taker to be checked.
                               * @return result A boolean indicating whether the taker is allowed.
                               */
                              function isAllowedSender(MakerTraits makerTraits, address sender) internal pure returns (bool) {
                                  uint160 allowedSender = uint160(MakerTraits.unwrap(makerTraits) & _ALLOWED_SENDER_MASK);
                                  return allowedSender == 0 || allowedSender == uint160(sender) & _ALLOWED_SENDER_MASK;
                              }
                              /**
                               * @notice Checks if the order has expired.
                               * @param makerTraits The traits of the maker.
                               * @return result A boolean indicating whether the order has expired.
                               */
                              function isExpired(MakerTraits makerTraits) internal view returns (bool) {
                                  uint256 expiration = (MakerTraits.unwrap(makerTraits) >> _EXPIRATION_OFFSET) & _EXPIRATION_MASK;
                                  return expiration != 0 && expiration < block.timestamp;  // solhint-disable-line not-rely-on-time
                              }
                              /**
                               * @notice Returns the nonce or epoch of the order.
                               * @param makerTraits The traits of the maker.
                               * @return result The nonce or epoch of the order.
                               */
                              function nonceOrEpoch(MakerTraits makerTraits) internal pure returns (uint256) {
                                  return (MakerTraits.unwrap(makerTraits) >> _NONCE_OR_EPOCH_OFFSET) & _NONCE_OR_EPOCH_MASK;
                              }
                              /**
                               * @notice Returns the series of the order.
                               * @param makerTraits The traits of the maker.
                               * @return result The series of the order.
                               */
                              function series(MakerTraits makerTraits) internal pure returns (uint256) {
                                  return (MakerTraits.unwrap(makerTraits) >> _SERIES_OFFSET) & _SERIES_MASK;
                              }
                              /**
                                * @notice Determines if the order allows partial fills.
                                * @dev If the _NO_PARTIAL_FILLS_FLAG is not set in the makerTraits, then the order allows partial fills.
                                * @param makerTraits The traits of the maker, determining their preferences for the order.
                                * @return result A boolean indicating whether the maker allows partial fills.
                                */
                              function allowPartialFills(MakerTraits makerTraits) internal pure returns (bool) {
                                  return (MakerTraits.unwrap(makerTraits) & _NO_PARTIAL_FILLS_FLAG) == 0;
                              }
                              /**
                               * @notice Checks if the maker needs pre-interaction call.
                               * @param makerTraits The traits of the maker.
                               * @return result A boolean indicating whether the maker needs a pre-interaction call.
                               */
                              function needPreInteractionCall(MakerTraits makerTraits) internal pure returns (bool) {
                                  return (MakerTraits.unwrap(makerTraits) & _PRE_INTERACTION_CALL_FLAG) != 0;
                              }
                              /**
                               * @notice Checks if the maker needs post-interaction call.
                               * @param makerTraits The traits of the maker.
                               * @return result A boolean indicating whether the maker needs a post-interaction call.
                               */
                              function needPostInteractionCall(MakerTraits makerTraits) internal pure returns (bool) {
                                  return (MakerTraits.unwrap(makerTraits) & _POST_INTERACTION_CALL_FLAG) != 0;
                              }
                              /**
                                * @notice Determines if the order allows multiple fills.
                                * @dev If the _ALLOW_MULTIPLE_FILLS_FLAG is set in the makerTraits, then the maker allows multiple fills.
                                * @param makerTraits The traits of the maker, determining their preferences for the order.
                                * @return result A boolean indicating whether the maker allows multiple fills.
                                */
                              function allowMultipleFills(MakerTraits makerTraits) internal pure returns (bool) {
                                  return (MakerTraits.unwrap(makerTraits) & _ALLOW_MULTIPLE_FILLS_FLAG) != 0;
                              }
                              /**
                                * @notice Determines if an order should use the bit invalidator or remaining amount validator.
                                * @dev The bit invalidator can be used if the order does not allow partial or multiple fills.
                                * @param makerTraits The traits of the maker, determining their preferences for the order.
                                * @return result A boolean indicating whether the bit invalidator should be used.
                                * True if the order requires the use of the bit invalidator.
                                */
                              function useBitInvalidator(MakerTraits makerTraits) internal pure returns (bool) {
                                  return !allowPartialFills(makerTraits) || !allowMultipleFills(makerTraits);
                              }
                              /**
                               * @notice Checks if the maker needs to check the epoch.
                               * @param makerTraits The traits of the maker.
                               * @return result A boolean indicating whether the maker needs to check the epoch manager.
                               */
                              function needCheckEpochManager(MakerTraits makerTraits) internal pure returns (bool) {
                                  return (MakerTraits.unwrap(makerTraits) & _NEED_CHECK_EPOCH_MANAGER_FLAG) != 0;
                              }
                              /**
                               * @notice Checks if the maker uses permit2.
                               * @param makerTraits The traits of the maker.
                               * @return result A boolean indicating whether the maker uses permit2.
                               */
                              function usePermit2(MakerTraits makerTraits) internal pure returns (bool) {
                                  return MakerTraits.unwrap(makerTraits) & _USE_PERMIT2_FLAG != 0;
                              }
                              /**
                               * @notice Checks if the maker needs to unwraps WETH.
                               * @param makerTraits The traits of the maker.
                               * @return result A boolean indicating whether the maker needs to unwrap WETH.
                               */
                              function unwrapWeth(MakerTraits makerTraits) internal pure returns (bool) {
                                  return MakerTraits.unwrap(makerTraits) & _UNWRAP_WETH_FLAG != 0;
                              }
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                          type TakerTraits is uint256;
                          /**
                           * @title TakerTraitsLib
                           * @notice This library to manage and check TakerTraits, which are used to encode the taker's preferences for an order in a single uint256.
                           * @dev The TakerTraits are structured as follows:
                           * High bits are used for flags
                           * 255 bit `_MAKER_AMOUNT_FLAG`           - If set, the taking amount is calculated based on making amount, otherwise making amount is calculated based on taking amount.
                           * 254 bit `_UNWRAP_WETH_FLAG`            - If set, the WETH will be unwrapped into ETH before sending to taker.
                           * 253 bit `_SKIP_ORDER_PERMIT_FLAG`      - If set, the order skips maker's permit execution.
                           * 252 bit `_USE_PERMIT2_FLAG`            - If set, the order uses the permit2 function for authorization.
                           * 251 bit `_ARGS_HAS_TARGET`             - If set, then first 20 bytes of args are treated as target address for maker’s funds transfer.
                           * 224-247 bits `ARGS_EXTENSION_LENGTH`   - The length of the extension calldata in the args.
                           * 200-223 bits `ARGS_INTERACTION_LENGTH` - The length of the interaction calldata in the args.
                           * 0-184 bits                             - The threshold amount (the maximum amount a taker agrees to give in exchange for a making amount).
                           */
                          library TakerTraitsLib {
                              uint256 private constant _MAKER_AMOUNT_FLAG = 1 << 255;
                              uint256 private constant _UNWRAP_WETH_FLAG = 1 << 254;
                              uint256 private constant _SKIP_ORDER_PERMIT_FLAG = 1 << 253;
                              uint256 private constant _USE_PERMIT2_FLAG = 1 << 252;
                              uint256 private constant _ARGS_HAS_TARGET = 1 << 251;
                              uint256 private constant _ARGS_EXTENSION_LENGTH_OFFSET = 224;
                              uint256 private constant _ARGS_EXTENSION_LENGTH_MASK = 0xffffff;
                              uint256 private constant _ARGS_INTERACTION_LENGTH_OFFSET = 200;
                              uint256 private constant _ARGS_INTERACTION_LENGTH_MASK = 0xffffff;
                              uint256 private constant _AMOUNT_MASK = 0x000000000000000000ffffffffffffffffffffffffffffffffffffffffffffff;
                              /**
                               * @notice Checks if the args should contain target address.
                               * @param takerTraits The traits of the taker.
                               * @return result A boolean indicating whether the args should contain target address.
                               */
                              function argsHasTarget(TakerTraits takerTraits) internal pure returns (bool) {
                                  return (TakerTraits.unwrap(takerTraits) & _ARGS_HAS_TARGET) != 0;
                              }
                              /**
                               * @notice Retrieves the length of the extension calldata from the takerTraits.
                               * @param takerTraits The traits of the taker.
                               * @return result The length of the extension calldata encoded in the takerTraits.
                               */
                              function argsExtensionLength(TakerTraits takerTraits) internal pure returns (uint256) {
                                  return (TakerTraits.unwrap(takerTraits) >> _ARGS_EXTENSION_LENGTH_OFFSET) & _ARGS_EXTENSION_LENGTH_MASK;
                              }
                              /**
                               * @notice Retrieves the length of the interaction calldata from the takerTraits.
                               * @param takerTraits The traits of the taker.
                               * @return result The length of the interaction calldata encoded in the takerTraits.
                               */
                              function argsInteractionLength(TakerTraits takerTraits) internal pure returns (uint256) {
                                  return (TakerTraits.unwrap(takerTraits) >> _ARGS_INTERACTION_LENGTH_OFFSET) & _ARGS_INTERACTION_LENGTH_MASK;
                              }
                              /**
                               * @notice Checks if the taking amount should be calculated based on making amount.
                               * @param takerTraits The traits of the taker.
                               * @return result A boolean indicating whether the taking amount should be calculated based on making amount.
                               */
                              function isMakingAmount(TakerTraits takerTraits) internal pure returns (bool) {
                                  return (TakerTraits.unwrap(takerTraits) & _MAKER_AMOUNT_FLAG) != 0;
                              }
                              /**
                               * @notice Checks if the order should unwrap WETH and send ETH to taker.
                               * @param takerTraits The traits of the taker.
                               * @return result A boolean indicating whether the order should unwrap WETH.
                               */
                              function unwrapWeth(TakerTraits takerTraits) internal pure returns (bool) {
                                  return (TakerTraits.unwrap(takerTraits) & _UNWRAP_WETH_FLAG) != 0;
                              }
                              /**
                               * @notice Checks if the order should skip maker's permit execution.
                               * @param takerTraits The traits of the taker.
                               * @return result A boolean indicating whether the order don't apply permit.
                               */
                              function skipMakerPermit(TakerTraits takerTraits) internal pure returns (bool) {
                                  return (TakerTraits.unwrap(takerTraits) & _SKIP_ORDER_PERMIT_FLAG) != 0;
                              }
                              /**
                               * @notice Checks if the order uses the permit2 instead of permit.
                               * @param takerTraits The traits of the taker.
                               * @return result A boolean indicating whether the order uses the permit2.
                               */
                              function usePermit2(TakerTraits takerTraits) internal pure returns (bool) {
                                  return (TakerTraits.unwrap(takerTraits) & _USE_PERMIT2_FLAG) != 0;
                              }
                              /**
                               * @notice Retrieves the threshold amount from the takerTraits.
                               * The maximum amount a taker agrees to give in exchange for a making amount.
                               * @param takerTraits The traits of the taker.
                               * @return result The threshold amount encoded in the takerTraits.
                               */
                              function threshold(TakerTraits takerTraits) internal pure returns (uint256) {
                                  return TakerTraits.unwrap(takerTraits) & _AMOUNT_MASK;
                              }
                          }
                          // File @1inch/solidity-utils/contracts/libraries/[email protected]
                          type Address is uint256;
                          /**
                          * @dev Library for working with addresses encoded as uint256 values, which can include flags in the highest bits.
                          */
                          library AddressLib {
                              uint256 private constant _LOW_160_BIT_MASK = (1 << 160) - 1;
                              /**
                              * @notice Returns the address representation of a uint256.
                              * @param a The uint256 value to convert to an address.
                              * @return The address representation of the provided uint256 value.
                              */
                              function get(Address a) internal pure returns (address) {
                                  return address(uint160(Address.unwrap(a) & _LOW_160_BIT_MASK));
                              }
                              /**
                              * @notice Checks if a given flag is set for the provided address.
                              * @param a The address to check for the flag.
                              * @param flag The flag to check for in the provided address.
                              * @return True if the provided flag is set in the address, false otherwise.
                              */
                              function getFlag(Address a, uint256 flag) internal pure returns (bool) {
                                  return (Address.unwrap(a) & flag) != 0;
                              }
                              /**
                              * @notice Returns a uint32 value stored at a specific bit offset in the provided address.
                              * @param a The address containing the uint32 value.
                              * @param offset The bit offset at which the uint32 value is stored.
                              * @return The uint32 value stored in the address at the specified bit offset.
                              */
                              function getUint32(Address a, uint256 offset) internal pure returns (uint32) {
                                  return uint32(Address.unwrap(a) >> offset);
                              }
                              /**
                              * @notice Returns a uint64 value stored at a specific bit offset in the provided address.
                              * @param a The address containing the uint64 value.
                              * @param offset The bit offset at which the uint64 value is stored.
                              * @return The uint64 value stored in the address at the specified bit offset.
                              */
                              function getUint64(Address a, uint256 offset) internal pure returns (uint64) {
                                  return uint64(Address.unwrap(a) >> offset);
                              }
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]
                          interface IOrderMixin {
                              struct Order {
                                  uint256 salt;
                                  Address maker;
                                  Address receiver;
                                  Address makerAsset;
                                  Address takerAsset;
                                  uint256 makingAmount;
                                  uint256 takingAmount;
                                  MakerTraits makerTraits;
                              }
                              error InvalidatedOrder();
                              error TakingAmountExceeded();
                              error PrivateOrder();
                              error BadSignature();
                              error OrderExpired();
                              error WrongSeriesNonce();
                              error SwapWithZeroAmount();
                              error PartialFillNotAllowed();
                              error OrderIsNotSuitableForMassInvalidation();
                              error EpochManagerAndBitInvalidatorsAreIncompatible();
                              error ReentrancyDetected();
                              error PredicateIsNotTrue();
                              error TakingAmountTooHigh();
                              error MakingAmountTooLow();
                              error TransferFromMakerToTakerFailed();
                              error TransferFromTakerToMakerFailed();
                              error MismatchArraysLengths();
                              error InvalidPermit2Transfer();
                              error SimulationResults(bool success, bytes res);
                              /**
                               * @notice Emitted when order gets filled
                               * @param orderHash Hash of the order
                               * @param remainingAmount Amount of the maker asset that remains to be filled
                               */
                              event OrderFilled(
                                  bytes32 orderHash,
                                  uint256 remainingAmount
                              );
                              /**
                               * @notice Emitted when order without `useBitInvalidator` gets cancelled
                               * @param orderHash Hash of the order
                               */
                              event OrderCancelled(
                                  bytes32 orderHash
                              );
                              /**
                               * @notice Emitted when order with `useBitInvalidator` gets cancelled
                               * @param maker Maker address
                               * @param slotIndex Slot index that was updated
                               * @param slotValue New slot value
                               */
                              event BitInvalidatorUpdated(
                                  address indexed maker,
                                  uint256 slotIndex,
                                  uint256 slotValue
                              );
                              /**
                               * @notice Returns bitmask for double-spend invalidators based on lowest byte of order.info and filled quotes
                               * @param maker Maker address
                               * @param slot Slot number to return bitmask for
                               * @return result Each bit represents whether corresponding was already invalidated
                               */
                              function bitInvalidatorForOrder(address maker, uint256 slot) external view returns(uint256 result);
                              /**
                               * @notice Returns bitmask for double-spend invalidators based on lowest byte of order.info and filled quotes
                               * @param orderHash Hash of the order
                               * @return remaining Remaining amount of the order
                               */
                              function remainingInvalidatorForOrder(address maker, bytes32 orderHash) external view returns(uint256 remaining);
                              /**
                               * @notice Returns bitmask for double-spend invalidators based on lowest byte of order.info and filled quotes
                               * @param orderHash Hash of the order
                               * @return remainingRaw Inverse of the remaining amount of the order if order was filled at least once, otherwise 0
                               */
                              function rawRemainingInvalidatorForOrder(address maker, bytes32 orderHash) external view returns(uint256 remainingRaw);
                              /**
                               * @notice Cancels order's quote
                               * @param makerTraits Order makerTraits
                               * @param orderHash Hash of the order to cancel
                               */
                              function cancelOrder(MakerTraits makerTraits, bytes32 orderHash) external;
                              /**
                               * @notice Cancels orders' quotes
                               * @param makerTraits Orders makerTraits
                               * @param orderHashes Hashes of the orders to cancel
                               */
                              function cancelOrders(MakerTraits[] calldata makerTraits, bytes32[] calldata orderHashes) external;
                              /**
                               * @notice Cancels all quotes of the maker (works for bit-invalidating orders only)
                               * @param makerTraits Order makerTraits
                               * @param additionalMask Additional bitmask to invalidate orders
                               */
                              function bitsInvalidateForOrder(MakerTraits makerTraits, uint256 additionalMask) external;
                              /**
                               * @notice Returns order hash, hashed with limit order protocol contract EIP712
                               * @param order Order
                               * @return orderHash Hash of the order
                               */
                              function hashOrder(IOrderMixin.Order calldata order) external view returns(bytes32 orderHash);
                              /**
                               * @notice Delegates execution to custom implementation. Could be used to validate if `transferFrom` works properly
                               * @dev The function always reverts and returns the simulation results in revert data.
                               * @param target Addresses that will be delegated
                               * @param data Data that will be passed to delegatee
                               */
                              function simulate(address target, bytes calldata data) external;
                              /**
                               * @notice Fills order's quote, fully or partially (whichever is possible).
                               * @param order Order quote to fill
                               * @param r R component of signature
                               * @param vs VS component of signature
                               * @param amount Taker amount to fill
                               * @param takerTraits Specifies threshold as maximum allowed takingAmount when takingAmount is zero, otherwise specifies
                               * minimum allowed makingAmount. The 2nd (0 based index) highest bit specifies whether taker wants to skip maker's permit.
                               * @return makingAmount Actual amount transferred from maker to taker
                               * @return takingAmount Actual amount transferred from taker to maker
                               * @return orderHash Hash of the filled order
                               */
                              function fillOrder(
                                  Order calldata order,
                                  bytes32 r,
                                  bytes32 vs,
                                  uint256 amount,
                                  TakerTraits takerTraits
                              ) external payable returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash);
                              /**
                               * @notice Same as `fillOrder` but allows to specify arguments that are used by the taker.
                               * @param order Order quote to fill
                               * @param r R component of signature
                               * @param vs VS component of signature
                               * @param amount Taker amount to fill
                               * @param takerTraits Specifies threshold as maximum allowed takingAmount when takingAmount is zero, otherwise specifies
                               * minimum allowed makingAmount. The 2nd (0 based index) highest bit specifies whether taker wants to skip maker's permit.
                               * @param args Arguments that are used by the taker (target, extension, interaction, permit)
                               * @return makingAmount Actual amount transferred from maker to taker
                               * @return takingAmount Actual amount transferred from taker to maker
                               * @return orderHash Hash of the filled order
                               */
                              function fillOrderArgs(
                                  IOrderMixin.Order calldata order,
                                  bytes32 r,
                                  bytes32 vs,
                                  uint256 amount,
                                  TakerTraits takerTraits,
                                  bytes calldata args
                              ) external payable returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash);
                              /**
                               * @notice Same as `fillOrder` but uses contract-based signatures.
                               * @param order Order quote to fill
                               * @param signature Signature to confirm quote ownership
                               * @param amount Taker amount to fill
                               * @param takerTraits Specifies threshold as maximum allowed takingAmount when takingAmount is zero, otherwise specifies
                               * minimum allowed makingAmount. The 2nd (0 based index) highest bit specifies whether taker wants to skip maker's permit.
                               * @return makingAmount Actual amount transferred from maker to taker
                               * @return takingAmount Actual amount transferred from taker to maker
                               * @return orderHash Hash of the filled order
                               * @dev See tests for examples
                               */
                              function fillContractOrder(
                                  Order calldata order,
                                  bytes calldata signature,
                                  uint256 amount,
                                  TakerTraits takerTraits
                              ) external returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash);
                              /**
                               * @notice Same as `fillContractOrder` but allows to specify arguments that are used by the taker.
                               * @param order Order quote to fill
                               * @param signature Signature to confirm quote ownership
                               * @param amount Taker amount to fill
                               * @param takerTraits Specifies threshold as maximum allowed takingAmount when takingAmount is zero, otherwise specifies
                               * minimum allowed makingAmount. The 2nd (0 based index) highest bit specifies whether taker wants to skip maker's permit.
                               * @param args Arguments that are used by the taker (target, extension, interaction, permit)
                               * @return makingAmount Actual amount transferred from maker to taker
                               * @return takingAmount Actual amount transferred from taker to maker
                               * @return orderHash Hash of the filled order
                               * @dev See tests for examples
                               */
                              function fillContractOrderArgs(
                                  Order calldata order,
                                  bytes calldata signature,
                                  uint256 amount,
                                  TakerTraits takerTraits,
                                  bytes calldata args
                              ) external returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash);
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]
                          interface IAmountGetter {
                              /**
                               * @notice View method that gets called to determine the actual making amount
                               * @param order Order being processed
                               * @param extension Order extension data
                               * @param orderHash Hash of the order being processed
                               * @param taker Taker address
                               * @param takingAmount Actual taking amount
                               * @param remainingMakingAmount Order remaining making amount
                               * @param extraData Extra data
                               */
                              function getMakingAmount(
                                  IOrderMixin.Order calldata order,
                                  bytes calldata extension,
                                  bytes32 orderHash,
                                  address taker,
                                  uint256 takingAmount,
                                  uint256 remainingMakingAmount,
                                  bytes calldata extraData
                              ) external view returns (uint256);
                              /**
                               * @notice View method that gets called to determine the actual making amount
                               * @param order Order being processed
                               * @param extension Order extension data
                               * @param orderHash Hash of the order being processed
                               * @param taker Taker address
                               * @param makingAmount Actual taking amount
                               * @param remainingMakingAmount Order remaining making amount
                               * @param extraData Extra data
                               */
                              function getTakingAmount(
                                  IOrderMixin.Order calldata order,
                                  bytes calldata extension,
                                  bytes32 orderHash,
                                  address taker,
                                  uint256 makingAmount,
                                  uint256 remainingMakingAmount,
                                  bytes calldata extraData
                              ) external view returns (uint256);
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]
                          interface IPostInteraction {
                              /**
                               * @notice Callback method that gets called after all fund transfers
                               * @param order Order being processed
                               * @param extension Order extension data
                               * @param orderHash Hash of the order being processed
                               * @param taker Taker address
                               * @param makingAmount Actual making amount
                               * @param takingAmount Actual taking amount
                               * @param remainingMakingAmount Order remaining making amount
                               * @param extraData Extra data
                               */
                              function postInteraction(
                                  IOrderMixin.Order calldata order,
                                  bytes calldata extension,
                                  bytes32 orderHash,
                                  address taker,
                                  uint256 makingAmount,
                                  uint256 takingAmount,
                                  uint256 remainingMakingAmount,
                                  bytes calldata extraData
                              ) external;
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]
                          interface IPreInteraction {
                              /**
                               * @notice Callback method that gets called before any funds transfers
                               * @param order Order being processed
                               * @param extension Order extension data
                               * @param orderHash Hash of the order being processed
                               * @param taker Taker address
                               * @param makingAmount Actual making amount
                               * @param takingAmount Actual taking amount
                               * @param remainingMakingAmount Order remaining making amount
                               * @param extraData Extra data
                               */
                              function preInteraction(
                                  IOrderMixin.Order calldata order,
                                  bytes calldata extension,
                                  bytes32 orderHash,
                                  address taker,
                                  uint256 makingAmount,
                                  uint256 takingAmount,
                                  uint256 remainingMakingAmount,
                                  bytes calldata extraData
                              ) external;
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]
                          /**
                           * @title Interface for interactor which acts after `maker -> taker` transfer but before `taker -> maker` transfer.
                           * @notice The order filling steps are `preInteraction` =>` Transfer "maker -> taker"` => **`Interaction`** => `Transfer "taker -> maker"` => `postInteraction`
                           */
                          interface ITakerInteraction {
                              /**
                               * @dev This callback allows to interactively handle maker aseets to produce takers assets, doesn't supports ETH as taker assets
                               * @notice Callback method that gets called after maker fund transfer but before taker fund transfer
                               * @param order Order being processed
                               * @param extension Order extension data
                               * @param orderHash Hash of the order being processed
                               * @param taker Taker address
                               * @param makingAmount Actual making amount
                               * @param takingAmount Actual taking amount
                               * @param remainingMakingAmount Order remaining making amount
                               * @param extraData Extra data
                               */
                              function takerInteraction(
                                  IOrderMixin.Order calldata order,
                                  bytes calldata extension,
                                  bytes32 orderHash,
                                  address taker,
                                  uint256 makingAmount,
                                  uint256 takingAmount,
                                  uint256 remainingMakingAmount,
                                  bytes calldata extraData
                              ) external;
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                          type Offsets is uint256;
                          /// @title OffsetsLib
                          /// @dev A library for retrieving values by offsets from a concatenated calldata.
                          library OffsetsLib {
                              /// @dev Error to be thrown when the offset is out of bounds.
                              error OffsetOutOfBounds();
                              /**
                               * @notice Retrieves the field value calldata corresponding to the provided field index from the concatenated calldata.
                               * @dev
                               * The function performs the following steps:
                               * 1. Retrieve the start and end of the segment corresponding to the provided index from the offsets array.
                               * 2. Get the value from segment using offset and length calculated based on the start and end of the segment.
                               * 3. Throw `OffsetOutOfBounds` error if the length of the segment is greater than the length of the concatenated data.
                               * @param offsets The offsets encoding the start and end of each segment within the concatenated calldata.
                               * @param concat The concatenated calldata.
                               * @param index The index of the segment to retrieve. The field index 0 corresponds to the lowest bytes of the offsets array.
                               * @return result The calldata from a segment of the concatenated calldata corresponding to the provided index.
                               */
                              function get(Offsets offsets, bytes calldata concat, uint256 index) internal pure returns(bytes calldata result) {
                                  bytes4 exception = OffsetOutOfBounds.selector;
                                  assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                      let bitShift := shl(5, index)                                   // bitShift = index * 32
                                      let begin := and(0xffffffff, shr(bitShift, shl(32, offsets)))   // begin = offsets[ bitShift : bitShift + 32 ]
                                      let end := and(0xffffffff, shr(bitShift, offsets))              // end   = offsets[ bitShift + 32 : bitShift + 64 ]
                                      result.offset := add(concat.offset, begin)
                                      result.length := sub(end, begin)
                                      if gt(end, concat.length) {
                                          mstore(0, exception)
                                          revert(0, 4)
                                      }
                                  }
                              }
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                          /**
                           * @title ExtensionLib
                           * @notice Library for retrieving extensions information for the IOrderMixin Interface.
                           */
                          library ExtensionLib {
                              using AddressLib for Address;
                              using OffsetsLib for Offsets;
                              enum DynamicField {
                                  MakerAssetSuffix,
                                  TakerAssetSuffix,
                                  MakingAmountData,
                                  TakingAmountData,
                                  Predicate,
                                  MakerPermit,
                                  PreInteractionData,
                                  PostInteractionData,
                                  CustomData
                              }
                              /**
                               * @notice Returns the MakerAssetSuffix from the provided extension calldata.
                               * @param extension The calldata from which the MakerAssetSuffix is to be retrieved.
                               * @return calldata Bytes representing the MakerAssetSuffix.
                               */
                              function makerAssetSuffix(bytes calldata extension) internal pure returns(bytes calldata) {
                                  return _get(extension, DynamicField.MakerAssetSuffix);
                              }
                              /**
                               * @notice Returns the TakerAssetSuffix from the provided extension calldata.
                               * @param extension The calldata from which the TakerAssetSuffix is to be retrieved.
                               * @return calldata Bytes representing the TakerAssetSuffix.
                               */
                              function takerAssetSuffix(bytes calldata extension) internal pure returns(bytes calldata) {
                                  return _get(extension, DynamicField.TakerAssetSuffix);
                              }
                              /**
                               * @notice Returns the MakingAmountData from the provided extension calldata.
                               * @param extension The calldata from which the MakingAmountData is to be retrieved.
                               * @return calldata Bytes representing the MakingAmountData.
                               */
                              function makingAmountData(bytes calldata extension) internal pure returns(bytes calldata) {
                                  return _get(extension, DynamicField.MakingAmountData);
                              }
                              /**
                               * @notice Returns the TakingAmountData from the provided extension calldata.
                               * @param extension The calldata from which the TakingAmountData is to be retrieved.
                               * @return calldata Bytes representing the TakingAmountData.
                               */
                              function takingAmountData(bytes calldata extension) internal pure returns(bytes calldata) {
                                  return _get(extension, DynamicField.TakingAmountData);
                              }
                              /**
                               * @notice Returns the order's predicate from the provided extension calldata.
                               * @param extension The calldata from which the predicate is to be retrieved.
                               * @return calldata Bytes representing the predicate.
                               */
                              function predicate(bytes calldata extension) internal pure returns(bytes calldata) {
                                  return _get(extension, DynamicField.Predicate);
                              }
                              /**
                               * @notice Returns the maker's permit from the provided extension calldata.
                               * @param extension The calldata from which the maker's permit is to be retrieved.
                               * @return calldata Bytes representing the maker's permit.
                               */
                              function makerPermit(bytes calldata extension) internal pure returns(bytes calldata) {
                                  return _get(extension, DynamicField.MakerPermit);
                              }
                              /**
                               * @notice Returns the pre-interaction from the provided extension calldata.
                               * @param extension The calldata from which the pre-interaction is to be retrieved.
                               * @return calldata Bytes representing the pre-interaction.
                               */
                              function preInteractionTargetAndData(bytes calldata extension) internal pure returns(bytes calldata) {
                                  return _get(extension, DynamicField.PreInteractionData);
                              }
                              /**
                               * @notice Returns the post-interaction from the provided extension calldata.
                               * @param extension The calldata from which the post-interaction is to be retrieved.
                               * @return calldata Bytes representing the post-interaction.
                               */
                              function postInteractionTargetAndData(bytes calldata extension) internal pure returns(bytes calldata) {
                                  return _get(extension, DynamicField.PostInteractionData);
                              }
                              /**
                               * @notice Returns extra suffix data from the provided extension calldata.
                               * @param extension The calldata from which the extra suffix data is to be retrieved.
                               * @return calldata Bytes representing the extra suffix data.
                               */
                              function customData(bytes calldata extension) internal pure returns(bytes calldata) {
                                  if (extension.length < 0x20) return msg.data[:0];
                                  uint256 offsets = uint256(bytes32(extension));
                                  unchecked {
                                      return extension[0x20 + (offsets >> 224):];
                                  }
                              }
                              /**
                               * @notice Retrieves a specific field from the provided extension calldata.
                               * @dev The first 32 bytes of an extension calldata contain offsets to the end of each field within the calldata.
                               * @param extension The calldata from which the field is to be retrieved.
                               * @param field The specific dynamic field to retrieve from the extension.
                               * @return calldata Bytes representing the requested field.
                               */
                              function _get(bytes calldata extension, DynamicField field) private pure returns(bytes calldata) {
                                  if (extension.length < 0x20) return msg.data[:0];
                                  Offsets offsets;
                                  bytes calldata concat;
                                  assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                      offsets := calldataload(extension.offset)
                                      concat.offset := add(extension.offset, 0x20)
                                      concat.length := sub(extension.length, 0x20)
                                  }
                                  return offsets.get(concat, uint256(field));
                              }
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                          /// @title The helper library to calculate linearly taker amount from maker amount and vice versa.
                          library AmountCalculatorLib {
                              /// @notice Calculates maker amount
                              /// @return Result Floored maker amount
                              function getMakingAmount(uint256 orderMakerAmount, uint256 orderTakerAmount, uint256 swapTakerAmount) internal pure returns(uint256) {
                                  if ((swapTakerAmount | orderMakerAmount) >> 128 == 0) {
                                      unchecked {
                                          return (swapTakerAmount * orderMakerAmount) / orderTakerAmount;
                                      }
                                  }
                                  return swapTakerAmount * orderMakerAmount / orderTakerAmount;
                              }
                              /// @notice Calculates taker amount
                              /// @return Result Ceiled taker amount
                              function getTakingAmount(uint256 orderMakerAmount, uint256 orderTakerAmount, uint256 swapMakerAmount) internal pure returns(uint256) {
                                  if ((swapMakerAmount | orderTakerAmount) >> 128 == 0) {
                                      unchecked {
                                          return (swapMakerAmount * orderTakerAmount + orderMakerAmount - 1) / orderMakerAmount;
                                      }
                                  }
                                  return (swapMakerAmount * orderTakerAmount + orderMakerAmount - 1) / orderMakerAmount;
                              }
                          }
                          // File @openzeppelin/contracts/interfaces/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC1271.sol)
                          /**
                           * @dev Interface of the ERC1271 standard signature validation method for
                           * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
                           */
                          interface IERC1271 {
                              /**
                               * @dev Should return whether the signature provided is valid for the provided data
                               * @param hash      Hash of the data to be signed
                               * @param signature Signature byte array associated with _data
                               */
                              function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);
                          }
                          // File @1inch/solidity-utils/contracts/libraries/[email protected]
                          library ECDSA {
                              // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                              // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                              // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
                              // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                              //
                              // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                              // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                              // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                              // these malleable signatures as well.
                              uint256 private constant _S_BOUNDARY = 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0 + 1;
                              uint256 private constant _COMPACT_S_MASK = 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
                              uint256 private constant _COMPACT_V_SHIFT = 255;
                              function recover(
                                  bytes32 hash,
                                  uint8 v,
                                  bytes32 r,
                                  bytes32 s
                              ) internal view returns (address signer) {
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      if lt(s, _S_BOUNDARY) {
                                          let ptr := mload(0x40)
                                          mstore(ptr, hash)
                                          mstore(add(ptr, 0x20), v)
                                          mstore(add(ptr, 0x40), r)
                                          mstore(add(ptr, 0x60), s)
                                          mstore(0, 0)
                                          pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                                          signer := mload(0)
                                      }
                                  }
                              }
                              function recover(
                                  bytes32 hash,
                                  bytes32 r,
                                  bytes32 vs
                              ) internal view returns (address signer) {
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let s := and(vs, _COMPACT_S_MASK)
                                      if lt(s, _S_BOUNDARY) {
                                          let ptr := mload(0x40)
                                          mstore(ptr, hash)
                                          mstore(add(ptr, 0x20), add(27, shr(_COMPACT_V_SHIFT, vs)))
                                          mstore(add(ptr, 0x40), r)
                                          mstore(add(ptr, 0x60), s)
                                          mstore(0, 0)
                                          pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                                          signer := mload(0)
                                      }
                                  }
                              }
                              /// @dev WARNING!!!
                              /// There is a known signature malleability issue with two representations of signatures!
                              /// Even though this function is able to verify both standard 65-byte and compact 64-byte EIP-2098 signatures
                              /// one should never use raw signatures for any kind of invalidation logic in their code.
                              /// As the standard and compact representations are interchangeable any invalidation logic that relies on
                              /// signature uniqueness will get rekt.
                              /// More info: https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-4h98-2769-gh6h
                              function recover(bytes32 hash, bytes calldata signature) internal view returns (address signer) {
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let ptr := mload(0x40)
                                      // memory[ptr:ptr+0x80] = (hash, v, r, s)
                                      switch signature.length
                                      case 65 {
                                          // memory[ptr+0x20:ptr+0x80] = (v, r, s)
                                          mstore(add(ptr, 0x20), byte(0, calldataload(add(signature.offset, 0x40))))
                                          calldatacopy(add(ptr, 0x40), signature.offset, 0x40)
                                      }
                                      case 64 {
                                          // memory[ptr+0x20:ptr+0x80] = (v, r, s)
                                          let vs := calldataload(add(signature.offset, 0x20))
                                          mstore(add(ptr, 0x20), add(27, shr(_COMPACT_V_SHIFT, vs)))
                                          calldatacopy(add(ptr, 0x40), signature.offset, 0x20)
                                          mstore(add(ptr, 0x60), and(vs, _COMPACT_S_MASK))
                                      }
                                      default {
                                          ptr := 0
                                      }
                                      if ptr {
                                          if lt(mload(add(ptr, 0x60)), _S_BOUNDARY) {
                                              // memory[ptr:ptr+0x20] = (hash)
                                              mstore(ptr, hash)
                                              mstore(0, 0)
                                              pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                                              signer := mload(0)
                                          }
                                      }
                                  }
                              }
                              function recoverOrIsValidSignature(
                                  address signer,
                                  bytes32 hash,
                                  bytes calldata signature
                              ) internal view returns (bool success) {
                                  if (signer == address(0)) return false;
                                  if ((signature.length == 64 || signature.length == 65) && recover(hash, signature) == signer) {
                                      return true;
                                  }
                                  return isValidSignature(signer, hash, signature);
                              }
                              function recoverOrIsValidSignature(
                                  address signer,
                                  bytes32 hash,
                                  uint8 v,
                                  bytes32 r,
                                  bytes32 s
                              ) internal view returns (bool success) {
                                  if (signer == address(0)) return false;
                                  if (recover(hash, v, r, s) == signer) {
                                      return true;
                                  }
                                  return isValidSignature(signer, hash, v, r, s);
                              }
                              function recoverOrIsValidSignature(
                                  address signer,
                                  bytes32 hash,
                                  bytes32 r,
                                  bytes32 vs
                              ) internal view returns (bool success) {
                                  if (signer == address(0)) return false;
                                  if (recover(hash, r, vs) == signer) {
                                      return true;
                                  }
                                  return isValidSignature(signer, hash, r, vs);
                              }
                              function recoverOrIsValidSignature65(
                                  address signer,
                                  bytes32 hash,
                                  bytes32 r,
                                  bytes32 vs
                              ) internal view returns (bool success) {
                                  if (signer == address(0)) return false;
                                  if (recover(hash, r, vs) == signer) {
                                      return true;
                                  }
                                  return isValidSignature65(signer, hash, r, vs);
                              }
                              function isValidSignature(
                                  address signer,
                                  bytes32 hash,
                                  bytes calldata signature
                              ) internal view returns (bool success) {
                                  // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature));
                                  // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
                                  bytes4 selector = IERC1271.isValidSignature.selector;
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let ptr := mload(0x40)
                                      mstore(ptr, selector)
                                      mstore(add(ptr, 0x04), hash)
                                      mstore(add(ptr, 0x24), 0x40)
                                      mstore(add(ptr, 0x44), signature.length)
                                      calldatacopy(add(ptr, 0x64), signature.offset, signature.length)
                                      if staticcall(gas(), signer, ptr, add(0x64, signature.length), 0, 0x20) {
                                          success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                                      }
                                  }
                              }
                              function isValidSignature(
                                  address signer,
                                  bytes32 hash,
                                  uint8 v,
                                  bytes32 r,
                                  bytes32 s
                              ) internal view returns (bool success) {
                                  bytes4 selector = IERC1271.isValidSignature.selector;
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let ptr := mload(0x40)
                                      mstore(ptr, selector)
                                      mstore(add(ptr, 0x04), hash)
                                      mstore(add(ptr, 0x24), 0x40)
                                      mstore(add(ptr, 0x44), 65)
                                      mstore(add(ptr, 0x64), r)
                                      mstore(add(ptr, 0x84), s)
                                      mstore8(add(ptr, 0xa4), v)
                                      if staticcall(gas(), signer, ptr, 0xa5, 0, 0x20) {
                                          success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                                      }
                                  }
                              }
                              function isValidSignature(
                                  address signer,
                                  bytes32 hash,
                                  bytes32 r,
                                  bytes32 vs
                              ) internal view returns (bool success) {
                                  // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, abi.encodePacked(r, vs)));
                                  // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
                                  bytes4 selector = IERC1271.isValidSignature.selector;
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let ptr := mload(0x40)
                                      mstore(ptr, selector)
                                      mstore(add(ptr, 0x04), hash)
                                      mstore(add(ptr, 0x24), 0x40)
                                      mstore(add(ptr, 0x44), 64)
                                      mstore(add(ptr, 0x64), r)
                                      mstore(add(ptr, 0x84), vs)
                                      if staticcall(gas(), signer, ptr, 0xa4, 0, 0x20) {
                                          success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                                      }
                                  }
                              }
                              function isValidSignature65(
                                  address signer,
                                  bytes32 hash,
                                  bytes32 r,
                                  bytes32 vs
                              ) internal view returns (bool success) {
                                  // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, abi.encodePacked(r, vs & ~uint256(1 << 255), uint8(vs >> 255))));
                                  // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
                                  bytes4 selector = IERC1271.isValidSignature.selector;
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let ptr := mload(0x40)
                                      mstore(ptr, selector)
                                      mstore(add(ptr, 0x04), hash)
                                      mstore(add(ptr, 0x24), 0x40)
                                      mstore(add(ptr, 0x44), 65)
                                      mstore(add(ptr, 0x64), r)
                                      mstore(add(ptr, 0x84), and(vs, _COMPACT_S_MASK))
                                      mstore8(add(ptr, 0xa4), add(27, shr(_COMPACT_V_SHIFT, vs)))
                                      if staticcall(gas(), signer, ptr, 0xa5, 0, 0x20) {
                                          success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                                      }
                                  }
                              }
                              function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 res) {
                                  // 32 is the length in bytes of hash, enforced by the type signature above
                                  // return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
                          32", hash));
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      mstore(0, 0x19457468657265756d205369676e6564204d6573736167653a0a333200000000) // "\\x19Ethereum Signed Message:\
                          32"
                                      mstore(28, hash)
                                      res := keccak256(0, 60)
                                  }
                              }
                              function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 res) {
                                  // return keccak256(abi.encodePacked("\\x19\\x01", domainSeparator, structHash));
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let ptr := mload(0x40)
                                      mstore(ptr, 0x1901000000000000000000000000000000000000000000000000000000000000) // "\\x19\\x01"
                                      mstore(add(ptr, 0x02), domainSeparator)
                                      mstore(add(ptr, 0x22), structHash)
                                      res := keccak256(ptr, 66)
                                  }
                              }
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/[email protected]
                          /**
                           * @title OrderLib
                           * @dev The library provides common functionality for processing and manipulating limit orders.
                           * It provides functionality to calculate and verify order hashes, calculate trade amounts, and validate
                           * extension data associated with orders. The library also contains helper methods to get the receiver of
                           * an order and call getter functions.
                           */
                           library OrderLib {
                              using AddressLib for Address;
                              using MakerTraitsLib for MakerTraits;
                              using ExtensionLib for bytes;
                              /// @dev Error to be thrown when the extension data of an order is missing.
                              error MissingOrderExtension();
                              /// @dev Error to be thrown when the order has an unexpected extension.
                              error UnexpectedOrderExtension();
                              /// @dev Error to be thrown when the order extension hash is invalid.
                              error InvalidExtensionHash();
                              /// @dev The typehash of the order struct.
                              bytes32 constant internal _LIMIT_ORDER_TYPEHASH = keccak256(
                                  "Order("
                                      "uint256 salt,"
                                      "address maker,"
                                      "address receiver,"
                                      "address makerAsset,"
                                      "address takerAsset,"
                                      "uint256 makingAmount,"
                                      "uint256 takingAmount,"
                                      "uint256 makerTraits"
                                  ")"
                              );
                              uint256 constant internal _ORDER_STRUCT_SIZE = 0x100;
                              uint256 constant internal _DATA_HASH_SIZE = 0x120;
                              /**
                                * @notice Calculates the hash of an order.
                                * @param order The order to be hashed.
                                * @param domainSeparator The domain separator to be used for the EIP-712 hashing.
                                * @return result The keccak256 hash of the order data.
                                */
                              function hash(IOrderMixin.Order calldata order, bytes32 domainSeparator) internal pure returns(bytes32 result) {
                                  bytes32 typehash = _LIMIT_ORDER_TYPEHASH;
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let ptr := mload(0x40)
                                      // keccak256(abi.encode(_LIMIT_ORDER_TYPEHASH, order));
                                      mstore(ptr, typehash)
                                      calldatacopy(add(ptr, 0x20), order, _ORDER_STRUCT_SIZE)
                                      result := keccak256(ptr, _DATA_HASH_SIZE)
                                  }
                                  result = ECDSA.toTypedDataHash(domainSeparator, result);
                              }
                              /**
                                * @notice Returns the receiver address for an order.
                                * @param order The order.
                                * @return receiver The address of the receiver, either explicitly defined in the order or the maker's address if not specified.
                                */
                              function getReceiver(IOrderMixin.Order calldata order) internal pure returns(address /*receiver*/) {
                                  address receiver = order.receiver.get();
                                  return receiver != address(0) ? receiver : order.maker.get();
                              }
                              /**
                                * @notice Calculates the making amount based on the requested taking amount.
                                * @dev If getter is specified in the extension data, the getter is called to calculate the making amount,
                                * otherwise the making amount is calculated linearly.
                                * @param order The order.
                                * @param extension The extension data associated with the order.
                                * @param requestedTakingAmount The amount the taker wants to take.
                                * @param remainingMakingAmount The remaining amount of the asset left to fill.
                                * @param orderHash The hash of the order.
                                * @return makingAmount The amount of the asset the maker receives.
                                */
                              function calculateMakingAmount(
                                  IOrderMixin.Order calldata order,
                                  bytes calldata extension,
                                  uint256 requestedTakingAmount,
                                  uint256 remainingMakingAmount,
                                  bytes32 orderHash
                              ) internal view returns(uint256) {
                                  bytes calldata data = extension.makingAmountData();
                                  if (data.length == 0) {
                                      // Linear proportion
                                      return AmountCalculatorLib.getMakingAmount(order.makingAmount, order.takingAmount, requestedTakingAmount);
                                  }
                                  return IAmountGetter(address(bytes20(data))).getMakingAmount(
                                      order,
                                      extension,
                                      orderHash,
                                      msg.sender,
                                      requestedTakingAmount,
                                      remainingMakingAmount,
                                      data[20:]
                                  );
                              }
                              /**
                                * @notice Calculates the taking amount based on the requested making amount.
                                * @dev If getter is specified in the extension data, the getter is called to calculate the taking amount,
                                * otherwise the taking amount is calculated linearly.
                                * @param order The order.
                                * @param extension The extension data associated with the order.
                                * @param requestedMakingAmount The amount the maker wants to receive.
                                * @param remainingMakingAmount The remaining amount of the asset left to be filled.
                                * @param orderHash The hash of the order.
                                * @return takingAmount The amount of the asset the taker takes.
                                */
                              function calculateTakingAmount(
                                  IOrderMixin.Order calldata order,
                                  bytes calldata extension,
                                  uint256 requestedMakingAmount,
                                  uint256 remainingMakingAmount,
                                  bytes32 orderHash
                              ) internal view returns(uint256) {
                                  bytes calldata data = extension.takingAmountData();
                                  if (data.length == 0) {
                                      // Linear proportion
                                      return AmountCalculatorLib.getTakingAmount(order.makingAmount, order.takingAmount, requestedMakingAmount);
                                  }
                                  return IAmountGetter(address(bytes20(data))).getTakingAmount(
                                      order,
                                      extension,
                                      orderHash,
                                      msg.sender,
                                      requestedMakingAmount,
                                      remainingMakingAmount,
                                      data[20:]
                                  );
                              }
                              /**
                                * @dev Validates the extension associated with an order.
                                * @param order The order to validate against.
                                * @param extension The extension associated with the order.
                                * @return valid True if the extension is valid, false otherwise.
                                * @return errorSelector The error selector if the extension is invalid, 0x00000000 otherwise.
                                */
                              function isValidExtension(IOrderMixin.Order calldata order, bytes calldata extension) internal pure returns(bool, bytes4) {
                                  if (order.makerTraits.hasExtension()) {
                                      if (extension.length == 0) return (false, MissingOrderExtension.selector);
                                      // Lowest 160 bits of the order salt must be equal to the lowest 160 bits of the extension hash
                                      if (uint256(keccak256(extension)) & type(uint160).max != order.salt & type(uint160).max) return (false, InvalidExtensionHash.selector);
                                  } else {
                                      if (extension.length > 0) return (false, UnexpectedOrderExtension.selector);
                                  }
                                  return (true, 0x00000000);
                              }
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/helpers/[email protected]
                          /// @title A helper contract for executing boolean functions on arbitrary target call results
                          contract PredicateHelper {
                              error ArbitraryStaticCallFailed();
                              /// @notice Calls every target with corresponding data
                              /// @return Result True if call to any target returned True. Otherwise, false
                              function or(uint256 offsets, bytes calldata data) public view returns(bool) {
                                  uint256 previous;
                                  for (uint256 current; (current = uint32(offsets)) != 0; offsets >>= 32) {
                                      (bool success, uint256 res) = _staticcallForUint(address(this), data[previous:current]);
                                      if (success && res == 1) {
                                          return true;
                                      }
                                      previous = current;
                                  }
                                  return false;
                              }
                              /// @notice Calls every target with corresponding data
                              /// @return Result True if calls to all targets returned True. Otherwise, false
                              function and(uint256 offsets, bytes calldata data) public view returns(bool) {
                                  uint256 previous;
                                  for (uint256 current; (current = uint32(offsets)) != 0; offsets >>= 32) {
                                      (bool success, uint256 res) = _staticcallForUint(address(this), data[previous:current]);
                                      if (!success || res != 1) {
                                          return false;
                                      }
                                      previous = current;
                                  }
                                  return true;
                              }
                              /// @notice Calls target with specified data and tests if it's equal to 0
                              /// @return Result True if call to target returns 0. Otherwise, false
                              function not(bytes calldata data) public view returns(bool) {
                                  (bool success, uint256 res) = _staticcallForUint(address(this), data);
                                  return success && res == 0;
                              }
                              /// @notice Calls target with specified data and tests if it's equal to the value
                              /// @param value Value to test
                              /// @return Result True if call to target returns the same value as `value`. Otherwise, false
                              function eq(uint256 value, bytes calldata data) public view returns(bool) {
                                  (bool success, uint256 res) = _staticcallForUint(address(this), data);
                                  return success && res == value;
                              }
                              /// @notice Calls target with specified data and tests if it's lower than value
                              /// @param value Value to test
                              /// @return Result True if call to target returns value which is lower than `value`. Otherwise, false
                              function lt(uint256 value, bytes calldata data) public view returns(bool) {
                                  (bool success, uint256 res) = _staticcallForUint(address(this), data);
                                  return success && res < value;
                              }
                              /// @notice Calls target with specified data and tests if it's bigger than value
                              /// @param value Value to test
                              /// @return Result True if call to target returns value which is bigger than `value`. Otherwise, false
                              function gt(uint256 value, bytes calldata data) public view returns(bool) {
                                  (bool success, uint256 res) = _staticcallForUint(address(this), data);
                                  return success && res > value;
                              }
                              /// @notice Performs an arbitrary call to target with data
                              /// @return Result Bytes transmuted to uint256
                              function arbitraryStaticCall(address target, bytes calldata data) public view returns(uint256) {
                                  (bool success, uint256 res) = _staticcallForUint(target, data);
                                  if (!success) revert ArbitraryStaticCallFailed();
                                  return res;
                              }
                              function _staticcallForUint(address target, bytes calldata data) internal view returns(bool success, uint256 res) {
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let ptr := mload(0x40)
                                      calldatacopy(ptr, data.offset, data.length)
                                      success := staticcall(gas(), target, ptr, data.length, 0x0, 0x20)
                                      success := and(success, eq(returndatasize(), 32))
                                      if success {
                                          res := mload(0)
                                      }
                                  }
                              }
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/helpers/[email protected]
                          /// @title A helper contract to manage nonce with the series
                          contract SeriesEpochManager {
                              error AdvanceEpochFailed();
                              event EpochIncreased(address indexed maker, uint256 series, uint256 newEpoch);
                              // {
                              //    1: {
                              //        '0x762f73Ad...842Ffa8': 0,
                              //        '0xd20c41ee...32aaDe2': 1
                              //    },
                              //    2: {
                              //        '0x762f73Ad...842Ffa8': 3,
                              //        '0xd20c41ee...32aaDe2': 15
                              //    },
                              //    ...
                              // }
                              mapping(uint256 seriesId => uint256 epoch) private _epochs;
                              /// @notice Returns nonce for `maker` and `series`
                              function epoch(address maker, uint96 series) public view returns(uint256) {
                                  return _epochs[uint160(maker) | (uint256(series) << 160)];
                              }
                              /// @notice Advances nonce by one
                              function increaseEpoch(uint96 series) external {
                                  advanceEpoch(series, 1);
                              }
                              /// @notice Advances nonce by specified amount
                              function advanceEpoch(uint96 series, uint256 amount) public {
                                  if (amount == 0 || amount > 255) revert AdvanceEpochFailed();
                                  unchecked {
                                      uint256 key = uint160(msg.sender) | (uint256(series) << 160);
                                      uint256 newEpoch = _epochs[key] + amount;
                                      _epochs[key] = newEpoch;
                                      emit EpochIncreased(msg.sender, series, newEpoch);
                                  }
                              }
                              /// @notice Checks if `maker` has specified `makerEpoch` for `series`
                              /// @return Result True if `maker` has specified epoch. Otherwise, false
                              function epochEquals(address maker, uint256 series, uint256 makerEpoch) public view returns(bool) {
                                  return _epochs[uint160(maker) | (uint256(series) << 160)] == makerEpoch;
                              }
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                          /**
                           * @title BitInvalidatorLib
                           * @dev The library provides a mechanism to invalidate objects based on a bit invalidator.
                           * The bit invalidator holds a mapping where each key represents a slot number and each value contains an integer.
                           * Each bit of the integer represents whether the object with corresponding index is valid or has been invalidated (0 - valid, 1 - invalidated).
                           * The nonce given to access or invalidate an entity's state follows this structure:
                           * - bits [0..7] represent the object state index in the slot.
                           * - bits [8..255] represent the slot number (mapping key).
                           */
                          library BitInvalidatorLib {
                              /// @dev The error is thrown when an attempt is made to invalidate an already invalidated entity.
                              error BitInvalidatedOrder();
                              struct Data {
                                  mapping(uint256 slotIndex => uint256 slotData) _raw;
                              }
                              /**
                               * @notice Retrieves the validity status of entities in a specific slot.
                               * @dev Each bit in the returned value corresponds to the validity of an entity. 0 for valid, 1 for invalidated.
                               * @param self The data structure.
                               * @param nonce The nonce identifying the slot.
                               * @return result The validity status of entities in the slot as a uint256.
                               */
                              function checkSlot(Data storage self, uint256 nonce) internal view returns(uint256) {
                                  uint256 invalidatorSlot = nonce >> 8;
                                  return self._raw[invalidatorSlot];
                              }
                              /**
                               * @notice Checks the validity of a specific entity and invalidates it if valid.
                               * @dev Throws an error if the entity has already been invalidated.
                               * @param self The data structure.
                               * @param nonce The nonce identifying the slot and the entity.
                               */
                              function checkAndInvalidate(Data storage self, uint256 nonce) internal {
                                  uint256 invalidatorSlot = nonce >> 8;
                                  uint256 invalidatorBit = 1 << (nonce & 0xff);
                                  uint256 invalidator = self._raw[invalidatorSlot];
                                  if (invalidator & invalidatorBit == invalidatorBit) revert BitInvalidatedOrder();
                                  self._raw[invalidatorSlot] = invalidator | invalidatorBit;
                              }
                              /**
                               * @notice Invalidates multiple entities in a single slot.
                               * @dev The entities to be invalidated are identified by setting their corresponding bits to 1 in a mask.
                               * @param self The data structure.
                               * @param nonce The nonce identifying the slot.
                               * @param additionalMask A mask of bits to be invalidated.
                               * @return result Resulting validity status of entities in the slot as a uint256.
                               */
                              function massInvalidate(Data storage self, uint256 nonce, uint256 additionalMask) internal returns(uint256 result) {
                                  uint256 invalidatorSlot = nonce >> 8;
                                  uint256 invalidatorBits = (1 << (nonce & 0xff)) | additionalMask;
                                  result = self._raw[invalidatorSlot] | invalidatorBits;
                                  self._raw[invalidatorSlot] = result;
                              }
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                          library Errors {
                              error InvalidMsgValue();
                              error ETHTransferFailed();
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                          type RemainingInvalidator is uint256;
                          /**
                           * @title RemainingInvalidatorLib
                           * @notice The library provides a mechanism to invalidate order based on the remaining amount of the order.
                           * @dev The remaining amount is used as a nonce to invalidate the order.
                           * When order is created, the remaining invalidator is 0.
                           * When order is filled, the remaining invalidator is the inverse of the remaining amount.
                           */
                          library RemainingInvalidatorLib {
                              /// @dev The error is thrown when an attempt is made to invalidate an already invalidated entity.
                              error RemainingInvalidatedOrder();
                              /**
                               * @notice Checks if an order is new based on the invalidator value.
                               * @param invalidator The remaining invalidator of the order.
                               * @return result Whether the order is new or not.
                               */
                              function isNewOrder(RemainingInvalidator invalidator) internal pure returns(bool) {
                                  return RemainingInvalidator.unwrap(invalidator) == 0;
                              }
                              /**
                               * @notice Retrieves the remaining amount for an order.
                               * @dev If the order is unknown, a RemainingInvalidatedOrder error is thrown.
                               * @param invalidator The remaining invalidator for the order.
                               * @return result The remaining amount for the order.
                               */
                              function remaining(RemainingInvalidator invalidator) internal pure returns(uint256) {
                                  uint256 value = RemainingInvalidator.unwrap(invalidator);
                                  if (value == 0) {
                                      revert RemainingInvalidatedOrder();
                                  }
                                  unchecked {
                                      return ~value;
                                  }
                              }
                              /**
                               * @notice Calculates the remaining amount for an order.
                               * @dev If the order is unknown, the order maker amount is returned.
                               * @param invalidator The remaining invalidator for the order.
                               * @param orderMakerAmount The amount to return if the order is new.
                               * @return result The remaining amount for the order.
                               */
                              function remaining(RemainingInvalidator invalidator, uint256 orderMakerAmount) internal pure returns(uint256) {
                                  uint256 value = RemainingInvalidator.unwrap(invalidator);
                                  if (value == 0) {
                                      return orderMakerAmount;
                                  }
                                  unchecked {
                                      return ~value;
                                  }
                              }
                              /**
                               * @notice Calculates the remaining invalidator of the order.
                               * @param remainingMakingAmount The remaining making amount of the order.
                               * @param makingAmount The making amount of the order.
                               * @return result The remaining invalidator for the order.
                               */
                              function remains(uint256 remainingMakingAmount, uint256 makingAmount) internal pure returns(RemainingInvalidator) {
                                  unchecked {
                                      return RemainingInvalidator.wrap(~(remainingMakingAmount - makingAmount));
                                  }
                              }
                              /**
                               * @notice Provides the remaining invalidator for a fully filled order.
                               * @return result The remaining invalidator for a fully filled order.
                               */
                              function fullyFilled() internal pure returns(RemainingInvalidator) {
                                  return RemainingInvalidator.wrap(type(uint256).max);
                              }
                          }
                          // File @openzeppelin/contracts/token/ERC20/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)
                          /**
                           * @dev Interface of the ERC20 standard as defined in the EIP.
                           */
                          interface IERC20 {
                              /**
                               * @dev Emitted when `value` tokens are moved from one account (`from`) to
                               * another (`to`).
                               *
                               * Note that `value` may be zero.
                               */
                              event Transfer(address indexed from, address indexed to, uint256 value);
                              /**
                               * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                               * a call to {approve}. `value` is the new allowance.
                               */
                              event Approval(address indexed owner, address indexed spender, uint256 value);
                              /**
                               * @dev Returns the value of tokens in existence.
                               */
                              function totalSupply() external view returns (uint256);
                              /**
                               * @dev Returns the value of tokens owned by `account`.
                               */
                              function balanceOf(address account) external view returns (uint256);
                              /**
                               * @dev Moves a `value` amount of tokens from the caller's account to `to`.
                               *
                               * Returns a boolean value indicating whether the operation succeeded.
                               *
                               * Emits a {Transfer} event.
                               */
                              function transfer(address to, uint256 value) external returns (bool);
                              /**
                               * @dev Returns the remaining number of tokens that `spender` will be
                               * allowed to spend on behalf of `owner` through {transferFrom}. This is
                               * zero by default.
                               *
                               * This value changes when {approve} or {transferFrom} are called.
                               */
                              function allowance(address owner, address spender) external view returns (uint256);
                              /**
                               * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
                               * caller's tokens.
                               *
                               * Returns a boolean value indicating whether the operation succeeded.
                               *
                               * IMPORTANT: Beware that changing an allowance with this method brings the risk
                               * that someone may use both the old and the new allowance by unfortunate
                               * transaction ordering. One possible solution to mitigate this race
                               * condition is to first reduce the spender's allowance to 0 and set the
                               * desired value afterwards:
                               * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                               *
                               * Emits an {Approval} event.
                               */
                              function approve(address spender, uint256 value) external returns (bool);
                              /**
                               * @dev Moves a `value` amount of tokens from `from` to `to` using the
                               * allowance mechanism. `value` is then deducted from the caller's
                               * allowance.
                               *
                               * Returns a boolean value indicating whether the operation succeeded.
                               *
                               * Emits a {Transfer} event.
                               */
                              function transferFrom(address from, address to, uint256 value) external returns (bool);
                          }
                          // File @1inch/solidity-utils/contracts/interfaces/[email protected]
                          interface IWETH is IERC20 {
                              event Deposit(address indexed dst, uint256 wad);
                              event Withdrawal(address indexed src, uint256 wad);
                              function deposit() external payable;
                              function withdraw(uint256 amount) external;
                          }
                          // File @1inch/solidity-utils/contracts/interfaces/[email protected]
                          interface IDaiLikePermit {
                              function permit(
                                  address holder,
                                  address spender,
                                  uint256 nonce,
                                  uint256 expiry,
                                  bool allowed,
                                  uint8 v,
                                  bytes32 r,
                                  bytes32 s
                              ) external;
                          }
                          // File @1inch/solidity-utils/contracts/interfaces/[email protected]
                          interface IPermit2 {
                              struct PermitDetails {
                                  // ERC20 token address
                                  address token;
                                  // the maximum amount allowed to spend
                                  uint160 amount;
                                  // timestamp at which a spender's token allowances become invalid
                                  uint48 expiration;
                                  // an incrementing value indexed per owner,token,and spender for each signature
                                  uint48 nonce;
                              }
                              /// @notice The permit message signed for a single token allownce
                              struct PermitSingle {
                                  // the permit data for a single token alownce
                                  PermitDetails details;
                                  // address permissioned on the allowed tokens
                                  address spender;
                                  // deadline on the permit signature
                                  uint256 sigDeadline;
                              }
                              /// @notice Packed allowance
                              struct PackedAllowance {
                                  // amount allowed
                                  uint160 amount;
                                  // permission expiry
                                  uint48 expiration;
                                  // an incrementing value indexed per owner,token,and spender for each signature
                                  uint48 nonce;
                              }
                              function transferFrom(address user, address spender, uint160 amount, address token) external;
                              function permit(address owner, PermitSingle memory permitSingle, bytes calldata signature) external;
                              function allowance(address user, address token, address spender) external view returns (PackedAllowance memory);
                          }
                          // File @1inch/solidity-utils/contracts/libraries/[email protected]
                          /// @title Revert reason forwarder.
                          library RevertReasonForwarder {
                              /// @dev Forwards latest externall call revert.
                              function reRevert() internal pure {
                                  // bubble up revert reason from latest external call
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let ptr := mload(0x40)
                                      returndatacopy(ptr, 0, returndatasize())
                                      revert(ptr, returndatasize())
                                  }
                              }
                              /// @dev Returns latest external call revert reason.
                              function reReason() internal pure returns (bytes memory reason) {
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      reason := mload(0x40)
                                      let length := returndatasize()
                                      mstore(reason, length)
                                      returndatacopy(add(reason, 0x20), 0, length)
                                      mstore(0x40, add(reason, add(0x20, length)))
                                  }
                              }
                          }
                          // File @openzeppelin/contracts/token/ERC20/extensions/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)
                          /**
                           * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                           * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                           *
                           * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                           * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                           * need to send a transaction, and thus is not required to hold Ether at all.
                           *
                           * ==== Security Considerations
                           *
                           * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
                           * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
                           * considered as an intention to spend the allowance in any specific way. The second is that because permits have
                           * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
                           * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
                           * generally recommended is:
                           *
                           * ```solidity
                           * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
                           *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
                           *     doThing(..., value);
                           * }
                           *
                           * function doThing(..., uint256 value) public {
                           *     token.safeTransferFrom(msg.sender, address(this), value);
                           *     ...
                           * }
                           * ```
                           *
                           * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
                           * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
                           * {SafeERC20-safeTransferFrom}).
                           *
                           * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
                           * contracts should have entry points that don't rely on permit.
                           */
                          interface IERC20Permit {
                              /**
                               * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                               * given ``owner``'s signed approval.
                               *
                               * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                               * ordering also apply here.
                               *
                               * Emits an {Approval} event.
                               *
                               * Requirements:
                               *
                               * - `spender` cannot be the zero address.
                               * - `deadline` must be a timestamp in the future.
                               * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                               * over the EIP712-formatted function arguments.
                               * - the signature must use ``owner``'s current nonce (see {nonces}).
                               *
                               * For more information on the signature format, see the
                               * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                               * section].
                               *
                               * CAUTION: See Security Considerations above.
                               */
                              function permit(
                                  address owner,
                                  address spender,
                                  uint256 value,
                                  uint256 deadline,
                                  uint8 v,
                                  bytes32 r,
                                  bytes32 s
                              ) external;
                              /**
                               * @dev Returns the current nonce for `owner`. This value must be
                               * included whenever a signature is generated for {permit}.
                               *
                               * Every successful call to {permit} increases ``owner``'s nonce by one. This
                               * prevents a signature from being used multiple times.
                               */
                              function nonces(address owner) external view returns (uint256);
                              /**
                               * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                               */
                              // solhint-disable-next-line func-name-mixedcase
                              function DOMAIN_SEPARATOR() external view returns (bytes32);
                          }
                          // File @1inch/solidity-utils/contracts/libraries/[email protected]
                          /**
                           * @title Implements efficient safe methods for ERC20 interface.
                           * @notice Compared to the standard ERC20, this implementation offers several enhancements:
                           * 1. more gas-efficient, providing significant savings in transaction costs.
                           * 2. support for different permit implementations
                           * 3. forceApprove functionality
                           * 4. support for WETH deposit and withdraw
                           */
                          library SafeERC20 {
                              error SafeTransferFailed();
                              error SafeTransferFromFailed();
                              error ForceApproveFailed();
                              error SafeIncreaseAllowanceFailed();
                              error SafeDecreaseAllowanceFailed();
                              error SafePermitBadLength();
                              error Permit2TransferAmountTooHigh();
                              // Uniswap Permit2 address
                              address private constant _PERMIT2 = 0x000000000022D473030F116dDEE9F6B43aC78BA3;
                              bytes4 private constant _PERMIT_LENGTH_ERROR = 0x68275857;  // SafePermitBadLength.selector
                              uint256 private constant _RAW_CALL_GAS_LIMIT = 5000;
                              /**
                               * @notice Fetches the balance of a specific ERC20 token held by an account.
                               * Consumes less gas then regular `ERC20.balanceOf`.
                               * @dev Note that the implementation does not perform dirty bits cleaning, so it is the
                               * responsibility of the caller to make sure that the higher 96 bits of the `account` parameter are clean.
                               * @param token The IERC20 token contract for which the balance will be fetched.
                               * @param account The address of the account whose token balance will be fetched.
                               * @return tokenBalance The balance of the specified ERC20 token held by the account.
                               */
                              function safeBalanceOf(
                                  IERC20 token,
                                  address account
                              ) internal view returns(uint256 tokenBalance) {
                                  bytes4 selector = IERC20.balanceOf.selector;
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      mstore(0x00, selector)
                                      mstore(0x04, account)
                                      let success := staticcall(gas(), token, 0x00, 0x24, 0x00, 0x20)
                                      tokenBalance := mload(0)
                                      if or(iszero(success), lt(returndatasize(), 0x20)) {
                                          let ptr := mload(0x40)
                                          returndatacopy(ptr, 0, returndatasize())
                                          revert(ptr, returndatasize())
                                      }
                                  }
                              }
                              /**
                               * @notice Attempts to safely transfer tokens from one address to another.
                               * @dev If permit2 is true, uses the Permit2 standard; otherwise uses the standard ERC20 transferFrom.
                               * Either requires `true` in return data, or requires target to be smart-contract and empty return data.
                               * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                               * the caller to make sure that the higher 96 bits of the `from` and `to` parameters are clean.
                               * @param token The IERC20 token contract from which the tokens will be transferred.
                               * @param from The address from which the tokens will be transferred.
                               * @param to The address to which the tokens will be transferred.
                               * @param amount The amount of tokens to transfer.
                               * @param permit2 If true, uses the Permit2 standard for the transfer; otherwise uses the standard ERC20 transferFrom.
                               */
                              function safeTransferFromUniversal(
                                  IERC20 token,
                                  address from,
                                  address to,
                                  uint256 amount,
                                  bool permit2
                              ) internal {
                                  if (permit2) {
                                      safeTransferFromPermit2(token, from, to, amount);
                                  } else {
                                      safeTransferFrom(token, from, to, amount);
                                  }
                              }
                              /**
                               * @notice Attempts to safely transfer tokens from one address to another using the ERC20 standard.
                               * @dev Either requires `true` in return data, or requires target to be smart-contract and empty return data.
                               * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                               * the caller to make sure that the higher 96 bits of the `from` and `to` parameters are clean.
                               * @param token The IERC20 token contract from which the tokens will be transferred.
                               * @param from The address from which the tokens will be transferred.
                               * @param to The address to which the tokens will be transferred.
                               * @param amount The amount of tokens to transfer.
                               */
                              function safeTransferFrom(
                                  IERC20 token,
                                  address from,
                                  address to,
                                  uint256 amount
                              ) internal {
                                  bytes4 selector = token.transferFrom.selector;
                                  bool success;
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let data := mload(0x40)
                                      mstore(data, selector)
                                      mstore(add(data, 0x04), from)
                                      mstore(add(data, 0x24), to)
                                      mstore(add(data, 0x44), amount)
                                      success := call(gas(), token, 0, data, 100, 0x0, 0x20)
                                      if success {
                                          switch returndatasize()
                                          case 0 {
                                              success := gt(extcodesize(token), 0)
                                          }
                                          default {
                                              success := and(gt(returndatasize(), 31), eq(mload(0), 1))
                                          }
                                      }
                                  }
                                  if (!success) revert SafeTransferFromFailed();
                              }
                              /**
                               * @notice Attempts to safely transfer tokens from one address to another using the Permit2 standard.
                               * @dev Either requires `true` in return data, or requires target to be smart-contract and empty return data.
                               * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                               * the caller to make sure that the higher 96 bits of the `from` and `to` parameters are clean.
                               * @param token The IERC20 token contract from which the tokens will be transferred.
                               * @param from The address from which the tokens will be transferred.
                               * @param to The address to which the tokens will be transferred.
                               * @param amount The amount of tokens to transfer.
                               */
                              function safeTransferFromPermit2(
                                  IERC20 token,
                                  address from,
                                  address to,
                                  uint256 amount
                              ) internal {
                                  if (amount > type(uint160).max) revert Permit2TransferAmountTooHigh();
                                  bytes4 selector = IPermit2.transferFrom.selector;
                                  bool success;
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let data := mload(0x40)
                                      mstore(data, selector)
                                      mstore(add(data, 0x04), from)
                                      mstore(add(data, 0x24), to)
                                      mstore(add(data, 0x44), amount)
                                      mstore(add(data, 0x64), token)
                                      success := call(gas(), _PERMIT2, 0, data, 0x84, 0x0, 0x0)
                                      if success {
                                          success := gt(extcodesize(_PERMIT2), 0)
                                      }
                                  }
                                  if (!success) revert SafeTransferFromFailed();
                              }
                              /**
                               * @notice Attempts to safely transfer tokens to another address.
                               * @dev Either requires `true` in return data, or requires target to be smart-contract and empty return data.
                               * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                               * the caller to make sure that the higher 96 bits of the `to` parameter are clean.
                               * @param token The IERC20 token contract from which the tokens will be transferred.
                               * @param to The address to which the tokens will be transferred.
                               * @param value The amount of tokens to transfer.
                               */
                              function safeTransfer(
                                  IERC20 token,
                                  address to,
                                  uint256 value
                              ) internal {
                                  if (!_makeCall(token, token.transfer.selector, to, value)) {
                                      revert SafeTransferFailed();
                                  }
                              }
                              /**
                               * @notice Attempts to approve a spender to spend a certain amount of tokens.
                               * @dev If `approve(from, to, amount)` fails, it tries to set the allowance to zero, and retries the `approve` call.
                               * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                               * the caller to make sure that the higher 96 bits of the `spender` parameter are clean.
                               * @param token The IERC20 token contract on which the call will be made.
                               * @param spender The address which will spend the funds.
                               * @param value The amount of tokens to be spent.
                               */
                              function forceApprove(
                                  IERC20 token,
                                  address spender,
                                  uint256 value
                              ) internal {
                                  if (!_makeCall(token, token.approve.selector, spender, value)) {
                                      if (
                                          !_makeCall(token, token.approve.selector, spender, 0) ||
                                          !_makeCall(token, token.approve.selector, spender, value)
                                      ) {
                                          revert ForceApproveFailed();
                                      }
                                  }
                              }
                              /**
                               * @notice Safely increases the allowance of a spender.
                               * @dev Increases with safe math check. Checks if the increased allowance will overflow, if yes, then it reverts the transaction.
                               * Then uses `forceApprove` to increase the allowance.
                               * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                               * the caller to make sure that the higher 96 bits of the `spender` parameter are clean.
                               * @param token The IERC20 token contract on which the call will be made.
                               * @param spender The address which will spend the funds.
                               * @param value The amount of tokens to increase the allowance by.
                               */
                              function safeIncreaseAllowance(
                                  IERC20 token,
                                  address spender,
                                  uint256 value
                              ) internal {
                                  uint256 allowance = token.allowance(address(this), spender);
                                  if (value > type(uint256).max - allowance) revert SafeIncreaseAllowanceFailed();
                                  forceApprove(token, spender, allowance + value);
                              }
                              /**
                               * @notice Safely decreases the allowance of a spender.
                               * @dev Decreases with safe math check. Checks if the decreased allowance will underflow, if yes, then it reverts the transaction.
                               * Then uses `forceApprove` to increase the allowance.
                               * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                               * the caller to make sure that the higher 96 bits of the `spender` parameter are clean.
                               * @param token The IERC20 token contract on which the call will be made.
                               * @param spender The address which will spend the funds.
                               * @param value The amount of tokens to decrease the allowance by.
                               */
                              function safeDecreaseAllowance(
                                  IERC20 token,
                                  address spender,
                                  uint256 value
                              ) internal {
                                  uint256 allowance = token.allowance(address(this), spender);
                                  if (value > allowance) revert SafeDecreaseAllowanceFailed();
                                  forceApprove(token, spender, allowance - value);
                              }
                              /**
                               * @notice Attempts to execute the `permit` function on the provided token with the sender and contract as parameters.
                               * Permit type is determined automatically based on permit calldata (IERC20Permit, IDaiLikePermit, and IPermit2).
                               * @dev Wraps `tryPermit` function and forwards revert reason if permit fails.
                               * @param token The IERC20 token to execute the permit function on.
                               * @param permit The permit data to be used in the function call.
                               */
                              function safePermit(IERC20 token, bytes calldata permit) internal {
                                  if (!tryPermit(token, msg.sender, address(this), permit)) RevertReasonForwarder.reRevert();
                              }
                              /**
                               * @notice Attempts to execute the `permit` function on the provided token with custom owner and spender parameters.
                               * Permit type is determined automatically based on permit calldata (IERC20Permit, IDaiLikePermit, and IPermit2).
                               * @dev Wraps `tryPermit` function and forwards revert reason if permit fails.
                               * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                               * the caller to make sure that the higher 96 bits of the `owner` and `spender` parameters are clean.
                               * @param token The IERC20 token to execute the permit function on.
                               * @param owner The owner of the tokens for which the permit is made.
                               * @param spender The spender allowed to spend the tokens by the permit.
                               * @param permit The permit data to be used in the function call.
                               */
                              function safePermit(IERC20 token, address owner, address spender, bytes calldata permit) internal {
                                  if (!tryPermit(token, owner, spender, permit)) RevertReasonForwarder.reRevert();
                              }
                              /**
                               * @notice Attempts to execute the `permit` function on the provided token with the sender and contract as parameters.
                               * @dev Invokes `tryPermit` with sender as owner and contract as spender.
                               * @param token The IERC20 token to execute the permit function on.
                               * @param permit The permit data to be used in the function call.
                               * @return success Returns true if the permit function was successfully executed, false otherwise.
                               */
                              function tryPermit(IERC20 token, bytes calldata permit) internal returns(bool success) {
                                  return tryPermit(token, msg.sender, address(this), permit);
                              }
                              /**
                               * @notice The function attempts to call the permit function on a given ERC20 token.
                               * @dev The function is designed to support a variety of permit functions, namely: IERC20Permit, IDaiLikePermit, and IPermit2.
                               * It accommodates both Compact and Full formats of these permit types.
                               * Please note, it is expected that the `expiration` parameter for the compact Permit2 and the `deadline` parameter
                               * for the compact Permit are to be incremented by one before invoking this function. This approach is motivated by
                               * gas efficiency considerations; as the unlimited expiration period is likely to be the most common scenario, and
                               * zeros are cheaper to pass in terms of gas cost. Thus, callers should increment the expiration or deadline by one
                               * before invocation for optimized performance.
                               * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                               * the caller to make sure that the higher 96 bits of the `owner` and `spender` parameters are clean.
                               * @param token The address of the ERC20 token on which to call the permit function.
                               * @param owner The owner of the tokens. This address should have signed the off-chain permit.
                               * @param spender The address which will be approved for transfer of tokens.
                               * @param permit The off-chain permit data, containing different fields depending on the type of permit function.
                               * @return success A boolean indicating whether the permit call was successful.
                               */
                              function tryPermit(IERC20 token, address owner, address spender, bytes calldata permit) internal returns(bool success) {
                                  // load function selectors for different permit standards
                                  bytes4 permitSelector = IERC20Permit.permit.selector;
                                  bytes4 daiPermitSelector = IDaiLikePermit.permit.selector;
                                  bytes4 permit2Selector = IPermit2.permit.selector;
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let ptr := mload(0x40)
                                      // Switch case for different permit lengths, indicating different permit standards
                                      switch permit.length
                                      // Compact IERC20Permit
                                      case 100 {
                                          mstore(ptr, permitSelector)     // store selector
                                          mstore(add(ptr, 0x04), owner)   // store owner
                                          mstore(add(ptr, 0x24), spender) // store spender
                                          // Compact IERC20Permit.permit(uint256 value, uint32 deadline, uint256 r, uint256 vs)
                                          {  // stack too deep
                                              let deadline := shr(224, calldataload(add(permit.offset, 0x20))) // loads permit.offset 0x20..0x23
                                              let vs := calldataload(add(permit.offset, 0x44))                 // loads permit.offset 0x44..0x63
                                              calldatacopy(add(ptr, 0x44), permit.offset, 0x20)            // store value     = copy permit.offset 0x00..0x19
                                              mstore(add(ptr, 0x64), sub(deadline, 1))                     // store deadline  = deadline - 1
                                              mstore(add(ptr, 0x84), add(27, shr(255, vs)))                // store v         = most significant bit of vs + 27 (27 or 28)
                                              calldatacopy(add(ptr, 0xa4), add(permit.offset, 0x24), 0x20) // store r         = copy permit.offset 0x24..0x43
                                              mstore(add(ptr, 0xc4), shr(1, shl(1, vs)))                   // store s         = vs without most significant bit
                                          }
                                          // IERC20Permit.permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s)
                                          success := call(gas(), token, 0, ptr, 0xe4, 0, 0)
                                      }
                                      // Compact IDaiLikePermit
                                      case 72 {
                                          mstore(ptr, daiPermitSelector)  // store selector
                                          mstore(add(ptr, 0x04), owner)   // store owner
                                          mstore(add(ptr, 0x24), spender) // store spender
                                          // Compact IDaiLikePermit.permit(uint32 nonce, uint32 expiry, uint256 r, uint256 vs)
                                          {  // stack too deep
                                              let expiry := shr(224, calldataload(add(permit.offset, 0x04))) // loads permit.offset 0x04..0x07
                                              let vs := calldataload(add(permit.offset, 0x28))               // loads permit.offset 0x28..0x47
                                              mstore(add(ptr, 0x44), shr(224, calldataload(permit.offset))) // store nonce   = copy permit.offset 0x00..0x03
                                              mstore(add(ptr, 0x64), sub(expiry, 1))                        // store expiry  = expiry - 1
                                              mstore(add(ptr, 0x84), true)                                  // store allowed = true
                                              mstore(add(ptr, 0xa4), add(27, shr(255, vs)))                 // store v       = most significant bit of vs + 27 (27 or 28)
                                              calldatacopy(add(ptr, 0xc4), add(permit.offset, 0x08), 0x20)  // store r       = copy permit.offset 0x08..0x27
                                              mstore(add(ptr, 0xe4), shr(1, shl(1, vs)))                    // store s       = vs without most significant bit
                                          }
                                          // IDaiLikePermit.permit(address holder, address spender, uint256 nonce, uint256 expiry, bool allowed, uint8 v, bytes32 r, bytes32 s)
                                          success := call(gas(), token, 0, ptr, 0x104, 0, 0)
                                      }
                                      // IERC20Permit
                                      case 224 {
                                          mstore(ptr, permitSelector)
                                          calldatacopy(add(ptr, 0x04), permit.offset, permit.length) // copy permit calldata
                                          // IERC20Permit.permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s)
                                          success := call(gas(), token, 0, ptr, 0xe4, 0, 0)
                                      }
                                      // IDaiLikePermit
                                      case 256 {
                                          mstore(ptr, daiPermitSelector)
                                          calldatacopy(add(ptr, 0x04), permit.offset, permit.length) // copy permit calldata
                                          // IDaiLikePermit.permit(address holder, address spender, uint256 nonce, uint256 expiry, bool allowed, uint8 v, bytes32 r, bytes32 s)
                                          success := call(gas(), token, 0, ptr, 0x104, 0, 0)
                                      }
                                      // Compact IPermit2
                                      case 96 {
                                          // Compact IPermit2.permit(uint160 amount, uint32 expiration, uint32 nonce, uint32 sigDeadline, uint256 r, uint256 vs)
                                          mstore(ptr, permit2Selector)  // store selector
                                          mstore(add(ptr, 0x04), owner) // store owner
                                          mstore(add(ptr, 0x24), token) // store token
                                          calldatacopy(add(ptr, 0x50), permit.offset, 0x14)             // store amount = copy permit.offset 0x00..0x13
                                          // and(0xffffffffffff, ...) - conversion to uint48
                                          mstore(add(ptr, 0x64), and(0xffffffffffff, sub(shr(224, calldataload(add(permit.offset, 0x14))), 1))) // store expiration = ((permit.offset 0x14..0x17 - 1) & 0xffffffffffff)
                                          mstore(add(ptr, 0x84), shr(224, calldataload(add(permit.offset, 0x18)))) // store nonce = copy permit.offset 0x18..0x1b
                                          mstore(add(ptr, 0xa4), spender)                               // store spender
                                          // and(0xffffffffffff, ...) - conversion to uint48
                                          mstore(add(ptr, 0xc4), and(0xffffffffffff, sub(shr(224, calldataload(add(permit.offset, 0x1c))), 1))) // store sigDeadline = ((permit.offset 0x1c..0x1f - 1) & 0xffffffffffff)
                                          mstore(add(ptr, 0xe4), 0x100)                                 // store offset = 256
                                          mstore(add(ptr, 0x104), 0x40)                                 // store length = 64
                                          calldatacopy(add(ptr, 0x124), add(permit.offset, 0x20), 0x20) // store r      = copy permit.offset 0x20..0x3f
                                          calldatacopy(add(ptr, 0x144), add(permit.offset, 0x40), 0x20) // store vs     = copy permit.offset 0x40..0x5f
                                          // IPermit2.permit(address owner, PermitSingle calldata permitSingle, bytes calldata signature)
                                          success := call(gas(), _PERMIT2, 0, ptr, 0x164, 0, 0)
                                      }
                                      // IPermit2
                                      case 352 {
                                          mstore(ptr, permit2Selector)
                                          calldatacopy(add(ptr, 0x04), permit.offset, permit.length) // copy permit calldata
                                          // IPermit2.permit(address owner, PermitSingle calldata permitSingle, bytes calldata signature)
                                          success := call(gas(), _PERMIT2, 0, ptr, 0x164, 0, 0)
                                      }
                                      // Unknown
                                      default {
                                          mstore(ptr, _PERMIT_LENGTH_ERROR)
                                          revert(ptr, 4)
                                      }
                                  }
                              }
                              /**
                               * @dev Executes a low level call to a token contract, making it resistant to reversion and erroneous boolean returns.
                               * @param token The IERC20 token contract on which the call will be made.
                               * @param selector The function signature that is to be called on the token contract.
                               * @param to The address to which the token amount will be transferred.
                               * @param amount The token amount to be transferred.
                               * @return success A boolean indicating if the call was successful. Returns 'true' on success and 'false' on failure.
                               * In case of success but no returned data, validates that the contract code exists.
                               * In case of returned data, ensures that it's a boolean `true`.
                               */
                              function _makeCall(
                                  IERC20 token,
                                  bytes4 selector,
                                  address to,
                                  uint256 amount
                              ) private returns (bool success) {
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let data := mload(0x40)
                                      mstore(data, selector)
                                      mstore(add(data, 0x04), to)
                                      mstore(add(data, 0x24), amount)
                                      success := call(gas(), token, 0, data, 0x44, 0x0, 0x20)
                                      if success {
                                          switch returndatasize()
                                          case 0 {
                                              success := gt(extcodesize(token), 0)
                                          }
                                          default {
                                              success := and(gt(returndatasize(), 31), eq(mload(0), 1))
                                          }
                                      }
                                  }
                              }
                              /**
                               * @notice Safely deposits a specified amount of Ether into the IWETH contract. Consumes less gas then regular `IWETH.deposit`.
                               * @param weth The IWETH token contract.
                               * @param amount The amount of Ether to deposit into the IWETH contract.
                               */
                              function safeDeposit(IWETH weth, uint256 amount) internal {
                                  if (amount > 0) {
                                      bytes4 selector = IWETH.deposit.selector;
                                      assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                          mstore(0, selector)
                                          if iszero(call(gas(), weth, amount, 0, 4, 0, 0)) {
                                              let ptr := mload(0x40)
                                              returndatacopy(ptr, 0, returndatasize())
                                              revert(ptr, returndatasize())
                                          }
                                      }
                                  }
                              }
                              /**
                               * @notice Safely withdraws a specified amount of wrapped Ether from the IWETH contract. Consumes less gas then regular `IWETH.withdraw`.
                               * @dev Uses inline assembly to interact with the IWETH contract.
                               * @param weth The IWETH token contract.
                               * @param amount The amount of wrapped Ether to withdraw from the IWETH contract.
                               */
                              function safeWithdraw(IWETH weth, uint256 amount) internal {
                                  bytes4 selector = IWETH.withdraw.selector;
                                  assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                      mstore(0, selector)
                                      mstore(4, amount)
                                      if iszero(call(gas(), weth, 0, 0, 0x24, 0, 0)) {
                                          let ptr := mload(0x40)
                                          returndatacopy(ptr, 0, returndatasize())
                                          revert(ptr, returndatasize())
                                      }
                                  }
                              }
                              /**
                               * @notice Safely withdraws a specified amount of wrapped Ether from the IWETH contract to a specified recipient.
                               * Consumes less gas then regular `IWETH.withdraw`.
                               * @param weth The IWETH token contract.
                               * @param amount The amount of wrapped Ether to withdraw from the IWETH contract.
                               * @param to The recipient of the withdrawn Ether.
                               */
                              function safeWithdrawTo(IWETH weth, uint256 amount, address to) internal {
                                  safeWithdraw(weth, amount);
                                  if (to != address(this)) {
                                      assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                          if iszero(call(_RAW_CALL_GAS_LIMIT, to, amount, 0, 0, 0, 0)) {
                                              let ptr := mload(0x40)
                                              returndatacopy(ptr, 0, returndatasize())
                                              revert(ptr, returndatasize())
                                          }
                                      }
                                  }
                              }
                          }
                          // File @1inch/solidity-utils/contracts/[email protected]
                          abstract contract EthReceiver {
                              error EthDepositRejected();
                              receive() external payable {
                                  _receive();
                              }
                              function _receive() internal virtual {
                                  // solhint-disable-next-line avoid-tx-origin
                                  if (msg.sender == tx.origin) revert EthDepositRejected();
                              }
                          }
                          // File @1inch/solidity-utils/contracts/[email protected]
                          abstract contract OnlyWethReceiver is EthReceiver {
                              address private immutable _WETH; // solhint-disable-line var-name-mixedcase
                              constructor(address weth) {
                                  _WETH = address(weth);
                              }
                              function _receive() internal virtual override {
                                  if (msg.sender != _WETH) revert EthDepositRejected();
                              }
                          }
                          // File @1inch/solidity-utils/contracts/[email protected]
                          abstract contract PermitAndCall {
                              using SafeERC20 for IERC20;
                              function permitAndCall(bytes calldata permit, bytes calldata action) external payable {
                                  IERC20(address(bytes20(permit))).tryPermit(permit[20:]);
                                  // solhint-disable-next-line no-inline-assembly
                                  assembly ("memory-safe") {
                                      let ptr := mload(0x40)
                                      calldatacopy(ptr, action.offset, action.length)
                                      let success := delegatecall(gas(), address(), ptr, action.length, 0, 0)
                                      returndatacopy(ptr, 0, returndatasize())
                                      switch success
                                      case 0 {
                                          revert(ptr, returndatasize())
                                      }
                                      default {
                                          return(ptr, returndatasize())
                                      }
                                  }
                              }
                          }
                          // File @openzeppelin/contracts/interfaces/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol)
                          interface IERC5267 {
                              /**
                               * @dev MAY be emitted to signal that the domain could have changed.
                               */
                              event EIP712DomainChanged();
                              /**
                               * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
                               * signature.
                               */
                              function eip712Domain()
                                  external
                                  view
                                  returns (
                                      bytes1 fields,
                                      string memory name,
                                      string memory version,
                                      uint256 chainId,
                                      address verifyingContract,
                                      bytes32 salt,
                                      uint256[] memory extensions
                                  );
                          }
                          // File @openzeppelin/contracts/utils/math/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)
                          /**
                           * @dev Standard math utilities missing in the Solidity language.
                           */
                          library Math {
                              /**
                               * @dev Muldiv operation overflow.
                               */
                              error MathOverflowedMulDiv();
                              enum Rounding {
                                  Floor, // Toward negative infinity
                                  Ceil, // Toward positive infinity
                                  Trunc, // Toward zero
                                  Expand // Away from zero
                              }
                              /**
                               * @dev Returns the addition of two unsigned integers, with an overflow flag.
                               */
                              function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                  unchecked {
                                      uint256 c = a + b;
                                      if (c < a) return (false, 0);
                                      return (true, c);
                                  }
                              }
                              /**
                               * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
                               */
                              function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                  unchecked {
                                      if (b > a) return (false, 0);
                                      return (true, a - b);
                                  }
                              }
                              /**
                               * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                               */
                              function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                  unchecked {
                                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                                      // benefit is lost if 'b' is also tested.
                                      // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                                      if (a == 0) return (true, 0);
                                      uint256 c = a * b;
                                      if (c / a != b) return (false, 0);
                                      return (true, c);
                                  }
                              }
                              /**
                               * @dev Returns the division of two unsigned integers, with a division by zero flag.
                               */
                              function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                  unchecked {
                                      if (b == 0) return (false, 0);
                                      return (true, a / b);
                                  }
                              }
                              /**
                               * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                               */
                              function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                  unchecked {
                                      if (b == 0) return (false, 0);
                                      return (true, a % b);
                                  }
                              }
                              /**
                               * @dev Returns the largest of two numbers.
                               */
                              function max(uint256 a, uint256 b) internal pure returns (uint256) {
                                  return a > b ? a : b;
                              }
                              /**
                               * @dev Returns the smallest of two numbers.
                               */
                              function min(uint256 a, uint256 b) internal pure returns (uint256) {
                                  return a < b ? a : b;
                              }
                              /**
                               * @dev Returns the average of two numbers. The result is rounded towards
                               * zero.
                               */
                              function average(uint256 a, uint256 b) internal pure returns (uint256) {
                                  // (a + b) / 2 can overflow.
                                  return (a & b) + (a ^ b) / 2;
                              }
                              /**
                               * @dev Returns the ceiling of the division of two numbers.
                               *
                               * This differs from standard division with `/` in that it rounds towards infinity instead
                               * of rounding towards zero.
                               */
                              function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
                                  if (b == 0) {
                                      // Guarantee the same behavior as in a regular Solidity division.
                                      return a / b;
                                  }
                                  // (a + b - 1) / b can overflow on addition, so we distribute.
                                  return a == 0 ? 0 : (a - 1) / b + 1;
                              }
                              /**
                               * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
                               * denominator == 0.
                               * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
                               * Uniswap Labs also under MIT license.
                               */
                              function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
                                  unchecked {
                                      // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
                                      // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
                                      // variables such that product = prod1 * 2^256 + prod0.
                                      uint256 prod0 = x * y; // Least significant 256 bits of the product
                                      uint256 prod1; // Most significant 256 bits of the product
                                      assembly {
                                          let mm := mulmod(x, y, not(0))
                                          prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                                      }
                                      // Handle non-overflow cases, 256 by 256 division.
                                      if (prod1 == 0) {
                                          // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                                          // The surrounding unchecked block does not change this fact.
                                          // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                                          return prod0 / denominator;
                                      }
                                      // Make sure the result is less than 2^256. Also prevents denominator == 0.
                                      if (denominator <= prod1) {
                                          revert MathOverflowedMulDiv();
                                      }
                                      ///////////////////////////////////////////////
                                      // 512 by 256 division.
                                      ///////////////////////////////////////////////
                                      // Make division exact by subtracting the remainder from [prod1 prod0].
                                      uint256 remainder;
                                      assembly {
                                          // Compute remainder using mulmod.
                                          remainder := mulmod(x, y, denominator)
                                          // Subtract 256 bit number from 512 bit number.
                                          prod1 := sub(prod1, gt(remainder, prod0))
                                          prod0 := sub(prod0, remainder)
                                      }
                                      // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
                                      // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.
                                      uint256 twos = denominator & (0 - denominator);
                                      assembly {
                                          // Divide denominator by twos.
                                          denominator := div(denominator, twos)
                                          // Divide [prod1 prod0] by twos.
                                          prod0 := div(prod0, twos)
                                          // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                                          twos := add(div(sub(0, twos), twos), 1)
                                      }
                                      // Shift in bits from prod1 into prod0.
                                      prod0 |= prod1 * twos;
                                      // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
                                      // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
                                      // four bits. That is, denominator * inv = 1 mod 2^4.
                                      uint256 inverse = (3 * denominator) ^ 2;
                                      // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
                                      // works in modular arithmetic, doubling the correct bits in each step.
                                      inverse *= 2 - denominator * inverse; // inverse mod 2^8
                                      inverse *= 2 - denominator * inverse; // inverse mod 2^16
                                      inverse *= 2 - denominator * inverse; // inverse mod 2^32
                                      inverse *= 2 - denominator * inverse; // inverse mod 2^64
                                      inverse *= 2 - denominator * inverse; // inverse mod 2^128
                                      inverse *= 2 - denominator * inverse; // inverse mod 2^256
                                      // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
                                      // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
                                      // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
                                      // is no longer required.
                                      result = prod0 * inverse;
                                      return result;
                                  }
                              }
                              /**
                               * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
                               */
                              function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
                                  uint256 result = mulDiv(x, y, denominator);
                                  if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
                                      result += 1;
                                  }
                                  return result;
                              }
                              /**
                               * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
                               * towards zero.
                               *
                               * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
                               */
                              function sqrt(uint256 a) internal pure returns (uint256) {
                                  if (a == 0) {
                                      return 0;
                                  }
                                  // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
                                  //
                                  // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
                                  // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
                                  //
                                  // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
                                  // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
                                  // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
                                  //
                                  // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
                                  uint256 result = 1 << (log2(a) >> 1);
                                  // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
                                  // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
                                  // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
                                  // into the expected uint128 result.
                                  unchecked {
                                      result = (result + a / result) >> 1;
                                      result = (result + a / result) >> 1;
                                      result = (result + a / result) >> 1;
                                      result = (result + a / result) >> 1;
                                      result = (result + a / result) >> 1;
                                      result = (result + a / result) >> 1;
                                      result = (result + a / result) >> 1;
                                      return min(result, a / result);
                                  }
                              }
                              /**
                               * @notice Calculates sqrt(a), following the selected rounding direction.
                               */
                              function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
                                  unchecked {
                                      uint256 result = sqrt(a);
                                      return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
                                  }
                              }
                              /**
                               * @dev Return the log in base 2 of a positive value rounded towards zero.
                               * Returns 0 if given 0.
                               */
                              function log2(uint256 value) internal pure returns (uint256) {
                                  uint256 result = 0;
                                  unchecked {
                                      if (value >> 128 > 0) {
                                          value >>= 128;
                                          result += 128;
                                      }
                                      if (value >> 64 > 0) {
                                          value >>= 64;
                                          result += 64;
                                      }
                                      if (value >> 32 > 0) {
                                          value >>= 32;
                                          result += 32;
                                      }
                                      if (value >> 16 > 0) {
                                          value >>= 16;
                                          result += 16;
                                      }
                                      if (value >> 8 > 0) {
                                          value >>= 8;
                                          result += 8;
                                      }
                                      if (value >> 4 > 0) {
                                          value >>= 4;
                                          result += 4;
                                      }
                                      if (value >> 2 > 0) {
                                          value >>= 2;
                                          result += 2;
                                      }
                                      if (value >> 1 > 0) {
                                          result += 1;
                                      }
                                  }
                                  return result;
                              }
                              /**
                               * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
                               * Returns 0 if given 0.
                               */
                              function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
                                  unchecked {
                                      uint256 result = log2(value);
                                      return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
                                  }
                              }
                              /**
                               * @dev Return the log in base 10 of a positive value rounded towards zero.
                               * Returns 0 if given 0.
                               */
                              function log10(uint256 value) internal pure returns (uint256) {
                                  uint256 result = 0;
                                  unchecked {
                                      if (value >= 10 ** 64) {
                                          value /= 10 ** 64;
                                          result += 64;
                                      }
                                      if (value >= 10 ** 32) {
                                          value /= 10 ** 32;
                                          result += 32;
                                      }
                                      if (value >= 10 ** 16) {
                                          value /= 10 ** 16;
                                          result += 16;
                                      }
                                      if (value >= 10 ** 8) {
                                          value /= 10 ** 8;
                                          result += 8;
                                      }
                                      if (value >= 10 ** 4) {
                                          value /= 10 ** 4;
                                          result += 4;
                                      }
                                      if (value >= 10 ** 2) {
                                          value /= 10 ** 2;
                                          result += 2;
                                      }
                                      if (value >= 10 ** 1) {
                                          result += 1;
                                      }
                                  }
                                  return result;
                              }
                              /**
                               * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
                               * Returns 0 if given 0.
                               */
                              function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
                                  unchecked {
                                      uint256 result = log10(value);
                                      return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
                                  }
                              }
                              /**
                               * @dev Return the log in base 256 of a positive value rounded towards zero.
                               * Returns 0 if given 0.
                               *
                               * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
                               */
                              function log256(uint256 value) internal pure returns (uint256) {
                                  uint256 result = 0;
                                  unchecked {
                                      if (value >> 128 > 0) {
                                          value >>= 128;
                                          result += 16;
                                      }
                                      if (value >> 64 > 0) {
                                          value >>= 64;
                                          result += 8;
                                      }
                                      if (value >> 32 > 0) {
                                          value >>= 32;
                                          result += 4;
                                      }
                                      if (value >> 16 > 0) {
                                          value >>= 16;
                                          result += 2;
                                      }
                                      if (value >> 8 > 0) {
                                          result += 1;
                                      }
                                  }
                                  return result;
                              }
                              /**
                               * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
                               * Returns 0 if given 0.
                               */
                              function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
                                  unchecked {
                                      uint256 result = log256(value);
                                      return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
                                  }
                              }
                              /**
                               * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
                               */
                              function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
                                  return uint8(rounding) % 2 == 1;
                              }
                          }
                          // File @openzeppelin/contracts/utils/math/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)
                          /**
                           * @dev Standard signed math utilities missing in the Solidity language.
                           */
                          library SignedMath {
                              /**
                               * @dev Returns the largest of two signed numbers.
                               */
                              function max(int256 a, int256 b) internal pure returns (int256) {
                                  return a > b ? a : b;
                              }
                              /**
                               * @dev Returns the smallest of two signed numbers.
                               */
                              function min(int256 a, int256 b) internal pure returns (int256) {
                                  return a < b ? a : b;
                              }
                              /**
                               * @dev Returns the average of two signed numbers without overflow.
                               * The result is rounded towards zero.
                               */
                              function average(int256 a, int256 b) internal pure returns (int256) {
                                  // Formula from the book "Hacker's Delight"
                                  int256 x = (a & b) + ((a ^ b) >> 1);
                                  return x + (int256(uint256(x) >> 255) & (a ^ b));
                              }
                              /**
                               * @dev Returns the absolute unsigned value of a signed value.
                               */
                              function abs(int256 n) internal pure returns (uint256) {
                                  unchecked {
                                      // must be unchecked in order to support `n = type(int256).min`
                                      return uint256(n >= 0 ? n : -n);
                                  }
                              }
                          }
                          // File @openzeppelin/contracts/utils/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)
                          /**
                           * @dev String operations.
                           */
                          library Strings {
                              bytes16 private constant HEX_DIGITS = "0123456789abcdef";
                              uint8 private constant ADDRESS_LENGTH = 20;
                              /**
                               * @dev The `value` string doesn't fit in the specified `length`.
                               */
                              error StringsInsufficientHexLength(uint256 value, uint256 length);
                              /**
                               * @dev Converts a `uint256` to its ASCII `string` decimal representation.
                               */
                              function toString(uint256 value) internal pure returns (string memory) {
                                  unchecked {
                                      uint256 length = Math.log10(value) + 1;
                                      string memory buffer = new string(length);
                                      uint256 ptr;
                                      /// @solidity memory-safe-assembly
                                      assembly {
                                          ptr := add(buffer, add(32, length))
                                      }
                                      while (true) {
                                          ptr--;
                                          /// @solidity memory-safe-assembly
                                          assembly {
                                              mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                                          }
                                          value /= 10;
                                          if (value == 0) break;
                                      }
                                      return buffer;
                                  }
                              }
                              /**
                               * @dev Converts a `int256` to its ASCII `string` decimal representation.
                               */
                              function toStringSigned(int256 value) internal pure returns (string memory) {
                                  return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
                              }
                              /**
                               * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
                               */
                              function toHexString(uint256 value) internal pure returns (string memory) {
                                  unchecked {
                                      return toHexString(value, Math.log256(value) + 1);
                                  }
                              }
                              /**
                               * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
                               */
                              function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                                  uint256 localValue = value;
                                  bytes memory buffer = new bytes(2 * length + 2);
                                  buffer[0] = "0";
                                  buffer[1] = "x";
                                  for (uint256 i = 2 * length + 1; i > 1; --i) {
                                      buffer[i] = HEX_DIGITS[localValue & 0xf];
                                      localValue >>= 4;
                                  }
                                  if (localValue != 0) {
                                      revert StringsInsufficientHexLength(value, length);
                                  }
                                  return string(buffer);
                              }
                              /**
                               * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
                               * representation.
                               */
                              function toHexString(address addr) internal pure returns (string memory) {
                                  return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
                              }
                              /**
                               * @dev Returns true if the two strings are equal.
                               */
                              function equal(string memory a, string memory b) internal pure returns (bool) {
                                  return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
                              }
                          }
                          // File @openzeppelin/contracts/utils/cryptography/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MessageHashUtils.sol)
                          /**
                           * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
                           *
                           * The library provides methods for generating a hash of a message that conforms to the
                           * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
                           * specifications.
                           */
                          library MessageHashUtils {
                              /**
                               * @dev Returns the keccak256 digest of an EIP-191 signed data with version
                               * `0x45` (`personal_sign` messages).
                               *
                               * The digest is calculated by prefixing a bytes32 `messageHash` with
                               * `"\\x19Ethereum Signed Message:\
                          32"` and hashing the result. It corresponds with the
                               * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
                               *
                               * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with
                               * keccak256, although any bytes32 value can be safely used because the final digest will
                               * be re-hashed.
                               *
                               * See {ECDSA-recover}.
                               */
                              function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) {
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      mstore(0x00, "\\x19Ethereum Signed Message:\
                          32") // 32 is the bytes-length of messageHash
                                      mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix
                                      digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20)
                                  }
                              }
                              /**
                               * @dev Returns the keccak256 digest of an EIP-191 signed data with version
                               * `0x45` (`personal_sign` messages).
                               *
                               * The digest is calculated by prefixing an arbitrary `message` with
                               * `"\\x19Ethereum Signed Message:\
                          " + len(message)` and hashing the result. It corresponds with the
                               * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
                               *
                               * See {ECDSA-recover}.
                               */
                              function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) {
                                  return
                                      keccak256(bytes.concat("\\x19Ethereum Signed Message:\
                          ", bytes(Strings.toString(message.length)), message));
                              }
                              /**
                               * @dev Returns the keccak256 digest of an EIP-191 signed data with version
                               * `0x00` (data with intended validator).
                               *
                               * The digest is calculated by prefixing an arbitrary `data` with `"\\x19\\x00"` and the intended
                               * `validator` address. Then hashing the result.
                               *
                               * See {ECDSA-recover}.
                               */
                              function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
                                  return keccak256(abi.encodePacked(hex"19_00", validator, data));
                              }
                              /**
                               * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
                               *
                               * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
                               * `\\x19\\x01` and hashing the result. It corresponds to the hash signed by the
                               * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
                               *
                               * See {ECDSA-recover}.
                               */
                              function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) {
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      let ptr := mload(0x40)
                                      mstore(ptr, hex"19_01")
                                      mstore(add(ptr, 0x02), domainSeparator)
                                      mstore(add(ptr, 0x22), structHash)
                                      digest := keccak256(ptr, 0x42)
                                  }
                              }
                          }
                          // File @openzeppelin/contracts/utils/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol)
                          // This file was procedurally generated from scripts/generate/templates/StorageSlot.js.
                          /**
                           * @dev Library for reading and writing primitive types to specific storage slots.
                           *
                           * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                           * This library helps with reading and writing to such slots without the need for inline assembly.
                           *
                           * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                           *
                           * Example usage to set ERC1967 implementation slot:
                           * ```solidity
                           * contract ERC1967 {
                           *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                           *
                           *     function _getImplementation() internal view returns (address) {
                           *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                           *     }
                           *
                           *     function _setImplementation(address newImplementation) internal {
                           *         require(newImplementation.code.length > 0);
                           *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                           *     }
                           * }
                           * ```
                           */
                          library StorageSlot {
                              struct AddressSlot {
                                  address value;
                              }
                              struct BooleanSlot {
                                  bool value;
                              }
                              struct Bytes32Slot {
                                  bytes32 value;
                              }
                              struct Uint256Slot {
                                  uint256 value;
                              }
                              struct StringSlot {
                                  string value;
                              }
                              struct BytesSlot {
                                  bytes value;
                              }
                              /**
                               * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                               */
                              function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      r.slot := slot
                                  }
                              }
                              /**
                               * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                               */
                              function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      r.slot := slot
                                  }
                              }
                              /**
                               * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                               */
                              function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      r.slot := slot
                                  }
                              }
                              /**
                               * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                               */
                              function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      r.slot := slot
                                  }
                              }
                              /**
                               * @dev Returns an `StringSlot` with member `value` located at `slot`.
                               */
                              function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      r.slot := slot
                                  }
                              }
                              /**
                               * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
                               */
                              function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      r.slot := store.slot
                                  }
                              }
                              /**
                               * @dev Returns an `BytesSlot` with member `value` located at `slot`.
                               */
                              function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      r.slot := slot
                                  }
                              }
                              /**
                               * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
                               */
                              function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      r.slot := store.slot
                                  }
                              }
                          }
                          // File @openzeppelin/contracts/utils/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (utils/ShortStrings.sol)
                          // | string  | 0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA   |
                          // | length  | 0x                                                              BB |
                          type ShortString is bytes32;
                          /**
                           * @dev This library provides functions to convert short memory strings
                           * into a `ShortString` type that can be used as an immutable variable.
                           *
                           * Strings of arbitrary length can be optimized using this library if
                           * they are short enough (up to 31 bytes) by packing them with their
                           * length (1 byte) in a single EVM word (32 bytes). Additionally, a
                           * fallback mechanism can be used for every other case.
                           *
                           * Usage example:
                           *
                           * ```solidity
                           * contract Named {
                           *     using ShortStrings for *;
                           *
                           *     ShortString private immutable _name;
                           *     string private _nameFallback;
                           *
                           *     constructor(string memory contractName) {
                           *         _name = contractName.toShortStringWithFallback(_nameFallback);
                           *     }
                           *
                           *     function name() external view returns (string memory) {
                           *         return _name.toStringWithFallback(_nameFallback);
                           *     }
                           * }
                           * ```
                           */
                          library ShortStrings {
                              // Used as an identifier for strings longer than 31 bytes.
                              bytes32 private constant FALLBACK_SENTINEL = 0x00000000000000000000000000000000000000000000000000000000000000FF;
                              error StringTooLong(string str);
                              error InvalidShortString();
                              /**
                               * @dev Encode a string of at most 31 chars into a `ShortString`.
                               *
                               * This will trigger a `StringTooLong` error is the input string is too long.
                               */
                              function toShortString(string memory str) internal pure returns (ShortString) {
                                  bytes memory bstr = bytes(str);
                                  if (bstr.length > 31) {
                                      revert StringTooLong(str);
                                  }
                                  return ShortString.wrap(bytes32(uint256(bytes32(bstr)) | bstr.length));
                              }
                              /**
                               * @dev Decode a `ShortString` back to a "normal" string.
                               */
                              function toString(ShortString sstr) internal pure returns (string memory) {
                                  uint256 len = byteLength(sstr);
                                  // using `new string(len)` would work locally but is not memory safe.
                                  string memory str = new string(32);
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      mstore(str, len)
                                      mstore(add(str, 0x20), sstr)
                                  }
                                  return str;
                              }
                              /**
                               * @dev Return the length of a `ShortString`.
                               */
                              function byteLength(ShortString sstr) internal pure returns (uint256) {
                                  uint256 result = uint256(ShortString.unwrap(sstr)) & 0xFF;
                                  if (result > 31) {
                                      revert InvalidShortString();
                                  }
                                  return result;
                              }
                              /**
                               * @dev Encode a string into a `ShortString`, or write it to storage if it is too long.
                               */
                              function toShortStringWithFallback(string memory value, string storage store) internal returns (ShortString) {
                                  if (bytes(value).length < 32) {
                                      return toShortString(value);
                                  } else {
                                      StorageSlot.getStringSlot(store).value = value;
                                      return ShortString.wrap(FALLBACK_SENTINEL);
                                  }
                              }
                              /**
                               * @dev Decode a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
                               */
                              function toStringWithFallback(ShortString value, string storage store) internal pure returns (string memory) {
                                  if (ShortString.unwrap(value) != FALLBACK_SENTINEL) {
                                      return toString(value);
                                  } else {
                                      return store;
                                  }
                              }
                              /**
                               * @dev Return the length of a string that was encoded to `ShortString` or written to storage using
                               * {setWithFallback}.
                               *
                               * WARNING: This will return the "byte length" of the string. This may not reflect the actual length in terms of
                               * actual characters as the UTF-8 encoding of a single character can span over multiple bytes.
                               */
                              function byteLengthWithFallback(ShortString value, string storage store) internal view returns (uint256) {
                                  if (ShortString.unwrap(value) != FALLBACK_SENTINEL) {
                                      return byteLength(value);
                                  } else {
                                      return bytes(store).length;
                                  }
                              }
                          }
                          // File @openzeppelin/contracts/utils/cryptography/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/EIP712.sol)
                          /**
                           * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
                           *
                           * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose
                           * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract
                           * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to
                           * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`.
                           *
                           * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
                           * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
                           * ({_hashTypedDataV4}).
                           *
                           * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
                           * the chain id to protect against replay attacks on an eventual fork of the chain.
                           *
                           * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
                           * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
                           *
                           * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain
                           * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the
                           * separator from the immutable values, which is cheaper than accessing a cached version in cold storage.
                           *
                           * @custom:oz-upgrades-unsafe-allow state-variable-immutable
                           */
                          abstract contract EIP712 is IERC5267 {
                              using ShortStrings for *;
                              bytes32 private constant TYPE_HASH =
                                  keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");
                              // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
                              // invalidate the cached domain separator if the chain id changes.
                              bytes32 private immutable _cachedDomainSeparator;
                              uint256 private immutable _cachedChainId;
                              address private immutable _cachedThis;
                              bytes32 private immutable _hashedName;
                              bytes32 private immutable _hashedVersion;
                              ShortString private immutable _name;
                              ShortString private immutable _version;
                              string private _nameFallback;
                              string private _versionFallback;
                              /**
                               * @dev Initializes the domain separator and parameter caches.
                               *
                               * The meaning of `name` and `version` is specified in
                               * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
                               *
                               * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
                               * - `version`: the current major version of the signing domain.
                               *
                               * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
                               * contract upgrade].
                               */
                              constructor(string memory name, string memory version) {
                                  _name = name.toShortStringWithFallback(_nameFallback);
                                  _version = version.toShortStringWithFallback(_versionFallback);
                                  _hashedName = keccak256(bytes(name));
                                  _hashedVersion = keccak256(bytes(version));
                                  _cachedChainId = block.chainid;
                                  _cachedDomainSeparator = _buildDomainSeparator();
                                  _cachedThis = address(this);
                              }
                              /**
                               * @dev Returns the domain separator for the current chain.
                               */
                              function _domainSeparatorV4() internal view returns (bytes32) {
                                  if (address(this) == _cachedThis && block.chainid == _cachedChainId) {
                                      return _cachedDomainSeparator;
                                  } else {
                                      return _buildDomainSeparator();
                                  }
                              }
                              function _buildDomainSeparator() private view returns (bytes32) {
                                  return keccak256(abi.encode(TYPE_HASH, _hashedName, _hashedVersion, block.chainid, address(this)));
                              }
                              /**
                               * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
                               * function returns the hash of the fully encoded EIP712 message for this domain.
                               *
                               * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
                               *
                               * ```solidity
                               * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
                               *     keccak256("Mail(address to,string contents)"),
                               *     mailTo,
                               *     keccak256(bytes(mailContents))
                               * )));
                               * address signer = ECDSA.recover(digest, signature);
                               * ```
                               */
                              function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
                                  return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash);
                              }
                              /**
                               * @dev See {IERC-5267}.
                               */
                              function eip712Domain()
                                  public
                                  view
                                  virtual
                                  returns (
                                      bytes1 fields,
                                      string memory name,
                                      string memory version,
                                      uint256 chainId,
                                      address verifyingContract,
                                      bytes32 salt,
                                      uint256[] memory extensions
                                  )
                              {
                                  return (
                                      hex"0f", // 01111
                                      _EIP712Name(),
                                      _EIP712Version(),
                                      block.chainid,
                                      address(this),
                                      bytes32(0),
                                      new uint256[](0)
                                  );
                              }
                              /**
                               * @dev The name parameter for the EIP712 domain.
                               *
                               * NOTE: By default this function reads _name which is an immutable value.
                               * It only reads from storage if necessary (in case the value is too large to fit in a ShortString).
                               */
                              // solhint-disable-next-line func-name-mixedcase
                              function _EIP712Name() internal view returns (string memory) {
                                  return _name.toStringWithFallback(_nameFallback);
                              }
                              /**
                               * @dev The version parameter for the EIP712 domain.
                               *
                               * NOTE: By default this function reads _version which is an immutable value.
                               * It only reads from storage if necessary (in case the value is too large to fit in a ShortString).
                               */
                              // solhint-disable-next-line func-name-mixedcase
                              function _EIP712Version() internal view returns (string memory) {
                                  return _version.toStringWithFallback(_versionFallback);
                              }
                          }
                          // File @openzeppelin/contracts/utils/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)
                          /**
                           * @dev Provides information about the current execution context, including the
                           * sender of the transaction and its data. While these are generally available
                           * via msg.sender and msg.data, they should not be accessed in such a direct
                           * manner, since when dealing with meta-transactions the account sending and
                           * paying for execution may not be the actual sender (as far as an application
                           * is concerned).
                           *
                           * This contract is only required for intermediate, library-like contracts.
                           */
                          abstract contract Context {
                              function _msgSender() internal view virtual returns (address) {
                                  return msg.sender;
                              }
                              function _msgData() internal view virtual returns (bytes calldata) {
                                  return msg.data;
                              }
                              function _contextSuffixLength() internal view virtual returns (uint256) {
                                  return 0;
                              }
                          }
                          // File @openzeppelin/contracts/utils/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (utils/Pausable.sol)
                          /**
                           * @dev Contract module which allows children to implement an emergency stop
                           * mechanism that can be triggered by an authorized account.
                           *
                           * This module is used through inheritance. It will make available the
                           * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
                           * the functions of your contract. Note that they will not be pausable by
                           * simply including this module, only once the modifiers are put in place.
                           */
                          abstract contract Pausable is Context {
                              bool private _paused;
                              /**
                               * @dev Emitted when the pause is triggered by `account`.
                               */
                              event Paused(address account);
                              /**
                               * @dev Emitted when the pause is lifted by `account`.
                               */
                              event Unpaused(address account);
                              /**
                               * @dev The operation failed because the contract is paused.
                               */
                              error EnforcedPause();
                              /**
                               * @dev The operation failed because the contract is not paused.
                               */
                              error ExpectedPause();
                              /**
                               * @dev Initializes the contract in unpaused state.
                               */
                              constructor() {
                                  _paused = false;
                              }
                              /**
                               * @dev Modifier to make a function callable only when the contract is not paused.
                               *
                               * Requirements:
                               *
                               * - The contract must not be paused.
                               */
                              modifier whenNotPaused() {
                                  _requireNotPaused();
                                  _;
                              }
                              /**
                               * @dev Modifier to make a function callable only when the contract is paused.
                               *
                               * Requirements:
                               *
                               * - The contract must be paused.
                               */
                              modifier whenPaused() {
                                  _requirePaused();
                                  _;
                              }
                              /**
                               * @dev Returns true if the contract is paused, and false otherwise.
                               */
                              function paused() public view virtual returns (bool) {
                                  return _paused;
                              }
                              /**
                               * @dev Throws if the contract is paused.
                               */
                              function _requireNotPaused() internal view virtual {
                                  if (paused()) {
                                      revert EnforcedPause();
                                  }
                              }
                              /**
                               * @dev Throws if the contract is not paused.
                               */
                              function _requirePaused() internal view virtual {
                                  if (!paused()) {
                                      revert ExpectedPause();
                                  }
                              }
                              /**
                               * @dev Triggers stopped state.
                               *
                               * Requirements:
                               *
                               * - The contract must not be paused.
                               */
                              function _pause() internal virtual whenNotPaused {
                                  _paused = true;
                                  emit Paused(_msgSender());
                              }
                              /**
                               * @dev Returns to normal state.
                               *
                               * Requirements:
                               *
                               * - The contract must be paused.
                               */
                              function _unpause() internal virtual whenPaused {
                                  _paused = false;
                                  emit Unpaused(_msgSender());
                              }
                          }
                          // File @1inch/limit-order-protocol-contract/contracts/[email protected]
                          /// @title Limit Order mixin
                          abstract contract OrderMixin is IOrderMixin, EIP712, PredicateHelper, SeriesEpochManager, Pausable, OnlyWethReceiver, PermitAndCall {
                              using SafeERC20 for IERC20;
                              using SafeERC20 for IWETH;
                              using OrderLib for IOrderMixin.Order;
                              using ExtensionLib for bytes;
                              using AddressLib for Address;
                              using MakerTraitsLib for MakerTraits;
                              using TakerTraitsLib for TakerTraits;
                              using BitInvalidatorLib for BitInvalidatorLib.Data;
                              using RemainingInvalidatorLib for RemainingInvalidator;
                              IWETH private immutable _WETH;  // solhint-disable-line var-name-mixedcase
                              mapping(address maker => BitInvalidatorLib.Data data) private _bitInvalidator;
                              mapping(address maker => mapping(bytes32 orderHash => RemainingInvalidator remaining)) private _remainingInvalidator;
                              constructor(IWETH weth) OnlyWethReceiver(address(weth)) {
                                  _WETH = weth;
                              }
                              /**
                               * @notice See {IOrderMixin-bitInvalidatorForOrder}.
                               */
                              function bitInvalidatorForOrder(address maker, uint256 slot) external view returns(uint256 /* result */) {
                                  return _bitInvalidator[maker].checkSlot(slot);
                              }
                              /**
                               * @notice See {IOrderMixin-remainingInvalidatorForOrder}.
                               */
                              function remainingInvalidatorForOrder(address maker, bytes32 orderHash) external view returns(uint256 /* remaining */) {
                                  return _remainingInvalidator[maker][orderHash].remaining();
                              }
                              /**
                               * @notice See {IOrderMixin-rawRemainingInvalidatorForOrder}.
                               */
                              function rawRemainingInvalidatorForOrder(address maker, bytes32 orderHash) external view returns(uint256 /* remainingRaw */) {
                                  return RemainingInvalidator.unwrap(_remainingInvalidator[maker][orderHash]);
                              }
                              /**
                               * @notice See {IOrderMixin-simulate}.
                               */
                              function simulate(address target, bytes calldata data) external {
                                  // solhint-disable-next-line avoid-low-level-calls
                                  (bool success, bytes memory result) = target.delegatecall(data);
                                  revert SimulationResults(success, result);
                              }
                              /**
                               * @notice See {IOrderMixin-cancelOrder}.
                               */
                              function cancelOrder(MakerTraits makerTraits, bytes32 orderHash) public {
                                  if (makerTraits.useBitInvalidator()) {
                                      uint256 invalidator = _bitInvalidator[msg.sender].massInvalidate(makerTraits.nonceOrEpoch(), 0);
                                      emit BitInvalidatorUpdated(msg.sender, makerTraits.nonceOrEpoch() >> 8, invalidator);
                                  } else {
                                      _remainingInvalidator[msg.sender][orderHash] = RemainingInvalidatorLib.fullyFilled();
                                      emit OrderCancelled(orderHash);
                                  }
                              }
                              /**
                               * @notice See {IOrderMixin-cancelOrders}.
                               */
                              function cancelOrders(MakerTraits[] calldata makerTraits, bytes32[] calldata orderHashes) external {
                                  if (makerTraits.length != orderHashes.length) revert MismatchArraysLengths();
                                  unchecked {
                                      for (uint256 i = 0; i < makerTraits.length; i++) {
                                          cancelOrder(makerTraits[i], orderHashes[i]);
                                      }
                                  }
                              }
                              /**
                               * @notice See {IOrderMixin-bitsInvalidateForOrder}.
                               */
                              function bitsInvalidateForOrder(MakerTraits makerTraits, uint256 additionalMask) external {
                                  if (!makerTraits.useBitInvalidator()) revert OrderIsNotSuitableForMassInvalidation();
                                  uint256 invalidator = _bitInvalidator[msg.sender].massInvalidate(makerTraits.nonceOrEpoch(), additionalMask);
                                  emit BitInvalidatorUpdated(msg.sender, makerTraits.nonceOrEpoch() >> 8, invalidator);
                              }
                               /**
                               * @notice See {IOrderMixin-hashOrder}.
                               */
                              function hashOrder(IOrderMixin.Order calldata order) external view returns(bytes32) {
                                  return order.hash(_domainSeparatorV4());
                              }
                              /**
                               * @notice See {IOrderMixin-checkPredicate}.
                               */
                              function checkPredicate(bytes calldata predicate) public view returns(bool) {
                                  (bool success, uint256 res) = _staticcallForUint(address(this), predicate);
                                  return success && res == 1;
                              }
                              /**
                               * @notice See {IOrderMixin-fillOrder}.
                               */
                              function fillOrder(
                                  IOrderMixin.Order calldata order,
                                  bytes32 r,
                                  bytes32 vs,
                                  uint256 amount,
                                  TakerTraits takerTraits
                              ) external payable returns(uint256 /* makingAmount */, uint256 /* takingAmount */, bytes32 /* orderHash */) {
                                  return _fillOrder(order, r, vs, amount, takerTraits, msg.sender, msg.data[:0], msg.data[:0]);
                              }
                              /**
                               * @notice See {IOrderMixin-fillOrderArgs}.
                               */
                              function fillOrderArgs(
                                  IOrderMixin.Order calldata order,
                                  bytes32 r,
                                  bytes32 vs,
                                  uint256 amount,
                                  TakerTraits takerTraits,
                                  bytes calldata args
                              ) external payable returns(uint256 /* makingAmount */, uint256 /* takingAmount */, bytes32 /* orderHash */) {
                                  (
                                      address target,
                                      bytes calldata extension,
                                      bytes calldata interaction
                                  ) = _parseArgs(takerTraits, args);
                                  return _fillOrder(order, r, vs, amount, takerTraits, target, extension, interaction);
                              }
                              function _fillOrder(
                                  IOrderMixin.Order calldata order,
                                  bytes32 r,
                                  bytes32 vs,
                                  uint256 amount,
                                  TakerTraits takerTraits,
                                  address target,
                                  bytes calldata extension,
                                  bytes calldata interaction
                              ) private returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash) {
                                  // Check signature and apply order/maker permit only on the first fill
                                  orderHash = order.hash(_domainSeparatorV4());
                                  uint256 remainingMakingAmount = _checkRemainingMakingAmount(order, orderHash);
                                  if (remainingMakingAmount == order.makingAmount) {
                                      address maker = order.maker.get();
                                      if (maker == address(0) || maker != ECDSA.recover(orderHash, r, vs)) revert BadSignature();
                                      if (!takerTraits.skipMakerPermit()) {
                                          bytes calldata makerPermit = extension.makerPermit();
                                          if (makerPermit.length >= 20) {
                                              // proceed only if taker is willing to execute permit and its length is enough to store address
                                              IERC20(address(bytes20(makerPermit))).tryPermit(maker, address(this), makerPermit[20:]);
                                              if (!order.makerTraits.useBitInvalidator()) {
                                                  // Bit orders are not subjects for reentrancy, but we still need to check remaining-based orders for reentrancy
                                                  if (!_remainingInvalidator[order.maker.get()][orderHash].isNewOrder()) revert ReentrancyDetected();
                                              }
                                          }
                                      }
                                  }
                                  (makingAmount, takingAmount) = _fill(order, orderHash, remainingMakingAmount, amount, takerTraits, target, extension, interaction);
                              }
                              /**
                               * @notice See {IOrderMixin-fillContractOrder}.
                               */
                              function fillContractOrder(
                                  IOrderMixin.Order calldata order,
                                  bytes calldata signature,
                                  uint256 amount,
                                  TakerTraits takerTraits
                              ) external returns(uint256 /* makingAmount */, uint256 /* takingAmount */, bytes32 /* orderHash */) {
                                  return _fillContractOrder(order, signature, amount, takerTraits, msg.sender, msg.data[:0], msg.data[:0]);
                              }
                              /**
                               * @notice See {IOrderMixin-fillContractOrderArgs}.
                               */
                              function fillContractOrderArgs(
                                  IOrderMixin.Order calldata order,
                                  bytes calldata signature,
                                  uint256 amount,
                                  TakerTraits takerTraits,
                                  bytes calldata args
                              ) external returns(uint256 /* makingAmount */, uint256 /* takingAmount */, bytes32 /* orderHash */) {
                                  (
                                      address target,
                                      bytes calldata extension,
                                      bytes calldata interaction
                                  ) = _parseArgs(takerTraits, args);
                                  return _fillContractOrder(order, signature, amount, takerTraits, target, extension, interaction);
                              }
                              function _fillContractOrder(
                                  IOrderMixin.Order calldata order,
                                  bytes calldata signature,
                                  uint256 amount,
                                  TakerTraits takerTraits,
                                  address target,
                                  bytes calldata extension,
                                  bytes calldata interaction
                              ) private returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash) {
                                  // Check signature only on the first fill
                                  orderHash = order.hash(_domainSeparatorV4());
                                  uint256 remainingMakingAmount = _checkRemainingMakingAmount(order, orderHash);
                                  if (remainingMakingAmount == order.makingAmount) {
                                      if (!ECDSA.isValidSignature(order.maker.get(), orderHash, signature)) revert BadSignature();
                                  }
                                  (makingAmount, takingAmount) = _fill(order, orderHash, remainingMakingAmount, amount, takerTraits, target, extension, interaction);
                              }
                              /**
                                * @notice Fills an order and transfers making amount to a specified target.
                                * @dev If the target is zero assigns it the caller's address.
                                * The function flow is as follows:
                                * 1. Validate order
                                * 2. Call maker pre-interaction
                                * 3. Transfer maker asset to taker
                                * 4. Call taker interaction
                                * 5. Transfer taker asset to maker
                                * 5. Call maker post-interaction
                                * 6. Emit OrderFilled event
                                * @param order The order details.
                                * @param orderHash The hash of the order.
                                * @param extension The extension calldata of the order.
                                * @param remainingMakingAmount The remaining amount to be filled.
                                * @param amount The order amount.
                                * @param takerTraits The taker preferences for the order.
                                * @param target The address to which the order is filled.
                                * @param interaction The interaction calldata.
                                * @return makingAmount The computed amount that the maker will get.
                                * @return takingAmount The computed amount that the taker will send.
                                */
                              function _fill(
                                  IOrderMixin.Order calldata order,
                                  bytes32 orderHash,
                                  uint256 remainingMakingAmount,
                                  uint256 amount,
                                  TakerTraits takerTraits,
                                  address target,
                                  bytes calldata extension,
                                  bytes calldata interaction
                              ) private whenNotPaused() returns(uint256 makingAmount, uint256 takingAmount) {
                                  // Validate order
                                  {
                                      (bool valid, bytes4 validationResult) = order.isValidExtension(extension);
                                      if (!valid) {
                                          // solhint-disable-next-line no-inline-assembly
                                          assembly ("memory-safe") {
                                              mstore(0, validationResult)
                                              revert(0, 4)
                                          }
                                      }
                                  }
                                  if (!order.makerTraits.isAllowedSender(msg.sender)) revert PrivateOrder();
                                  if (order.makerTraits.isExpired()) revert OrderExpired();
                                  if (order.makerTraits.needCheckEpochManager()) {
                                      if (order.makerTraits.useBitInvalidator()) revert EpochManagerAndBitInvalidatorsAreIncompatible();
                                      if (!epochEquals(order.maker.get(), order.makerTraits.series(), order.makerTraits.nonceOrEpoch())) revert WrongSeriesNonce();
                                  }
                                  // Check if orders predicate allows filling
                                  if (extension.length > 0) {
                                      bytes calldata predicate = extension.predicate();
                                      if (predicate.length > 0) {
                                          if (!checkPredicate(predicate)) revert PredicateIsNotTrue();
                                      }
                                  }
                                  // Compute maker and taker assets amount
                                  if (takerTraits.isMakingAmount()) {
                                      makingAmount = Math.min(amount, remainingMakingAmount);
                                      takingAmount = order.calculateTakingAmount(extension, makingAmount, remainingMakingAmount, orderHash);
                                      uint256 threshold = takerTraits.threshold();
                                      if (threshold > 0) {
                                          // Check rate: takingAmount / makingAmount <= threshold / amount
                                          if (amount == makingAmount) {  // Gas optimization, no SafeMath.mul()
                                              if (takingAmount > threshold) revert TakingAmountTooHigh();
                                          } else {
                                              if (takingAmount * amount > threshold * makingAmount) revert TakingAmountTooHigh();
                                          }
                                      }
                                  }
                                  else {
                                      takingAmount = amount;
                                      makingAmount = order.calculateMakingAmount(extension, takingAmount, remainingMakingAmount, orderHash);
                                      if (makingAmount > remainingMakingAmount) {
                                          // Try to decrease taking amount because computed making amount exceeds remaining amount
                                          makingAmount = remainingMakingAmount;
                                          takingAmount = order.calculateTakingAmount(extension, makingAmount, remainingMakingAmount, orderHash);
                                          if (takingAmount > amount) revert TakingAmountExceeded();
                                      }
                                      uint256 threshold = takerTraits.threshold();
                                      if (threshold > 0) {
                                          // Check rate: makingAmount / takingAmount >= threshold / amount
                                          if (amount == takingAmount) { // Gas optimization, no SafeMath.mul()
                                              if (makingAmount < threshold) revert MakingAmountTooLow();
                                          } else {
                                              if (makingAmount * amount < threshold * takingAmount) revert MakingAmountTooLow();
                                          }
                                      }
                                  }
                                  if (!order.makerTraits.allowPartialFills() && makingAmount != order.makingAmount) revert PartialFillNotAllowed();
                                  unchecked { if (makingAmount * takingAmount == 0) revert SwapWithZeroAmount(); }
                                  // Invalidate order depending on makerTraits
                                  if (order.makerTraits.useBitInvalidator()) {
                                      _bitInvalidator[order.maker.get()].checkAndInvalidate(order.makerTraits.nonceOrEpoch());
                                  } else {
                                      _remainingInvalidator[order.maker.get()][orderHash] = RemainingInvalidatorLib.remains(remainingMakingAmount, makingAmount);
                                  }
                                  // Pre interaction, where maker can prepare funds interactively
                                  if (order.makerTraits.needPreInteractionCall()) {
                                      bytes calldata data = extension.preInteractionTargetAndData();
                                      address listener = order.maker.get();
                                      if (data.length > 19) {
                                          listener = address(bytes20(data));
                                          data = data[20:];
                                      }
                                      IPreInteraction(listener).preInteraction(
                                          order, extension, orderHash, msg.sender, makingAmount, takingAmount, remainingMakingAmount, data
                                      );
                                  }
                                  // Maker => Taker
                                  {
                                      bool needUnwrap = order.makerAsset.get() == address(_WETH) && takerTraits.unwrapWeth();
                                      address receiver = needUnwrap ? address(this) : target;
                                      if (order.makerTraits.usePermit2()) {
                                          if (extension.makerAssetSuffix().length > 0) revert InvalidPermit2Transfer();
                                          IERC20(order.makerAsset.get()).safeTransferFromPermit2(order.maker.get(), receiver, makingAmount);
                                      } else {
                                          if (!_callTransferFromWithSuffix(
                                              order.makerAsset.get(),
                                              order.maker.get(),
                                              receiver,
                                              makingAmount,
                                              extension.makerAssetSuffix()
                                          )) revert TransferFromMakerToTakerFailed();
                                      }
                                      if (needUnwrap) {
                                          _WETH.safeWithdrawTo(makingAmount, target);
                                      }
                                  }
                                  if (interaction.length > 19) {
                                      // proceed only if interaction length is enough to store address
                                      ITakerInteraction(address(bytes20(interaction))).takerInteraction(
                                          order, extension, orderHash, msg.sender, makingAmount, takingAmount, remainingMakingAmount, interaction[20:]
                                      );
                                  }
                                  // Taker => Maker
                                  if (order.takerAsset.get() == address(_WETH) && msg.value > 0) {
                                      if (msg.value < takingAmount) revert Errors.InvalidMsgValue();
                                      if (msg.value > takingAmount) {
                                          unchecked {
                                              // solhint-disable-next-line avoid-low-level-calls
                                              (bool success, ) = msg.sender.call{value: msg.value - takingAmount}("");
                                              if (!success) revert Errors.ETHTransferFailed();
                                          }
                                      }
                                      if (order.makerTraits.unwrapWeth()) {
                                          // solhint-disable-next-line avoid-low-level-calls
                                          (bool success, ) = order.getReceiver().call{value: takingAmount}("");
                                          if (!success) revert Errors.ETHTransferFailed();
                                      } else {
                                          _WETH.safeDeposit(takingAmount);
                                          _WETH.safeTransfer(order.getReceiver(), takingAmount);
                                      }
                                  } else {
                                      if (msg.value != 0) revert Errors.InvalidMsgValue();
                                      bool needUnwrap = order.takerAsset.get() == address(_WETH) && order.makerTraits.unwrapWeth();
                                      address receiver = needUnwrap ? address(this) : order.getReceiver();
                                      if (takerTraits.usePermit2()) {
                                          if (extension.takerAssetSuffix().length > 0) revert InvalidPermit2Transfer();
                                          IERC20(order.takerAsset.get()).safeTransferFromPermit2(msg.sender, receiver, takingAmount);
                                      } else {
                                          if (!_callTransferFromWithSuffix(
                                              order.takerAsset.get(),
                                              msg.sender,
                                              receiver,
                                              takingAmount,
                                              extension.takerAssetSuffix()
                                          )) revert TransferFromTakerToMakerFailed();
                                      }
                                      if (needUnwrap) {
                                          _WETH.safeWithdrawTo(takingAmount, order.getReceiver());
                                      }
                                  }
                                  // Post interaction, where maker can handle funds interactively
                                  if (order.makerTraits.needPostInteractionCall()) {
                                      bytes calldata data = extension.postInteractionTargetAndData();
                                      address listener = order.maker.get();
                                      if (data.length > 19) {
                                          listener = address(bytes20(data));
                                          data = data[20:];
                                      }
                                      IPostInteraction(listener).postInteraction(
                                          order, extension, orderHash, msg.sender, makingAmount, takingAmount, remainingMakingAmount, data
                                      );
                                  }
                                  emit OrderFilled(orderHash, remainingMakingAmount - makingAmount);
                              }
                              /**
                                * @notice Processes the taker interaction arguments.
                                * @param takerTraits The taker preferences for the order.
                                * @param args The taker interaction arguments.
                                * @return target The address to which the order is filled.
                                * @return extension The extension calldata of the order.
                                * @return interaction The interaction calldata.
                                */
                              function _parseArgs(TakerTraits takerTraits, bytes calldata args)
                                  private
                                  view
                                  returns(
                                      address target,
                                      bytes calldata extension,
                                      bytes calldata interaction
                                  )
                              {
                                  if (takerTraits.argsHasTarget()) {
                                      target = address(bytes20(args));
                                      args = args[20:];
                                  } else {
                                      target = msg.sender;
                                  }
                                  uint256 extensionLength = takerTraits.argsExtensionLength();
                                  if (extensionLength > 0) {
                                      extension = args[:extensionLength];
                                      args = args[extensionLength:];
                                  } else {
                                      extension = msg.data[:0];
                                  }
                                  uint256 interactionLength = takerTraits.argsInteractionLength();
                                  if (interactionLength > 0) {
                                      interaction = args[:interactionLength];
                                  } else {
                                      interaction = msg.data[:0];
                                  }
                              }
                              /**
                                * @notice Checks the remaining making amount for the order.
                                * @dev If the order has been invalidated, the function will revert.
                                * @param order The order to check.
                                * @param orderHash The hash of the order.
                                * @return remainingMakingAmount The remaining amount of the order.
                                */
                              function _checkRemainingMakingAmount(IOrderMixin.Order calldata order, bytes32 orderHash) private view returns(uint256 remainingMakingAmount) {
                                  if (order.makerTraits.useBitInvalidator()) {
                                      remainingMakingAmount = order.makingAmount;
                                  } else {
                                      remainingMakingAmount = _remainingInvalidator[order.maker.get()][orderHash].remaining(order.makingAmount);
                                  }
                                  if (remainingMakingAmount == 0) revert InvalidatedOrder();
                              }
                              /**
                                * @notice Calls the transferFrom function with an arbitrary suffix.
                                * @dev The suffix is appended to the end of the standard ERC20 transferFrom function parameters.
                                * @param asset The token to be transferred.
                                * @param from The address to transfer the token from.
                                * @param to The address to transfer the token to.
                                * @param amount The amount of the token to transfer.
                                * @param suffix The suffix (additional data) to append to the end of the transferFrom call.
                                * @return success A boolean indicating whether the transfer was successful.
                                */
                              function _callTransferFromWithSuffix(address asset, address from, address to, uint256 amount, bytes calldata suffix) private returns(bool success) {
                                  bytes4 selector = IERC20.transferFrom.selector;
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      let data := mload(0x40)
                                      mstore(data, selector)
                                      mstore(add(data, 0x04), from)
                                      mstore(add(data, 0x24), to)
                                      mstore(add(data, 0x44), amount)
                                      if suffix.length {
                                          calldatacopy(add(data, 0x64), suffix.offset, suffix.length)
                                      }
                                      let status := call(gas(), asset, 0, data, add(0x64, suffix.length), 0x0, 0x20)
                                      success := and(status, or(iszero(returndatasize()), and(gt(returndatasize(), 31), eq(mload(0), 1))))
                                  }
                              }
                          }
                          // File @1inch/solidity-utils/contracts/interfaces/[email protected]
                          interface IERC20MetadataUppercase {
                              function NAME() external view returns (string memory); // solhint-disable-line func-name-mixedcase
                              function SYMBOL() external view returns (string memory); // solhint-disable-line func-name-mixedcase
                          }
                          // File @1inch/solidity-utils/contracts/libraries/[email protected]
                          /// @title Library with gas-efficient string operations
                          library StringUtil {
                              function toHex(uint256 value) internal pure returns (string memory) {
                                  return toHex(abi.encodePacked(value));
                              }
                              function toHex(address value) internal pure returns (string memory) {
                                  return toHex(abi.encodePacked(value));
                              }
                              /// @dev this is the assembly adaptation of highly optimized toHex16 code from Mikhail Vladimirov
                              /// https://stackoverflow.com/a/69266989
                              function toHex(bytes memory data) internal pure returns (string memory result) {
                                  assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                      function _toHex16(input) -> output {
                                          output := or(
                                              and(input, 0xFFFFFFFFFFFFFFFF000000000000000000000000000000000000000000000000),
                                              shr(64, and(input, 0x0000000000000000FFFFFFFFFFFFFFFF00000000000000000000000000000000))
                                          )
                                          output := or(
                                              and(output, 0xFFFFFFFF000000000000000000000000FFFFFFFF000000000000000000000000),
                                              shr(32, and(output, 0x00000000FFFFFFFF000000000000000000000000FFFFFFFF0000000000000000))
                                          )
                                          output := or(
                                              and(output, 0xFFFF000000000000FFFF000000000000FFFF000000000000FFFF000000000000),
                                              shr(16, and(output, 0x0000FFFF000000000000FFFF000000000000FFFF000000000000FFFF00000000))
                                          )
                                          output := or(
                                              and(output, 0xFF000000FF000000FF000000FF000000FF000000FF000000FF000000FF000000),
                                              shr(8, and(output, 0x00FF000000FF000000FF000000FF000000FF000000FF000000FF000000FF0000))
                                          )
                                          output := or(
                                              shr(4, and(output, 0xF000F000F000F000F000F000F000F000F000F000F000F000F000F000F000F000)),
                                              shr(8, and(output, 0x0F000F000F000F000F000F000F000F000F000F000F000F000F000F000F000F00))
                                          )
                                          output := add(
                                              add(0x3030303030303030303030303030303030303030303030303030303030303030, output),
                                              mul(
                                                  and(
                                                      shr(4, add(output, 0x0606060606060606060606060606060606060606060606060606060606060606)),
                                                      0x0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F
                                                  ),
                                                  7 // Change 7 to 39 for lower case output
                                              )
                                          )
                                      }
                                      result := mload(0x40)
                                      let length := mload(data)
                                      let resultLength := shl(1, length)
                                      let toPtr := add(result, 0x22) // 32 bytes for length + 2 bytes for '0x'
                                      mstore(0x40, add(toPtr, resultLength)) // move free memory pointer
                                      mstore(add(result, 2), 0x3078) // 0x3078 is right aligned so we write to `result + 2`
                                      // to store the last 2 bytes in the beginning of the string
                                      mstore(result, add(resultLength, 2)) // extra 2 bytes for '0x'
                                      for {
                                          let fromPtr := add(data, 0x20)
                                          let endPtr := add(fromPtr, length)
                                      } lt(fromPtr, endPtr) {
                                          fromPtr := add(fromPtr, 0x20)
                                      } {
                                          let rawData := mload(fromPtr)
                                          let hexData := _toHex16(rawData)
                                          mstore(toPtr, hexData)
                                          toPtr := add(toPtr, 0x20)
                                          hexData := _toHex16(shl(128, rawData))
                                          mstore(toPtr, hexData)
                                          toPtr := add(toPtr, 0x20)
                                      }
                                  }
                              }
                          }
                          // File @openzeppelin/contracts/token/ERC20/extensions/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol)
                          /**
                           * @dev Interface for the optional metadata functions from the ERC20 standard.
                           */
                          interface IERC20Metadata is IERC20 {
                              /**
                               * @dev Returns the name of the token.
                               */
                              function name() external view returns (string memory);
                              /**
                               * @dev Returns the symbol of the token.
                               */
                              function symbol() external view returns (string memory);
                              /**
                               * @dev Returns the decimals places of the token.
                               */
                              function decimals() external view returns (uint8);
                          }
                          // File @1inch/solidity-utils/contracts/libraries/[email protected]
                          /// @title Library, which allows usage of ETH as ERC20 and ERC20 itself. Uses SafeERC20 library for ERC20 interface.
                          library UniERC20 {
                              using SafeERC20 for IERC20;
                              error InsufficientBalance();
                              error ApproveCalledOnETH();
                              error NotEnoughValue();
                              error FromIsNotSender();
                              error ToIsNotThis();
                              error ETHTransferFailed();
                              uint256 private constant _RAW_CALL_GAS_LIMIT = 5000;
                              IERC20 private constant _ETH_ADDRESS = IERC20(0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE);
                              IERC20 private constant _ZERO_ADDRESS = IERC20(address(0));
                              /// @dev Returns true if `token` is ETH.
                              function isETH(IERC20 token) internal pure returns (bool) {
                                  return (token == _ZERO_ADDRESS || token == _ETH_ADDRESS);
                              }
                              /// @dev Returns `account` ERC20 `token` balance.
                              function uniBalanceOf(IERC20 token, address account) internal view returns (uint256) {
                                  if (isETH(token)) {
                                      return account.balance;
                                  } else {
                                      return token.balanceOf(account);
                                  }
                              }
                              /// @dev `token` transfer `to` `amount`.
                              /// Note that this function does nothing in case of zero amount.
                              function uniTransfer(
                                  IERC20 token,
                                  address payable to,
                                  uint256 amount
                              ) internal {
                                  if (amount > 0) {
                                      if (isETH(token)) {
                                          if (address(this).balance < amount) revert InsufficientBalance();
                                          // solhint-disable-next-line avoid-low-level-calls
                                          (bool success, ) = to.call{value: amount, gas: _RAW_CALL_GAS_LIMIT}("");
                                          if (!success) revert ETHTransferFailed();
                                      } else {
                                          token.safeTransfer(to, amount);
                                      }
                                  }
                              }
                              /// @dev `token` transfer `from` `to` `amount`.
                              /// Note that this function does nothing in case of zero amount.
                              function uniTransferFrom(
                                  IERC20 token,
                                  address payable from,
                                  address to,
                                  uint256 amount
                              ) internal {
                                  if (amount > 0) {
                                      if (isETH(token)) {
                                          if (msg.value < amount) revert NotEnoughValue();
                                          if (from != msg.sender) revert FromIsNotSender();
                                          if (to != address(this)) revert ToIsNotThis();
                                          if (msg.value > amount) {
                                              // Return remainder if exist
                                              unchecked {
                                                  // solhint-disable-next-line avoid-low-level-calls
                                                  (bool success, ) = from.call{value: msg.value - amount, gas: _RAW_CALL_GAS_LIMIT}("");
                                                  if (!success) revert ETHTransferFailed();
                                              }
                                          }
                                      } else {
                                          token.safeTransferFrom(from, to, amount);
                                      }
                                  }
                              }
                              /// @dev Returns `token` symbol from ERC20 metadata.
                              function uniSymbol(IERC20 token) internal view returns (string memory) {
                                  return _uniDecode(token, IERC20Metadata.symbol.selector, IERC20MetadataUppercase.SYMBOL.selector);
                              }
                              /// @dev Returns `token` name from ERC20 metadata.
                              function uniName(IERC20 token) internal view returns (string memory) {
                                  return _uniDecode(token, IERC20Metadata.name.selector, IERC20MetadataUppercase.NAME.selector);
                              }
                              /// @dev Reverts if `token` is ETH, otherwise performs ERC20 forceApprove.
                              function uniApprove(
                                  IERC20 token,
                                  address to,
                                  uint256 amount
                              ) internal {
                                  if (isETH(token)) revert ApproveCalledOnETH();
                                  token.forceApprove(to, amount);
                              }
                              /// @dev 20K gas is provided to account for possible implementations of name/symbol
                              /// (token implementation might be behind proxy or store the value in storage)
                              function _uniDecode(
                                  IERC20 token,
                                  bytes4 lowerCaseSelector,
                                  bytes4 upperCaseSelector
                              ) private view returns (string memory result) {
                                  if (isETH(token)) {
                                      return "ETH";
                                  }
                                  (bool success, bytes memory data) = address(token).staticcall{gas: 20000}(
                                      abi.encodeWithSelector(lowerCaseSelector)
                                  );
                                  if (!success) {
                                      (success, data) = address(token).staticcall{gas: 20000}(abi.encodeWithSelector(upperCaseSelector));
                                  }
                                  if (success && data.length >= 0x40) {
                                      (uint256 offset, uint256 len) = abi.decode(data, (uint256, uint256));
                                      /*
                                          return data is padded up to 32 bytes with ABI encoder also sometimes
                                          there is extra 32 bytes of zeros padded in the end:
                                          https://github.com/ethereum/solidity/issues/10170
                                          because of that we can't check for equality and instead check
                                          that overall data length is greater or equal than string length + extra 64 bytes
                                      */
                                      if (offset == 0x20 && data.length >= 0x40 + len) {
                                          assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                              result := add(data, 0x40)
                                          }
                                          return result;
                                      }
                                  }
                                  if (success && data.length == 32) {
                                      uint256 len = 0;
                                      while (len < data.length && data[len] >= 0x20 && data[len] <= 0x7E) {
                                          unchecked {
                                              len++;
                                          }
                                      }
                                      if (len > 0) {
                                          assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                              mstore(data, len)
                                          }
                                          return string(data);
                                      }
                                  }
                                  return StringUtil.toHex(address(token));
                              }
                          }
                          // File @openzeppelin/contracts/access/[email protected]
                          // OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)
                          /**
                           * @dev Contract module which provides a basic access control mechanism, where
                           * there is an account (an owner) that can be granted exclusive access to
                           * specific functions.
                           *
                           * The initial owner is set to the address provided by the deployer. This can
                           * later be changed with {transferOwnership}.
                           *
                           * This module is used through inheritance. It will make available the modifier
                           * `onlyOwner`, which can be applied to your functions to restrict their use to
                           * the owner.
                           */
                          abstract contract Ownable is Context {
                              address private _owner;
                              /**
                               * @dev The caller account is not authorized to perform an operation.
                               */
                              error OwnableUnauthorizedAccount(address account);
                              /**
                               * @dev The owner is not a valid owner account. (eg. `address(0)`)
                               */
                              error OwnableInvalidOwner(address owner);
                              event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                              /**
                               * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
                               */
                              constructor(address initialOwner) {
                                  if (initialOwner == address(0)) {
                                      revert OwnableInvalidOwner(address(0));
                                  }
                                  _transferOwnership(initialOwner);
                              }
                              /**
                               * @dev Throws if called by any account other than the owner.
                               */
                              modifier onlyOwner() {
                                  _checkOwner();
                                  _;
                              }
                              /**
                               * @dev Returns the address of the current owner.
                               */
                              function owner() public view virtual returns (address) {
                                  return _owner;
                              }
                              /**
                               * @dev Throws if the sender is not the owner.
                               */
                              function _checkOwner() internal view virtual {
                                  if (owner() != _msgSender()) {
                                      revert OwnableUnauthorizedAccount(_msgSender());
                                  }
                              }
                              /**
                               * @dev Leaves the contract without owner. It will not be possible to call
                               * `onlyOwner` functions. Can only be called by the current owner.
                               *
                               * NOTE: Renouncing ownership will leave the contract without an owner,
                               * thereby disabling any functionality that is only available to the owner.
                               */
                              function renounceOwnership() public virtual onlyOwner {
                                  _transferOwnership(address(0));
                              }
                              /**
                               * @dev Transfers ownership of the contract to a new account (`newOwner`).
                               * Can only be called by the current owner.
                               */
                              function transferOwnership(address newOwner) public virtual onlyOwner {
                                  if (newOwner == address(0)) {
                                      revert OwnableInvalidOwner(address(0));
                                  }
                                  _transferOwnership(newOwner);
                              }
                              /**
                               * @dev Transfers ownership of the contract to a new account (`newOwner`).
                               * Internal function without access restriction.
                               */
                              function _transferOwnership(address newOwner) internal virtual {
                                  address oldOwner = _owner;
                                  _owner = newOwner;
                                  emit OwnershipTransferred(oldOwner, newOwner);
                              }
                          }
                          // File contracts/helpers/RouterErrors.sol
                          library RouterErrors {
                              error ReturnAmountIsNotEnough(uint256 result, uint256 minReturn);
                              error InvalidMsgValue();
                              error ERC20TransferFailed();
                              error Permit2TransferFromFailed();
                              error ApproveFailed();
                          }
                          // File contracts/interfaces/IClipperExchange.sol
                          /// @title Clipper interface subset used in swaps
                          interface IClipperExchange {
                              struct Signature {
                                  uint8 v;
                                  bytes32 r;
                                  bytes32 s;
                              }
                              function sellEthForToken(address outputToken, uint256 inputAmount, uint256 outputAmount, uint256 goodUntil, address destinationAddress, Signature calldata theSignature, bytes calldata auxiliaryData) external payable;
                              function sellTokenForEth(address inputToken, uint256 inputAmount, uint256 outputAmount, uint256 goodUntil, address destinationAddress, Signature calldata theSignature, bytes calldata auxiliaryData) external;
                              function swap(address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount, uint256 goodUntil, address destinationAddress, Signature calldata theSignature, bytes calldata auxiliaryData) external;
                          }
                          // File contracts/routers/ClipperRouter.sol
                          /**
                           * @title ClipperRouter
                           * @notice Clipper router that allows to use `IClipperExchange` for swaps.
                           */
                          contract ClipperRouter is Pausable, EthReceiver {
                              using SafeERC20 for IERC20;
                              using SafeERC20 for IWETH;
                              using AddressLib for Address;
                              uint256 private constant _PERMIT2_FLAG = 1 << 255;
                              uint256 private constant _SIGNATURE_S_MASK = 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
                              uint256 private constant _SIGNATURE_V_SHIFT = 255;
                              bytes5 private constant _INCH_TAG = "1INCH";
                              uint256 private constant _INCH_TAG_LENGTH = 5;
                              IERC20 private constant _ETH = IERC20(address(0));
                              IWETH private immutable _WETH;  // solhint-disable-line var-name-mixedcase
                              constructor(IWETH weth) {
                                  _WETH = weth;
                              }
                              /**
                              * @notice Same as `clipperSwapTo` but uses `msg.sender` as recipient.
                              * @param clipperExchange Clipper pool address.
                              * @param srcToken Source token and flags.
                              * @param dstToken Destination token.
                              * @param inputAmount Amount of source tokens to swap.
                              * @param outputAmount Amount of destination tokens to receive.
                              * @param goodUntil Clipper parameter.
                              * @param r Clipper order signature (r part).
                              * @param vs Clipper order signature (vs part).
                              * @return returnAmount Amount of destination tokens received.
                              */
                              function clipperSwap(
                                  IClipperExchange clipperExchange,
                                  Address srcToken,
                                  IERC20 dstToken,
                                  uint256 inputAmount,
                                  uint256 outputAmount,
                                  uint256 goodUntil,
                                  bytes32 r,
                                  bytes32 vs
                              ) external payable returns(uint256 returnAmount) {
                                  return clipperSwapTo(clipperExchange, payable(msg.sender), srcToken, dstToken, inputAmount, outputAmount, goodUntil, r, vs);
                              }
                              /**
                              * @notice Performs swap using Clipper exchange. Wraps and unwraps ETH if required.
                              *         Sending non-zero `msg.value` for anything but ETH swaps is prohibited.
                              * @param clipperExchange Clipper pool address.
                              * @param recipient Address that will receive swap funds.
                              * @param srcToken Source token and flags.
                              * @param dstToken Destination token.
                              * @param inputAmount Amount of source tokens to swap.
                              * @param outputAmount Amount of destination tokens to receive.
                              * @param goodUntil Clipper parameter.
                              * @param r Clipper order signature (r part).
                              * @param vs Clipper order signature (vs part).
                              * @return returnAmount Amount of destination tokens received.
                              */
                              function clipperSwapTo(
                                  IClipperExchange clipperExchange,
                                  address payable recipient,
                                  Address srcToken,
                                  IERC20 dstToken,
                                  uint256 inputAmount,
                                  uint256 outputAmount,
                                  uint256 goodUntil,
                                  bytes32 r,
                                  bytes32 vs
                              ) public payable whenNotPaused() returns(uint256 returnAmount) {
                                  IERC20 srcToken_ = IERC20(srcToken.get());
                                  if (srcToken_ == _ETH) {
                                      if (msg.value != inputAmount) revert RouterErrors.InvalidMsgValue();
                                  } else {
                                      if (msg.value != 0) revert RouterErrors.InvalidMsgValue();
                                      srcToken_.safeTransferFromUniversal(msg.sender, address(clipperExchange), inputAmount, srcToken.getFlag(_PERMIT2_FLAG));
                                  }
                                  if (srcToken_ == _ETH) {
                                      // clipperExchange.sellEthForToken{value: inputAmount}(address(dstToken), inputAmount, outputAmount, goodUntil, recipient, signature, _INCH_TAG);
                                      address clipper = address(clipperExchange);
                                      bytes4 selector = clipperExchange.sellEthForToken.selector;
                                      assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                          let ptr := mload(0x40)
                                          mstore(ptr, selector)
                                          mstore(add(ptr, 0x04), dstToken)
                                          mstore(add(ptr, 0x24), inputAmount)
                                          mstore(add(ptr, 0x44), outputAmount)
                                          mstore(add(ptr, 0x64), goodUntil)
                                          mstore(add(ptr, 0x84), recipient)
                                          mstore(add(ptr, 0xa4), add(27, shr(_SIGNATURE_V_SHIFT, vs)))
                                          mstore(add(ptr, 0xc4), r)
                                          mstore(add(ptr, 0xe4), and(vs, _SIGNATURE_S_MASK))
                                          mstore(add(ptr, 0x104), 0x120)
                                          mstore(add(ptr, 0x124), _INCH_TAG_LENGTH)
                                          mstore(add(ptr, 0x144), _INCH_TAG)
                                          if iszero(call(gas(), clipper, inputAmount, ptr, 0x149, 0, 0)) {
                                              returndatacopy(ptr, 0, returndatasize())
                                              revert(ptr, returndatasize())
                                          }
                                      }
                                  } else if (dstToken == _ETH) {
                                      // clipperExchange.sellTokenForEth(address(srcToken_), inputAmount, outputAmount, goodUntil, recipient, signature, _INCH_TAG);
                                      address clipper = address(clipperExchange);
                                      bytes4 selector = clipperExchange.sellTokenForEth.selector;
                                      assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                          let ptr := mload(0x40)
                                          mstore(ptr, selector)
                                          mstore(add(ptr, 0x04), srcToken_)
                                          mstore(add(ptr, 0x24), inputAmount)
                                          mstore(add(ptr, 0x44), outputAmount)
                                          mstore(add(ptr, 0x64), goodUntil)
                                          switch iszero(dstToken)
                                          case 1 {
                                              mstore(add(ptr, 0x84), recipient)
                                          }
                                          default {
                                              mstore(add(ptr, 0x84), address())
                                          }
                                          mstore(add(ptr, 0xa4), add(27, shr(_SIGNATURE_V_SHIFT, vs)))
                                          mstore(add(ptr, 0xc4), r)
                                          mstore(add(ptr, 0xe4), and(vs, _SIGNATURE_S_MASK))
                                          mstore(add(ptr, 0x104), 0x120)
                                          mstore(add(ptr, 0x124), _INCH_TAG_LENGTH)
                                          mstore(add(ptr, 0x144), _INCH_TAG)
                                          if iszero(call(gas(), clipper, 0, ptr, 0x149, 0, 0)) {
                                              returndatacopy(ptr, 0, returndatasize())
                                              revert(ptr, returndatasize())
                                          }
                                      }
                                  } else {
                                      // clipperExchange.swap(address(srcToken_), address(dstToken), inputAmount, outputAmount, goodUntil, recipient, signature, _INCH_TAG);
                                      address clipper = address(clipperExchange);
                                      bytes4 selector = clipperExchange.swap.selector;
                                      assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                          let ptr := mload(0x40)
                                          mstore(ptr, selector)
                                          mstore(add(ptr, 0x04), srcToken_)
                                          mstore(add(ptr, 0x24), dstToken)
                                          mstore(add(ptr, 0x44), inputAmount)
                                          mstore(add(ptr, 0x64), outputAmount)
                                          mstore(add(ptr, 0x84), goodUntil)
                                          mstore(add(ptr, 0xa4), recipient)
                                          mstore(add(ptr, 0xc4), add(27, shr(_SIGNATURE_V_SHIFT, vs)))
                                          mstore(add(ptr, 0xe4), r)
                                          mstore(add(ptr, 0x104), and(vs, _SIGNATURE_S_MASK))
                                          mstore(add(ptr, 0x124), 0x140)
                                          mstore(add(ptr, 0x144), _INCH_TAG_LENGTH)
                                          mstore(add(ptr, 0x164), _INCH_TAG)
                                          if iszero(call(gas(), clipper, 0, ptr, 0x169, 0, 0)) {
                                              returndatacopy(ptr, 0, returndatasize())
                                              revert(ptr, returndatasize())
                                          }
                                      }
                                  }
                                  return outputAmount;
                              }
                          }
                          // File contracts/interfaces/IAggregationExecutor.sol
                          /// @title Interface for making arbitrary calls during swap
                          interface IAggregationExecutor {
                              /// @notice propagates information about original msg.sender and executes arbitrary data
                              function execute(address msgSender) external payable returns(uint256);  // 0x4b64e492
                          }
                          // File contracts/routers/GenericRouter.sol
                          /**
                           * @title GenericRouter
                           * @notice Router that allows to use `IAggregationExecutor` for swaps.
                           */
                          contract GenericRouter is Pausable, EthReceiver {
                              using UniERC20 for IERC20;
                              using SafeERC20 for IERC20;
                              error ZeroMinReturn();
                              uint256 private constant _PARTIAL_FILL = 1 << 0;
                              uint256 private constant _REQUIRES_EXTRA_ETH = 1 << 1;
                              uint256 private constant _USE_PERMIT2 = 1 << 2;
                              struct SwapDescription {
                                  IERC20 srcToken;
                                  IERC20 dstToken;
                                  address payable srcReceiver;
                                  address payable dstReceiver;
                                  uint256 amount;
                                  uint256 minReturnAmount;
                                  uint256 flags;
                              }
                              /**
                              * @notice Performs a swap, delegating all calls encoded in `data` to `executor`. See tests for usage examples.
                              * @dev Router keeps 1 wei of every token on the contract balance for gas optimisations reasons.
                              *      This affects first swap of every token by leaving 1 wei on the contract.
                              * @param executor Aggregation executor that executes calls described in `data`.
                              * @param desc Swap description.
                              * @param data Encoded calls that `caller` should execute in between of swaps.
                              * @return returnAmount Resulting token amount.
                              * @return spentAmount Source token amount.
                              */
                              function swap(
                                  IAggregationExecutor executor,
                                  SwapDescription calldata desc,
                                  bytes calldata data
                              )
                                  external
                                  payable
                                  whenNotPaused()
                                  returns (
                                      uint256 returnAmount,
                                      uint256 spentAmount
                                  )
                              {
                                  if (desc.minReturnAmount == 0) revert ZeroMinReturn();
                                  IERC20 srcToken = desc.srcToken;
                                  IERC20 dstToken = desc.dstToken;
                                  bool srcETH = srcToken.isETH();
                                  if (desc.flags & _REQUIRES_EXTRA_ETH != 0) {
                                      if (msg.value <= (srcETH ? desc.amount : 0)) revert RouterErrors.InvalidMsgValue();
                                  } else {
                                      if (msg.value != (srcETH ? desc.amount : 0)) revert RouterErrors.InvalidMsgValue();
                                  }
                                  if (!srcETH) {
                                      srcToken.safeTransferFromUniversal(msg.sender, desc.srcReceiver, desc.amount, desc.flags & _USE_PERMIT2 != 0);
                                  }
                                  returnAmount = _execute(executor, msg.sender, desc.amount, data);
                                  spentAmount = desc.amount;
                                  if (desc.flags & _PARTIAL_FILL != 0) {
                                      uint256 unspentAmount = srcToken.uniBalanceOf(address(this));
                                      if (unspentAmount > 1) {
                                          // we leave 1 wei on the router for gas optimisations reasons
                                          unchecked { unspentAmount--; }
                                          spentAmount -= unspentAmount;
                                          srcToken.uniTransfer(payable(msg.sender), unspentAmount);
                                      }
                                      if (returnAmount * desc.amount < desc.minReturnAmount * spentAmount) revert RouterErrors.ReturnAmountIsNotEnough(returnAmount, desc.minReturnAmount * spentAmount / desc.amount);
                                  } else {
                                      if (returnAmount < desc.minReturnAmount) revert RouterErrors.ReturnAmountIsNotEnough(returnAmount, desc.minReturnAmount);
                                  }
                                  address payable dstReceiver = (desc.dstReceiver == address(0)) ? payable(msg.sender) : desc.dstReceiver;
                                  dstToken.uniTransfer(dstReceiver, returnAmount);
                              }
                              function _execute(
                                  IAggregationExecutor executor,
                                  address srcTokenOwner,
                                  uint256 inputAmount,
                                  bytes calldata data
                              ) private returns(uint256 result) {
                                  bytes4 executeSelector = executor.execute.selector;
                                  assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                      let ptr := mload(0x40)
                                      mstore(ptr, executeSelector)
                                      mstore(add(ptr, 0x04), srcTokenOwner)
                                      calldatacopy(add(ptr, 0x24), data.offset, data.length)
                                      mstore(add(add(ptr, 0x24), data.length), inputAmount)
                                      if iszero(call(gas(), executor, callvalue(), ptr, add(0x44, data.length), 0, 0x20)) {
                                          returndatacopy(ptr, 0, returndatasize())
                                          revert(ptr, returndatasize())
                                      }
                                      result := mload(0)
                                  }
                              }
                          }
                          // File contracts/interfaces/IUniswapV3Pool.sol
                          interface IUniswapV3Pool {
                              /// @notice Emitted by the pool for any swaps between token0 and token1
                              /// @param sender The address that initiated the swap call, and that received the callback
                              /// @param recipient The address that received the output of the swap
                              /// @param amount0 The delta of the token0 balance of the pool
                              /// @param amount1 The delta of the token1 balance of the pool
                              /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
                              /// @param liquidity The liquidity of the pool after the swap
                              /// @param tick The log base 1.0001 of price of the pool after the swap
                              event Swap(
                                  address indexed sender,
                                  address indexed recipient,
                                  int256 amount0,
                                  int256 amount1,
                                  uint160 sqrtPriceX96,
                                  uint128 liquidity,
                                  int24 tick
                              );
                              /// @notice Swap token0 for token1, or token1 for token0
                              /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
                              /// @param recipient The address to receive the output of the swap
                              /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
                              /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
                              /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
                              /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
                              /// @param data Any data to be passed through to the callback
                              /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
                              /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
                              function swap(
                                  address recipient,
                                  bool zeroForOne,
                                  int256 amountSpecified,
                                  uint160 sqrtPriceLimitX96,
                                  bytes calldata data
                              ) external returns (int256 amount0, int256 amount1);
                              /// @notice The first of the two tokens of the pool, sorted by address
                              /// @return The token contract address
                              function token0() external view returns (address);
                              /// @notice The second of the two tokens of the pool, sorted by address
                              /// @return The token contract address
                              function token1() external view returns (address);
                              /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
                              /// @return The fee
                              function fee() external view returns (uint24);
                          }
                          // File contracts/interfaces/IUniswapV3SwapCallback.sol
                          /// @title Callback for IUniswapV3PoolActions#swap
                          /// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
                          interface IUniswapV3SwapCallback {
                              /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
                              /// @dev In the implementation you must pay the pool tokens owed for the swap.
                              /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                              /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
                              /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
                              /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
                              /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
                              /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
                              /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
                              function uniswapV3SwapCallback(
                                  int256 amount0Delta,
                                  int256 amount1Delta,
                                  bytes calldata data
                              ) external;
                          }
                          // File contracts/libs/ProtocolLib.sol
                          library ProtocolLib {
                              using AddressLib for Address;
                              enum Protocol {
                                  UniswapV2,
                                  UniswapV3,
                                  Curve
                              }
                              uint256 private constant _PROTOCOL_OFFSET = 253;
                              uint256 private constant _WETH_UNWRAP_FLAG = 1 << 252;
                              uint256 private constant _WETH_NOT_WRAP_FLAG = 1 << 251;
                              uint256 private constant _USE_PERMIT2_FLAG = 1 << 250;
                              function protocol(Address self) internal pure returns(Protocol) {
                                  // there is no need to mask because protocol is stored in the highest 3 bits
                                  return Protocol((Address.unwrap(self) >> _PROTOCOL_OFFSET));
                              }
                              function shouldUnwrapWeth(Address self) internal pure returns(bool) {
                                  return self.getFlag(_WETH_UNWRAP_FLAG);
                              }
                              function shouldWrapWeth(Address self) internal pure returns(bool) {
                                  return !self.getFlag(_WETH_NOT_WRAP_FLAG);
                              }
                              function usePermit2(Address self) internal pure returns(bool) {
                                  return self.getFlag(_USE_PERMIT2_FLAG);
                              }
                              function addressForPreTransfer(Address self) internal view returns(address) {
                                  if (protocol(self) == Protocol.UniswapV2) {
                                      return self.get();
                                  }
                                  return address(this);
                              }
                          }
                          // File contracts/routers/UnoswapRouter.sol
                          /**
                           * @title UnoswapRouter
                           * @notice A router contract for executing token swaps on Unoswap-compatible decentralized exchanges: UniswapV3, UniswapV2, Curve.
                           */
                          contract UnoswapRouter is Pausable, EthReceiver, IUniswapV3SwapCallback {
                              using SafeERC20 for IERC20;
                              using SafeERC20 for IWETH;
                              using AddressLib for Address;
                              using ProtocolLib for Address;
                              error BadPool();
                              error BadCurveSwapSelector();
                              /// @dev WETH address is network-specific and needs to be changed before deployment.
                              /// It can not be moved to immutable as immutables are not supported in assembly
                              address private constant _WETH = 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2;
                              address private constant _ETH = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;
                              address private constant _PERMIT2 = 0x000000000022D473030F116dDEE9F6B43aC78BA3;
                              bytes4 private constant _WETH_DEPOSIT_CALL_SELECTOR = 0xd0e30db0;
                              bytes4 private constant _WETH_WITHDRAW_CALL_SELECTOR = 0x2e1a7d4d;
                              uint256 private constant _ADDRESS_MASK = 0x000000000000000000000000ffffffffffffffffffffffffffffffffffffffff;
                              uint256 private constant _SELECTORS = (
                                  (uint256(uint32(IUniswapV3Pool.token0.selector)) << 224) |
                                  (uint256(uint32(IUniswapV3Pool.token1.selector)) << 192) |
                                  (uint256(uint32(IUniswapV3Pool.fee.selector)) << 160) |
                                  (uint256(uint32(IERC20.transfer.selector)) << 128) |
                                  (uint256(uint32(IERC20.transferFrom.selector)) << 96) |
                                  (uint256(uint32(IPermit2.transferFrom.selector)) << 64)
                              );
                              uint256 private constant _TOKEN0_SELECTOR_OFFSET = 0;
                              uint256 private constant _TOKEN1_SELECTOR_OFFSET = 4;
                              uint256 private constant _FEE_SELECTOR_OFFSET = 8;
                              uint256 private constant _TRANSFER_SELECTOR_OFFSET = 12;
                              uint256 private constant _TRANSFER_FROM_SELECTOR_OFFSET = 16;
                              uint256 private constant _PERMIT2_TRANSFER_FROM_SELECTOR_OFFSET = 20;
                              bytes32 private constant _POOL_INIT_CODE_HASH = 0xe34f199b19b2b4f47f68442619d555527d244f78a3297ea89325f843f87b8b54;
                              bytes32 private constant _FF_FACTORY = 0xff1F98431c8aD98523631AE4a59f267346ea31F9840000000000000000000000;
                              // =====================================================================
                              //                          Methods with 1 pool
                              // =====================================================================
                              /**
                              * @notice Swaps `amount` of the specified `token` for another token using an Unoswap-compatible exchange's pool,
                              *         with a minimum return specified by `minReturn`.
                              * @param token The address of the token to be swapped.
                              * @param amount The amount of tokens to be swapped.
                              * @param minReturn The minimum amount of tokens to be received after the swap.
                              * @param dex The address of the Unoswap-compatible exchange's pool.
                              * @return returnAmount The actual amount of tokens received after the swap.
                              */
                              function unoswap(Address token, uint256 amount, uint256 minReturn, Address dex) external returns(uint256 returnAmount) {
                                  returnAmount = _unoswapTo(msg.sender, msg.sender, token, amount, minReturn, dex);
                              }
                              /**
                              * @notice Swaps `amount` of the specified `token` for another token using an Unoswap-compatible exchange's pool,
                              *         sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
                              * @param to The address to receive the swapped tokens.
                              * @param token The address of the token to be swapped.
                              * @param amount The amount of tokens to be swapped.
                              * @param minReturn The minimum amount of tokens to be received after the swap.
                              * @param dex The address of the Unoswap-compatible exchange's pool.
                              * @return returnAmount The actual amount of tokens received after the swap.
                              */
                              function unoswapTo(Address to, Address token, uint256 amount, uint256 minReturn, Address dex) external returns(uint256 returnAmount) {
                                  returnAmount = _unoswapTo(msg.sender, to.get(), token, amount, minReturn, dex);
                              }
                              /**
                              * @notice Swaps ETH for another token using an Unoswap-compatible exchange's pool, with a minimum return specified by `minReturn`.
                              *         The function is payable and requires the sender to attach ETH.
                              *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
                              * @param minReturn The minimum amount of tokens to be received after the swap.
                              * @param dex The address of the Unoswap-compatible exchange's pool.
                              * @return returnAmount The actual amount of tokens received after the swap.
                              */
                              function ethUnoswap(uint256 minReturn, Address dex) external payable returns(uint256 returnAmount) {
                                  if (dex.shouldWrapWeth()) {
                                      IWETH(_WETH).safeDeposit(msg.value);
                                  }
                                  returnAmount = _unoswapTo(address(this), msg.sender, Address.wrap(uint160(_WETH)), msg.value, minReturn, dex);
                              }
                              /**
                              * @notice Swaps ETH for another token using an Unoswap-compatible exchange's pool, sending the resulting tokens to the `to` address,
                              *         with a minimum return specified by `minReturn`. The function is payable and requires the sender to attach ETH.
                              *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
                              * @param to The address to receive the swapped tokens.
                              * @param minReturn The minimum amount of tokens to be received after the swap.
                              * @param dex The address of the Unoswap-compatible exchange's pool.
                              * @return returnAmount The actual amount of tokens received after the swap.
                              */
                              function ethUnoswapTo(Address to, uint256 minReturn, Address dex) external payable returns(uint256 returnAmount) {
                                  if (dex.shouldWrapWeth()) {
                                      IWETH(_WETH).safeDeposit(msg.value);
                                  }
                                  returnAmount = _unoswapTo(address(this), to.get(), Address.wrap(uint160(_WETH)), msg.value, minReturn, dex);
                              }
                              function _unoswapTo(address from, address to, Address token, uint256 amount, uint256 minReturn, Address dex) private whenNotPaused() returns(uint256 returnAmount) {
                                  if (dex.shouldUnwrapWeth()) {
                                      returnAmount = _unoswap(from, address(this), token, amount, minReturn, dex);
                                      IWETH(_WETH).safeWithdrawTo(returnAmount, to);
                                  } else {
                                      returnAmount = _unoswap(from, to, token, amount, minReturn, dex);
                                  }
                              }
                              // =====================================================================
                              //                    Methods with 2 sequential pools
                              // =====================================================================
                              /**
                              * @notice Swaps `amount` of the specified `token` for another token using two Unoswap-compatible exchange pools (`dex` and `dex2`) sequentially,
                              *         with a minimum return specified by `minReturn`.
                              * @param token The address of the token to be swapped.
                              * @param amount The amount of tokens to be swapped.
                              * @param minReturn The minimum amount of tokens to be received after the swap.
                              * @param dex The address of the first Unoswap-compatible exchange's pool.
                              * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                              * @return returnAmount The actual amount of tokens received after the swap through both pools.
                              */
                              function unoswap2(Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2) external returns(uint256 returnAmount) {
                                  returnAmount = _unoswapTo2(msg.sender, msg.sender, token, amount, minReturn, dex, dex2);
                              }
                              /**
                              * @notice Swaps `amount` of the specified `token` for another token using two Unoswap-compatible exchange pools (`dex` and `dex2`) sequentially,
                              *         sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
                              * @param to The address to receive the swapped tokens.
                              * @param token The address of the token to be swapped.
                              * @param amount The amount of tokens to be swapped.
                              * @param minReturn The minimum amount of tokens to be received after the swap.
                              * @param dex The address of the first Unoswap-compatible exchange's pool.
                              * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                              * @return returnAmount The actual amount of tokens received after the swap through both pools.
                              */
                              function unoswapTo2(Address to, Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2) external returns(uint256 returnAmount) {
                                  returnAmount = _unoswapTo2(msg.sender, to.get(), token, amount, minReturn, dex, dex2);
                              }
                              /**
                              * @notice Swaps ETH for another token using two Unoswap-compatible exchange pools (`dex` and `dex2`) sequentially,
                              *         with a minimum return specified by `minReturn`. The function is payable and requires the sender to attach ETH.
                              *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
                              * @param minReturn The minimum amount of tokens to be received after the swap.
                              * @param dex The address of the first Unoswap-compatible exchange's pool.
                              * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                              * @return returnAmount The actual amount of tokens received after the swap through both pools.
                              */
                              function ethUnoswap2(uint256 minReturn, Address dex, Address dex2) external payable returns(uint256 returnAmount) {
                                  if (dex.shouldWrapWeth()) {
                                      IWETH(_WETH).safeDeposit(msg.value);
                                  }
                                  returnAmount = _unoswapTo2(address(this), msg.sender, Address.wrap(uint160(_WETH)), msg.value, minReturn, dex, dex2);
                              }
                              /**
                              * @notice Swaps ETH for another token using two Unoswap-compatible exchange pools (`dex` and `dex2`) sequentially,
                              *         sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
                              *         The function is payable and requires the sender to attach ETH.
                              *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
                              * @param to The address to receive the swapped tokens.
                              * @param minReturn The minimum amount of tokens to be received after the swap.
                              * @param dex The address of the first Unoswap-compatible exchange's pool.
                              * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                              * @return returnAmount The actual amount of tokens received after the swap through both pools.
                              */
                              function ethUnoswapTo2(Address to, uint256 minReturn, Address dex, Address dex2) external payable returns(uint256 returnAmount) {
                                  if (dex.shouldWrapWeth()) {
                                      IWETH(_WETH).safeDeposit(msg.value);
                                  }
                                  returnAmount = _unoswapTo2(address(this), to.get(), Address.wrap(uint160(_WETH)), msg.value, minReturn, dex, dex2);
                              }
                              function _unoswapTo2(address from, address to, Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2) private whenNotPaused() returns(uint256 returnAmount) {
                                  address pool2 = dex2.addressForPreTransfer();
                                  address target = dex2.shouldUnwrapWeth() ? address(this) : to;
                                  returnAmount = _unoswap(from, pool2, token, amount, 0, dex);
                                  returnAmount = _unoswap(pool2, target, Address.wrap(0), returnAmount, minReturn, dex2);
                                  if (dex2.shouldUnwrapWeth()) {
                                      IWETH(_WETH).safeWithdrawTo(returnAmount, to);
                                  }
                              }
                              // =====================================================================
                              //                    Methods with 3 sequential pools
                              // =====================================================================
                              /**
                              * @notice Swaps `amount` of the specified `token` for another token using three Unoswap-compatible exchange pools
                              *         (`dex`, `dex2`, and `dex3`) sequentially, with a minimum return specified by `minReturn`.
                              * @param token The address of the token to be swapped.
                              * @param amount The amount of tokens to be swapped.
                              * @param minReturn The minimum amount of tokens to be received after the swap.
                              * @param dex The address of the first Unoswap-compatible exchange's pool.
                              * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                              * @param dex3 The address of the third Unoswap-compatible exchange's pool.
                              * @return returnAmount The actual amount of tokens received after the swap through all three pools.
                              */
                              function unoswap3(Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2, Address dex3) external returns(uint256 returnAmount) {
                                  returnAmount = _unoswapTo3(msg.sender, msg.sender, token, amount, minReturn, dex, dex2, dex3);
                              }
                              /**
                              * @notice Swaps `amount` of the specified `token` for another token using three Unoswap-compatible exchange pools
                              *         (`dex`, `dex2`, and `dex3`) sequentially, sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
                              * @param to The address to receive the swapped tokens.
                              * @param token The address of the token to be swapped.
                              * @param amount The amount of tokens to be swapped.
                              * @param minReturn The minimum amount of tokens to be received after the swap.
                              * @param dex The address of the first Unoswap-compatible exchange's pool.
                              * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                              * @param dex3 The address of the third Unoswap-compatible exchange's pool.
                              * @return returnAmount The actual amount of tokens received after the swap through all three pools.
                              */
                              function unoswapTo3(Address to, Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2, Address dex3) external returns(uint256 returnAmount) {
                                  returnAmount = _unoswapTo3(msg.sender, to.get(), token, amount, minReturn, dex, dex2, dex3);
                              }
                              /**
                              * @notice Swaps ETH for another token using three Unoswap-compatible exchange pools (`dex`, `dex2`, and `dex3`) sequentially,
                              *         with a minimum return specified by `minReturn`. The function is payable and requires the sender to attach ETH.
                              *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
                              * @param minReturn The minimum amount of tokens to be received after the swap.
                              * @param dex The address of the first Unoswap-compatible exchange's pool.
                              * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                              * @param dex3 The address of the third Unoswap-compatible exchange's pool.
                              * @return returnAmount The actual amount of tokens received after the swap through all three pools.
                              */
                              function ethUnoswap3(uint256 minReturn, Address dex, Address dex2, Address dex3) external payable returns(uint256 returnAmount) {
                                  if (dex.shouldWrapWeth()) {
                                      IWETH(_WETH).safeDeposit(msg.value);
                                  }
                                  returnAmount = _unoswapTo3(address(this), msg.sender, Address.wrap(uint160(_WETH)), msg.value, minReturn, dex, dex2, dex3);
                              }
                              /**
                              * @notice Swaps ETH for another token using three Unoswap-compatible exchange pools (`dex`, `dex2`, and `dex3`) sequentially,
                              *         sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
                              *         The function is payable and requires the sender to attach ETH.
                              *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
                              * @param to The address to receive the swapped tokens.
                              * @param minReturn The minimum amount of tokens to be received after the swap.
                              * @param dex The address of the first Unoswap-compatible exchange's pool.
                              * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                              * @param dex3 The address of the third Unoswap-compatible exchange's pool.
                              * @return returnAmount The actual amount of tokens received after the swap through all three pools.
                              */
                              function ethUnoswapTo3(Address to, uint256 minReturn, Address dex, Address dex2, Address dex3) external payable returns(uint256 returnAmount) {
                                  if (dex.shouldWrapWeth()) {
                                      IWETH(_WETH).safeDeposit(msg.value);
                                  }
                                  returnAmount = _unoswapTo3(address(this), to.get(), Address.wrap(uint160(_WETH)), msg.value, minReturn, dex, dex2, dex3);
                              }
                              function _unoswapTo3(address from, address to, Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2, Address dex3) private whenNotPaused() returns(uint256 returnAmount) {
                                  address pool2 = dex2.addressForPreTransfer();
                                  address pool3 = dex3.addressForPreTransfer();
                                  address target = dex3.shouldUnwrapWeth() ? address(this) : to;
                                  returnAmount = _unoswap(from, pool2, token, amount, 0, dex);
                                  returnAmount = _unoswap(pool2, pool3, Address.wrap(0), returnAmount, 0, dex2);
                                  returnAmount = _unoswap(pool3, target, Address.wrap(0), returnAmount, minReturn, dex3);
                                  if (dex3.shouldUnwrapWeth()) {
                                      IWETH(_WETH).safeWithdrawTo(returnAmount, to);
                                  }
                              }
                              function _unoswap(
                                  address spender,
                                  address recipient,
                                  Address token,
                                  uint256 amount,
                                  uint256 minReturn,
                                  Address dex
                              ) private returns(uint256 returnAmount) {
                                  ProtocolLib.Protocol protocol = dex.protocol();
                                  if (protocol == ProtocolLib.Protocol.UniswapV3) {
                                      returnAmount = _unoswapV3(spender, recipient, amount, minReturn, dex);
                                  } else if (protocol == ProtocolLib.Protocol.UniswapV2) {
                                      if (spender == address(this)) {
                                          IERC20(token.get()).safeTransfer(dex.get(), amount);
                                      } else if (spender == msg.sender) {
                                          IERC20(token.get()).safeTransferFromUniversal(msg.sender, dex.get(), amount, dex.usePermit2());
                                      }
                                      returnAmount = _unoswapV2(recipient, amount, minReturn, dex);
                                  } else if (protocol == ProtocolLib.Protocol.Curve) {
                                      if (spender == msg.sender && msg.value == 0) {
                                          IERC20(token.get()).safeTransferFromUniversal(msg.sender, address(this), amount, dex.usePermit2());
                                      }
                                      returnAmount = _curfe(recipient, amount, minReturn, dex);
                                  }
                              }
                              uint256 private constant _UNISWAP_V2_ZERO_FOR_ONE_OFFSET = 247;
                              uint256 private constant _UNISWAP_V2_ZERO_FOR_ONE_MASK = 0x01;
                              uint256 private constant _UNISWAP_V2_NUMERATOR_OFFSET = 160;
                              uint256 private constant _UNISWAP_V2_NUMERATOR_MASK = 0xffffffff;
                              bytes4 private constant _UNISWAP_V2_PAIR_RESERVES_CALL_SELECTOR = 0x0902f1ac;
                              bytes4 private constant _UNISWAP_V2_PAIR_SWAP_CALL_SELECTOR = 0x022c0d9f;
                              uint256 private constant _UNISWAP_V2_DENOMINATOR = 1e9;
                              uint256 private constant _UNISWAP_V2_DEFAULT_NUMERATOR = 997_000_000;
                              error ReservesCallFailed();
                              function _unoswapV2(
                                  address recipient,
                                  uint256 amount,
                                  uint256 minReturn,
                                  Address dex
                              ) private returns(uint256 ret) {
                                  bytes4 returnAmountNotEnoughException = RouterErrors.ReturnAmountIsNotEnough.selector;
                                  bytes4 reservesCallFailedException = ReservesCallFailed.selector;
                                  assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                      let pool := and(dex, _ADDRESS_MASK)
                                      let zeroForOne := and(shr(_UNISWAP_V2_ZERO_FOR_ONE_OFFSET, dex), _UNISWAP_V2_ZERO_FOR_ONE_MASK)
                                      let numerator := and(shr(_UNISWAP_V2_NUMERATOR_OFFSET, dex), _UNISWAP_V2_NUMERATOR_MASK)
                                      if iszero(numerator) {
                                          numerator := _UNISWAP_V2_DEFAULT_NUMERATOR
                                      }
                                      let ptr := mload(0x40)
                                      mstore(0, _UNISWAP_V2_PAIR_RESERVES_CALL_SELECTOR)
                                      if iszero(staticcall(gas(), pool, 0, 4, 0, 0x40)) {
                                          returndatacopy(ptr, 0, returndatasize())
                                          revert(ptr, returndatasize())
                                      }
                                      if sub(returndatasize(), 0x60) {
                                          mstore(0, reservesCallFailedException)
                                          revert(0, 4)
                                      }
                                      let reserve0 := mload(mul(0x20, iszero(zeroForOne)))
                                      let reserve1 := mload(mul(0x20, zeroForOne))
                                      // this will not overflow as reserve0, reserve1 and ret fit to 112 bit and numerator and _DENOMINATOR fit to 32 bit
                                      ret := mul(amount, numerator)
                                      ret := div(mul(ret, reserve1), add(ret, mul(reserve0, _UNISWAP_V2_DENOMINATOR)))
                                      if lt(ret, minReturn) {
                                          mstore(ptr, returnAmountNotEnoughException)
                                          mstore(add(ptr, 0x04), ret)
                                          mstore(add(ptr, 0x24), minReturn)
                                          revert(ptr, 0x44)
                                      }
                                      mstore(ptr, _UNISWAP_V2_PAIR_SWAP_CALL_SELECTOR)
                                      mstore(add(ptr, 0x04), mul(ret, iszero(zeroForOne)))
                                      mstore(add(ptr, 0x24), mul(ret, zeroForOne))
                                      mstore(add(ptr, 0x44), recipient)
                                      mstore(add(ptr, 0x64), 0x80)
                                      mstore(add(ptr, 0x84), 0)
                                      if iszero(call(gas(), pool, 0, ptr, 0xa4, 0, 0)) {
                                          returndatacopy(ptr, 0, returndatasize())
                                          revert(ptr, returndatasize())
                                      }
                                  }
                              }
                              /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
                              uint160 private constant _UNISWAP_V3_MIN_SQRT_RATIO = 4295128739 + 1;
                              /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
                              uint160 private constant _UNISWAP_V3_MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342 - 1;
                              uint256 private constant _UNISWAP_V3_ZERO_FOR_ONE_OFFSET = 247;
                              uint256 private constant _UNISWAP_V3_ZERO_FOR_ONE_MASK = 0x01;
                              function _unoswapV3(
                                  address spender,
                                  address recipient,
                                  uint256 amount,
                                  uint256 minReturn,
                                  Address dex
                              ) private returns(uint256 ret) {
                                  bytes4 swapSelector = IUniswapV3Pool.swap.selector;
                                  bool usePermit2 = dex.usePermit2();
                                  assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                      let pool := and(dex, _ADDRESS_MASK)
                                      let zeroForOne := and(shr(_UNISWAP_V3_ZERO_FOR_ONE_OFFSET, dex), _UNISWAP_V3_ZERO_FOR_ONE_MASK)
                                      let ptr := mload(0x40)
                                      mstore(ptr, swapSelector)
                                      mstore(add(ptr, 0x04), recipient)
                                      mstore(add(ptr, 0x24), zeroForOne)
                                      mstore(add(ptr, 0x44), amount)
                                      switch zeroForOne
                                      case 1 {
                                          mstore(add(ptr, 0x64), _UNISWAP_V3_MIN_SQRT_RATIO)
                                      }
                                      case 0 {
                                          mstore(add(ptr, 0x64), _UNISWAP_V3_MAX_SQRT_RATIO)
                                      }
                                      mstore(add(ptr, 0x84), 0xa0)
                                      mstore(add(ptr, 0xa4), 0x40)
                                      mstore(add(ptr, 0xc4), spender)
                                      mstore(add(ptr, 0xe4), usePermit2)
                                      if iszero(call(gas(), pool, 0, ptr, 0x0104, 0, 0x40)) {
                                          returndatacopy(ptr, 0, returndatasize())
                                          revert(ptr, returndatasize())
                                      }
                                      ret := sub(0, mload(mul(0x20, zeroForOne)))
                                  }
                                  if (ret < minReturn) revert RouterErrors.ReturnAmountIsNotEnough(ret, minReturn);
                              }
                              uint256 private constant _CURVE_SWAP_SELECTOR_IDX_OFFSET = 184;
                              uint256 private constant _CURVE_SWAP_SELECTOR_IDX_MASK = 0xff;
                              uint256 private constant _CURVE_FROM_COINS_SELECTOR_OFFSET = 192;
                              uint256 private constant _CURVE_FROM_COINS_SELECTOR_MASK = 0xff;
                              uint256 private constant _CURVE_FROM_COINS_ARG_OFFSET = 200;
                              uint256 private constant _CURVE_FROM_COINS_ARG_MASK = 0xff;
                              uint256 private constant _CURVE_TO_COINS_SELECTOR_OFFSET = 208;
                              uint256 private constant _CURVE_TO_COINS_SELECTOR_MASK = 0xff;
                              uint256 private constant _CURVE_TO_COINS_ARG_OFFSET = 216;
                              uint256 private constant _CURVE_TO_COINS_ARG_MASK = 0xff;
                              uint256 private constant _CURVE_FROM_TOKEN_OFFSET = 224;
                              uint256 private constant _CURVE_FROM_TOKEN_MASK = 0xff;
                              uint256 private constant _CURVE_TO_TOKEN_OFFSET = 232;
                              uint256 private constant _CURVE_TO_TOKEN_MASK = 0xff;
                              uint256 private constant _CURVE_INPUT_WETH_DEPOSIT_OFFSET = 240;
                              uint256 private constant _CURVE_INPUT_WETH_WITHDRAW_OFFSET = 241;
                              uint256 private constant _CURVE_SWAP_USE_ETH_OFFSET = 242;
                              uint256 private constant _CURVE_SWAP_HAS_ARG_USE_ETH_OFFSET = 243;
                              uint256 private constant _CURVE_SWAP_HAS_ARG_DESTINATION_OFFSET = 244;
                              uint256 private constant _CURVE_OUTPUT_WETH_DEPOSIT_OFFSET = 245;
                              uint256 private constant _CURVE_OUTPUT_WETH_WITHDRAW_OFFSET = 246;
                              uint256 private constant _CURVE_SWAP_USE_SECOND_OUTPUT_OFFSET = 247;
                              uint256 private constant _CURVE_SWAP_HAS_ARG_CALLBACK_OFFSET = 249;
                              // Curve Pool function selectors for different `coins` methods. For details, see contracts/interfaces/ICurvePool.sol
                              bytes32 private constant _CURVE_COINS_SELECTORS = 0x87cb4f5723746eb8c6610657b739953eb9947eb0000000000000000000000000;
                              // Curve Pool function selectors for different `exchange` methods. For details, see contracts/interfaces/ICurvePool.sol
                              bytes32 private constant _CURVE_SWAP_SELECTORS_1 = 0x3df02124a6417ed6ddc1f59d44ee1986ed4ae2b8bf5ed0562f7865a837cab679;
                              bytes32 private constant _CURVE_SWAP_SELECTORS_2 = 0x2a064e3c5b41b90865b2489ba64833a0e2ad025a394747c5cb7558f1ce7d6503;
                              bytes32 private constant _CURVE_SWAP_SELECTORS_3 = 0xd2e2833add96994f000000000000000000000000000000000000000000000000;
                              uint256 private constant _CURVE_MAX_SELECTOR_INDEX = 17;
                              function _curfe(
                                  address recipient,
                                  uint256 amount,
                                  uint256 minReturn,
                                  Address dex
                              ) private returns(uint256 ret) {
                                  bytes4 callbackSelector = this.curveSwapCallback.selector;
                                  assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                      function reRevert() {
                                          let ptr := mload(0x40)
                                          returndatacopy(ptr, 0, returndatasize())
                                          revert(ptr, returndatasize())
                                      }
                                      function callReturnSize(status) -> rds {
                                          if iszero(status) {
                                              reRevert()
                                          }
                                          rds := returndatasize()
                                      }
                                      function tokenBalanceOf(tokenAddress, accountAddress) -> tokenBalance {
                                          mstore(0, 0x70a0823100000000000000000000000000000000000000000000000000000000)
                                          mstore(4, accountAddress)
                                          if iszero(callReturnSize(staticcall(gas(), tokenAddress, 0, 0x24, 0, 0x20))) {
                                              revert(0, 0)
                                          }
                                          tokenBalance := mload(0)
                                      }
                                      function asmApprove(token, to, value, mem) {
                                          let selector := 0x095ea7b300000000000000000000000000000000000000000000000000000000 // IERC20.approve.selector
                                          let exception := 0x3e3f8f7300000000000000000000000000000000000000000000000000000000 // error ApproveFailed()
                                          if iszero(_asmCall(token, selector, to, value, mem)) {
                                              if iszero(_asmCall(token, selector, to, 0, mem)) {
                                                  mstore(mem, exception)
                                                  revert(mem, 4)
                                              }
                                              if iszero(_asmCall(token, selector, to, value, mem)) {
                                                  mstore(mem, exception)
                                                  revert(mem, 4)
                                              }
                                          }
                                      }
                                      function _asmCall(token, selector, to, value, mem) -> done {
                                          mstore(mem, selector)
                                          mstore(add(mem, 0x04), to)
                                          mstore(add(mem, 0x24), value)
                                          let success := call(gas(), token, 0, mem, 0x44, 0x0, 0x20)
                                          done := and(
                                              success,
                                              or(
                                                  iszero(returndatasize()),
                                                  and(gt(returndatasize(), 31), eq(mload(0), 1))
                                              )
                                          )
                                      }
                                      function curveCoins(pool, selectorOffset, index) -> coin {
                                          mstore(0, _CURVE_COINS_SELECTORS)
                                          mstore(add(selectorOffset, 4), index)
                                          if iszero(staticcall(gas(), pool, selectorOffset, 0x24, 0, 0x20)) {
                                              reRevert()
                                          }
                                          coin := mload(0)
                                      }
                                      let pool := and(dex, _ADDRESS_MASK)
                                      let useEth := and(shr(_CURVE_SWAP_USE_ETH_OFFSET, dex), 0x01)
                                      let hasCallback := and(shr(_CURVE_SWAP_HAS_ARG_CALLBACK_OFFSET, dex), 0x01)
                                      if and(shr(_CURVE_INPUT_WETH_DEPOSIT_OFFSET, dex), 0x01) {
                                          // Deposit ETH to WETH
                                          mstore(0, _WETH_DEPOSIT_CALL_SELECTOR)
                                          if iszero(call(gas(), _WETH, amount, 0, 4, 0, 0)) {
                                              reRevert()
                                          }
                                      }
                                      if and(shr(_CURVE_INPUT_WETH_WITHDRAW_OFFSET, dex), 0x01) {
                                          // Withdraw ETH from WETH
                                          mstore(0, _WETH_WITHDRAW_CALL_SELECTOR)
                                          mstore(4, amount)
                                          if iszero(call(gas(), _WETH, 0, 0, 0x24, 0, 0)) {
                                              reRevert()
                                          }
                                      }
                                      let toToken
                                      {  // Stack too deep
                                          let toSelectorOffset := and(shr(_CURVE_TO_COINS_SELECTOR_OFFSET, dex), _CURVE_TO_COINS_SELECTOR_MASK)
                                          let toTokenIndex := and(shr(_CURVE_TO_COINS_ARG_OFFSET, dex), _CURVE_TO_COINS_ARG_MASK)
                                          toToken := curveCoins(pool, toSelectorOffset, toTokenIndex)
                                      }
                                      let toTokenIsEth := or(eq(toToken, _ETH), eq(toToken, _WETH))
                                      // use approve when the callback is not used AND (raw ether is not used at all OR ether is used on the output)
                                      if and(iszero(hasCallback), or(iszero(useEth), toTokenIsEth)) {
                                          let fromSelectorOffset := and(shr(_CURVE_FROM_COINS_SELECTOR_OFFSET, dex), _CURVE_FROM_COINS_SELECTOR_MASK)
                                          let fromTokenIndex := and(shr(_CURVE_FROM_COINS_ARG_OFFSET, dex), _CURVE_FROM_COINS_ARG_MASK)
                                          let fromToken := curveCoins(pool, fromSelectorOffset, fromTokenIndex)
                                          if eq(fromToken, _ETH) {
                                              fromToken := _WETH
                                          }
                                          asmApprove(fromToken, pool, amount, mload(0x40))
                                      }
                                      // Swap
                                      let ptr := mload(0x40)
                                      {  // stack too deep
                                          let selectorIndex := and(shr(_CURVE_SWAP_SELECTOR_IDX_OFFSET, dex), _CURVE_SWAP_SELECTOR_IDX_MASK)
                                          if gt(selectorIndex, _CURVE_MAX_SELECTOR_INDEX) {
                                              mstore(0, 0xa231cb8200000000000000000000000000000000000000000000000000000000)  // BadCurveSwapSelector()
                                              revert(0, 4)
                                          }
                                          mstore(ptr, _CURVE_SWAP_SELECTORS_1)
                                          mstore(add(ptr, 0x20), _CURVE_SWAP_SELECTORS_2)
                                          mstore(add(ptr, 0x40), _CURVE_SWAP_SELECTORS_3)
                                          ptr := add(ptr, mul(selectorIndex, 4))
                                      }
                                      mstore(add(ptr, 0x04), and(shr(_CURVE_FROM_TOKEN_OFFSET, dex), _CURVE_FROM_TOKEN_MASK))
                                      mstore(add(ptr, 0x24), and(shr(_CURVE_TO_TOKEN_OFFSET, dex), _CURVE_TO_TOKEN_MASK))
                                      mstore(add(ptr, 0x44), amount)
                                      mstore(add(ptr, 0x64), minReturn)
                                      let offset := 0x84
                                      if and(shr(_CURVE_SWAP_HAS_ARG_USE_ETH_OFFSET, dex), 0x01) {
                                          mstore(add(ptr, offset), useEth)
                                          offset := add(offset, 0x20)
                                      }
                                      switch hasCallback
                                      case 1 {
                                          mstore(add(ptr, offset), address())
                                          mstore(add(ptr, add(offset, 0x20)), recipient)
                                          mstore(add(ptr, add(offset, 0x40)), callbackSelector)
                                          offset := add(offset, 0x60)
                                      }
                                      default {
                                          if and(shr(_CURVE_SWAP_HAS_ARG_DESTINATION_OFFSET, dex), 0x01) {
                                              mstore(add(ptr, offset), recipient)
                                              offset := add(offset, 0x20)
                                          }
                                      }
                                      // swap call
                                      // value is passed when useEth is set but toToken is not ETH
                                      switch callReturnSize(call(gas(), pool, mul(mul(amount, useEth), iszero(toTokenIsEth)), ptr, offset, 0, 0x40))
                                      case 0 {
                                          // we expect that curve pools that do not return any value also do not have the recipient argument
                                          switch and(useEth, toTokenIsEth)
                                          case 1 {
                                              ret := balance(address())
                                          }
                                          default {
                                              ret := tokenBalanceOf(toToken, address())
                                          }
                                          ret := sub(ret, 1)  // keep 1 wei
                                      }
                                      default {
                                          ret := mload(mul(0x20, and(shr(_CURVE_SWAP_USE_SECOND_OUTPUT_OFFSET, dex), 0x01)))
                                      }
                                      if iszero(and(shr(_CURVE_SWAP_HAS_ARG_DESTINATION_OFFSET, dex), 0x01)) {
                                          if and(shr(_CURVE_OUTPUT_WETH_DEPOSIT_OFFSET, dex), 0x01) {
                                              // Deposit ETH to WETH
                                              mstore(0, _WETH_DEPOSIT_CALL_SELECTOR)
                                              if iszero(call(gas(), _WETH, ret, 0, 4, 0, 0)) {
                                                  reRevert()
                                              }
                                          }
                                          if and(shr(_CURVE_OUTPUT_WETH_WITHDRAW_OFFSET, dex), 0x01) {
                                              // Withdraw ETH from WETH
                                              mstore(0, _WETH_WITHDRAW_CALL_SELECTOR)
                                              mstore(4, ret)
                                              if iszero(call(gas(), _WETH, 0, 0, 0x24, 0, 0)) {
                                                  reRevert()
                                              }
                                          }
                                          // Post transfer toToken if needed
                                          if xor(recipient, address()) {
                                              switch and(useEth, toTokenIsEth)
                                              case 1 {
                                                  if iszero(call(gas(), recipient, ret, 0, 0, 0, 0)) {
                                                      reRevert()
                                                  }
                                              }
                                              default {
                                                  if eq(toToken, _ETH) {
                                                      toToken := _WETH
                                                  }
                                                  // toToken.transfer(recipient, ret)
                                                  if iszero(_asmCall(toToken, 0xa9059cbb00000000000000000000000000000000000000000000000000000000, recipient, ret, ptr)) {
                                                      mstore(ptr, 0xf27f64e400000000000000000000000000000000000000000000000000000000)  // error ERC20TransferFailed()
                                                      revert(ptr, 4)
                                                  }
                                              }
                                          }
                                      }
                                  }
                                  if (ret < minReturn) revert RouterErrors.ReturnAmountIsNotEnough(ret, minReturn);
                              }
                              /**
                               * @notice Called by Curve pool during the swap operation initiated by `_curfe`.
                               * @dev This function can be called by anyone assuming there are no tokens
                               * stored on this contract between transactions.
                               * @param inCoin Address of the token to be exchanged.
                               * @param dx Amount of tokens to be exchanged.
                               */
                              function curveSwapCallback(
                                  address /* sender */,
                                  address /* receiver */,
                                  address inCoin,
                                  uint256 dx,
                                  uint256 /* dy */
                              ) external {
                                  IERC20(inCoin).safeTransfer(msg.sender, dx);
                              }
                              /**
                               * @notice See {IUniswapV3SwapCallback-uniswapV3SwapCallback}
                               *         Called by UniswapV3 pool during the swap operation initiated by `_unoswapV3`.
                               *         This callback function ensures the proper transfer of tokens based on the swap's
                               *         configuration. It handles the transfer of tokens by either directly transferring
                               *         the tokens from the payer to the recipient, or by using a secondary permit contract
                               *         to transfer the tokens if required by the pool. It verifies the correct pool is
                               *         calling the function and uses inline assembly for efficient execution and to access
                               *         low-level EVM features.
                               */
                              function uniswapV3SwapCallback(
                                  int256 amount0Delta,
                                  int256 amount1Delta,
                                  bytes calldata /* data */
                              ) external override {
                                  uint256 selectors = _SELECTORS;
                                  assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                      function reRevert() {
                                          let ptr := mload(0x40)
                                          returndatacopy(ptr, 0, returndatasize())
                                          revert(ptr, returndatasize())
                                      }
                                      function safeERC20(target, value, mem, memLength, outLen) {
                                          let status := call(gas(), target, value, mem, memLength, 0, outLen)
                                          if iszero(status) {
                                              reRevert()
                                          }
                                          let success := or(
                                              iszero(returndatasize()),                       // empty return data
                                              and(gt(returndatasize(), 31), eq(mload(0), 1))  // true in return data
                                          )
                                          if iszero(success) {
                                              mstore(0, 0xf27f64e400000000000000000000000000000000000000000000000000000000)  // ERC20TransferFailed()
                                              revert(0, 4)
                                          }
                                      }
                                      let emptyPtr := mload(0x40)
                                      let resultPtr := add(emptyPtr, 0x15)  // 0x15 = _FF_FACTORY size
                                      mstore(emptyPtr, selectors)
                                      let amount
                                      let token
                                      switch sgt(amount0Delta, 0)
                                      case 1 {
                                          if iszero(staticcall(gas(), caller(), add(emptyPtr, _TOKEN0_SELECTOR_OFFSET), 0x4, resultPtr, 0x20)) {
                                              reRevert()
                                          }
                                          token := mload(resultPtr)
                                          amount := amount0Delta
                                      }
                                      default {
                                          if iszero(staticcall(gas(), caller(), add(emptyPtr, _TOKEN1_SELECTOR_OFFSET), 0x4, add(resultPtr, 0x20), 0x20)) {
                                              reRevert()
                                          }
                                          token := mload(add(resultPtr, 0x20))
                                          amount := amount1Delta
                                      }
                                      let payer := calldataload(0x84)
                                      let usePermit2 := calldataload(0xa4)
                                      switch eq(payer, address())
                                      case 1 {
                                          // IERC20(token.get()).safeTransfer(msg.sender,amount)
                                          mstore(add(emptyPtr, add(_TRANSFER_SELECTOR_OFFSET, 0x04)), caller())
                                          mstore(add(emptyPtr, add(_TRANSFER_SELECTOR_OFFSET, 0x24)), amount)
                                          safeERC20(token, 0, add(emptyPtr, _TRANSFER_SELECTOR_OFFSET), 0x44, 0x20)
                                      }
                                      default {
                                          switch sgt(amount0Delta, 0)
                                          case 1 {
                                              if iszero(staticcall(gas(), caller(), add(emptyPtr, _TOKEN1_SELECTOR_OFFSET), 0x4, add(resultPtr, 0x20), 0x20)) {
                                                  reRevert()
                                              }
                                          }
                                          default {
                                              if iszero(staticcall(gas(), caller(), add(emptyPtr, _TOKEN0_SELECTOR_OFFSET), 0x4, resultPtr, 0x20)) {
                                                  reRevert()
                                              }
                                          }
                                          if iszero(staticcall(gas(), caller(), add(emptyPtr, _FEE_SELECTOR_OFFSET), 0x4, add(resultPtr, 0x40), 0x20)) {
                                              reRevert()
                                          }
                                          mstore(emptyPtr, _FF_FACTORY)
                                          mstore(resultPtr, keccak256(resultPtr, 0x60)) // Compute the inner hash in-place
                                          mstore(add(resultPtr, 0x20), _POOL_INIT_CODE_HASH)
                                          let pool := and(keccak256(emptyPtr, 0x55), _ADDRESS_MASK)
                                          if xor(pool, caller()) {
                                              mstore(0, 0xb2c0272200000000000000000000000000000000000000000000000000000000)  // BadPool()
                                              revert(0, 4)
                                          }
                                          switch usePermit2
                                          case 1 {
                                              // permit2.transferFrom(payer, msg.sender, amount, token);
                                              mstore(emptyPtr, selectors)
                                              emptyPtr := add(emptyPtr, _PERMIT2_TRANSFER_FROM_SELECTOR_OFFSET)
                                              mstore(add(emptyPtr, 0x04), payer)
                                              mstore(add(emptyPtr, 0x24), caller())
                                              mstore(add(emptyPtr, 0x44), amount)
                                              mstore(add(emptyPtr, 0x64), token)
                                              let success := call(gas(), _PERMIT2, 0, emptyPtr, 0x84, 0, 0)
                                              if success {
                                                  success := gt(extcodesize(_PERMIT2), 0)
                                              }
                                              if iszero(success) {
                                                  mstore(0, 0xc3f9d33200000000000000000000000000000000000000000000000000000000)  // Permit2TransferFromFailed()
                                                  revert(0, 4)
                                              }
                                          }
                                          case 0 {
                                              // IERC20(token.get()).safeTransferFrom(payer, msg.sender, amount);
                                              mstore(emptyPtr, selectors)
                                              emptyPtr := add(emptyPtr, _TRANSFER_FROM_SELECTOR_OFFSET)
                                              mstore(add(emptyPtr, 0x04), payer)
                                              mstore(add(emptyPtr, 0x24), caller())
                                              mstore(add(emptyPtr, 0x44), amount)
                                              safeERC20(token, 0, emptyPtr, 0x64, 0x20)
                                          }
                                      }
                                  }
                              }
                          }
                          // File contracts/AggregationRouterV6.sol
                          /// @notice Main contract incorporates a number of routers to perform swaps and limit orders protocol to fill limit orders
                          contract AggregationRouterV6 is EIP712("1inch Aggregation Router", "6"), Ownable, Pausable,
                              ClipperRouter, GenericRouter, UnoswapRouter, PermitAndCall, OrderMixin
                          {
                              using UniERC20 for IERC20;
                              error ZeroAddress();
                              /**
                               * @dev Sets the wrapped eth token and clipper exhange interface
                               * Both values are immutable: they can only be set once during
                               * construction.
                               */
                              constructor(IWETH weth)
                                  ClipperRouter(weth)
                                  OrderMixin(weth)
                                  Ownable(msg.sender)
                              {
                                  if (address(weth) == address(0)) revert ZeroAddress();
                              }
                              /**
                               * @notice Retrieves funds accidently sent directly to the contract address
                               * @param token ERC20 token to retrieve
                               * @param amount amount to retrieve
                               */
                              function rescueFunds(IERC20 token, uint256 amount) external onlyOwner {
                                  token.uniTransfer(payable(msg.sender), amount);
                              }
                              /**
                               * @notice Pauses all the trading functionality in the contract.
                               */
                              function pause() external onlyOwner {
                                  _pause();
                              }
                              /**
                               * @notice Unpauses all the trading functionality in the contract.
                               */
                              function unpause() external onlyOwner {
                                  _unpause();
                              }
                              function _receive() internal override(EthReceiver, OnlyWethReceiver) {
                                  EthReceiver._receive();
                              }
                          }
                          

                          File 2 of 5: WETH9
                          // Copyright (C) 2015, 2016, 2017 Dapphub
                          
                          // This program is free software: you can redistribute it and/or modify
                          // it under the terms of the GNU General Public License as published by
                          // the Free Software Foundation, either version 3 of the License, or
                          // (at your option) any later version.
                          
                          // This program is distributed in the hope that it will be useful,
                          // but WITHOUT ANY WARRANTY; without even the implied warranty of
                          // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                          // GNU General Public License for more details.
                          
                          // You should have received a copy of the GNU General Public License
                          // along with this program.  If not, see <http://www.gnu.org/licenses/>.
                          
                          pragma solidity ^0.4.18;
                          
                          contract WETH9 {
                              string public name     = "Wrapped Ether";
                              string public symbol   = "WETH";
                              uint8  public decimals = 18;
                          
                              event  Approval(address indexed src, address indexed guy, uint wad);
                              event  Transfer(address indexed src, address indexed dst, uint wad);
                              event  Deposit(address indexed dst, uint wad);
                              event  Withdrawal(address indexed src, uint wad);
                          
                              mapping (address => uint)                       public  balanceOf;
                              mapping (address => mapping (address => uint))  public  allowance;
                          
                              function() public payable {
                                  deposit();
                              }
                              function deposit() public payable {
                                  balanceOf[msg.sender] += msg.value;
                                  Deposit(msg.sender, msg.value);
                              }
                              function withdraw(uint wad) public {
                                  require(balanceOf[msg.sender] >= wad);
                                  balanceOf[msg.sender] -= wad;
                                  msg.sender.transfer(wad);
                                  Withdrawal(msg.sender, wad);
                              }
                          
                              function totalSupply() public view returns (uint) {
                                  return this.balance;
                              }
                          
                              function approve(address guy, uint wad) public returns (bool) {
                                  allowance[msg.sender][guy] = wad;
                                  Approval(msg.sender, guy, wad);
                                  return true;
                              }
                          
                              function transfer(address dst, uint wad) public returns (bool) {
                                  return transferFrom(msg.sender, dst, wad);
                              }
                          
                              function transferFrom(address src, address dst, uint wad)
                                  public
                                  returns (bool)
                              {
                                  require(balanceOf[src] >= wad);
                          
                                  if (src != msg.sender && allowance[src][msg.sender] != uint(-1)) {
                                      require(allowance[src][msg.sender] >= wad);
                                      allowance[src][msg.sender] -= wad;
                                  }
                          
                                  balanceOf[src] -= wad;
                                  balanceOf[dst] += wad;
                          
                                  Transfer(src, dst, wad);
                          
                                  return true;
                              }
                          }
                          
                          
                          /*
                                              GNU GENERAL PUBLIC LICENSE
                                                 Version 3, 29 June 2007
                          
                           Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
                           Everyone is permitted to copy and distribute verbatim copies
                           of this license document, but changing it is not allowed.
                          
                                                      Preamble
                          
                            The GNU General Public License is a free, copyleft license for
                          software and other kinds of works.
                          
                            The licenses for most software and other practical works are designed
                          to take away your freedom to share and change the works.  By contrast,
                          the GNU General Public License is intended to guarantee your freedom to
                          share and change all versions of a program--to make sure it remains free
                          software for all its users.  We, the Free Software Foundation, use the
                          GNU General Public License for most of our software; it applies also to
                          any other work released this way by its authors.  You can apply it to
                          your programs, too.
                          
                            When we speak of free software, we are referring to freedom, not
                          price.  Our General Public Licenses are designed to make sure that you
                          have the freedom to distribute copies of free software (and charge for
                          them if you wish), that you receive source code or can get it if you
                          want it, that you can change the software or use pieces of it in new
                          free programs, and that you know you can do these things.
                          
                            To protect your rights, we need to prevent others from denying you
                          these rights or asking you to surrender the rights.  Therefore, you have
                          certain responsibilities if you distribute copies of the software, or if
                          you modify it: responsibilities to respect the freedom of others.
                          
                            For example, if you distribute copies of such a program, whether
                          gratis or for a fee, you must pass on to the recipients the same
                          freedoms that you received.  You must make sure that they, too, receive
                          or can get the source code.  And you must show them these terms so they
                          know their rights.
                          
                            Developers that use the GNU GPL protect your rights with two steps:
                          (1) assert copyright on the software, and (2) offer you this License
                          giving you legal permission to copy, distribute and/or modify it.
                          
                            For the developers' and authors' protection, the GPL clearly explains
                          that there is no warranty for this free software.  For both users' and
                          authors' sake, the GPL requires that modified versions be marked as
                          changed, so that their problems will not be attributed erroneously to
                          authors of previous versions.
                          
                            Some devices are designed to deny users access to install or run
                          modified versions of the software inside them, although the manufacturer
                          can do so.  This is fundamentally incompatible with the aim of
                          protecting users' freedom to change the software.  The systematic
                          pattern of such abuse occurs in the area of products for individuals to
                          use, which is precisely where it is most unacceptable.  Therefore, we
                          have designed this version of the GPL to prohibit the practice for those
                          products.  If such problems arise substantially in other domains, we
                          stand ready to extend this provision to those domains in future versions
                          of the GPL, as needed to protect the freedom of users.
                          
                            Finally, every program is threatened constantly by software patents.
                          States should not allow patents to restrict development and use of
                          software on general-purpose computers, but in those that do, we wish to
                          avoid the special danger that patents applied to a free program could
                          make it effectively proprietary.  To prevent this, the GPL assures that
                          patents cannot be used to render the program non-free.
                          
                            The precise terms and conditions for copying, distribution and
                          modification follow.
                          
                                                 TERMS AND CONDITIONS
                          
                            0. Definitions.
                          
                            "This License" refers to version 3 of the GNU General Public License.
                          
                            "Copyright" also means copyright-like laws that apply to other kinds of
                          works, such as semiconductor masks.
                          
                            "The Program" refers to any copyrightable work licensed under this
                          License.  Each licensee is addressed as "you".  "Licensees" and
                          "recipients" may be individuals or organizations.
                          
                            To "modify" a work means to copy from or adapt all or part of the work
                          in a fashion requiring copyright permission, other than the making of an
                          exact copy.  The resulting work is called a "modified version" of the
                          earlier work or a work "based on" the earlier work.
                          
                            A "covered work" means either the unmodified Program or a work based
                          on the Program.
                          
                            To "propagate" a work means to do anything with it that, without
                          permission, would make you directly or secondarily liable for
                          infringement under applicable copyright law, except executing it on a
                          computer or modifying a private copy.  Propagation includes copying,
                          distribution (with or without modification), making available to the
                          public, and in some countries other activities as well.
                          
                            To "convey" a work means any kind of propagation that enables other
                          parties to make or receive copies.  Mere interaction with a user through
                          a computer network, with no transfer of a copy, is not conveying.
                          
                            An interactive user interface displays "Appropriate Legal Notices"
                          to the extent that it includes a convenient and prominently visible
                          feature that (1) displays an appropriate copyright notice, and (2)
                          tells the user that there is no warranty for the work (except to the
                          extent that warranties are provided), that licensees may convey the
                          work under this License, and how to view a copy of this License.  If
                          the interface presents a list of user commands or options, such as a
                          menu, a prominent item in the list meets this criterion.
                          
                            1. Source Code.
                          
                            The "source code" for a work means the preferred form of the work
                          for making modifications to it.  "Object code" means any non-source
                          form of a work.
                          
                            A "Standard Interface" means an interface that either is an official
                          standard defined by a recognized standards body, or, in the case of
                          interfaces specified for a particular programming language, one that
                          is widely used among developers working in that language.
                          
                            The "System Libraries" of an executable work include anything, other
                          than the work as a whole, that (a) is included in the normal form of
                          packaging a Major Component, but which is not part of that Major
                          Component, and (b) serves only to enable use of the work with that
                          Major Component, or to implement a Standard Interface for which an
                          implementation is available to the public in source code form.  A
                          "Major Component", in this context, means a major essential component
                          (kernel, window system, and so on) of the specific operating system
                          (if any) on which the executable work runs, or a compiler used to
                          produce the work, or an object code interpreter used to run it.
                          
                            The "Corresponding Source" for a work in object code form means all
                          the source code needed to generate, install, and (for an executable
                          work) run the object code and to modify the work, including scripts to
                          control those activities.  However, it does not include the work's
                          System Libraries, or general-purpose tools or generally available free
                          programs which are used unmodified in performing those activities but
                          which are not part of the work.  For example, Corresponding Source
                          includes interface definition files associated with source files for
                          the work, and the source code for shared libraries and dynamically
                          linked subprograms that the work is specifically designed to require,
                          such as by intimate data communication or control flow between those
                          subprograms and other parts of the work.
                          
                            The Corresponding Source need not include anything that users
                          can regenerate automatically from other parts of the Corresponding
                          Source.
                          
                            The Corresponding Source for a work in source code form is that
                          same work.
                          
                            2. Basic Permissions.
                          
                            All rights granted under this License are granted for the term of
                          copyright on the Program, and are irrevocable provided the stated
                          conditions are met.  This License explicitly affirms your unlimited
                          permission to run the unmodified Program.  The output from running a
                          covered work is covered by this License only if the output, given its
                          content, constitutes a covered work.  This License acknowledges your
                          rights of fair use or other equivalent, as provided by copyright law.
                          
                            You may make, run and propagate covered works that you do not
                          convey, without conditions so long as your license otherwise remains
                          in force.  You may convey covered works to others for the sole purpose
                          of having them make modifications exclusively for you, or provide you
                          with facilities for running those works, provided that you comply with
                          the terms of this License in conveying all material for which you do
                          not control copyright.  Those thus making or running the covered works
                          for you must do so exclusively on your behalf, under your direction
                          and control, on terms that prohibit them from making any copies of
                          your copyrighted material outside their relationship with you.
                          
                            Conveying under any other circumstances is permitted solely under
                          the conditions stated below.  Sublicensing is not allowed; section 10
                          makes it unnecessary.
                          
                            3. Protecting Users' Legal Rights From Anti-Circumvention Law.
                          
                            No covered work shall be deemed part of an effective technological
                          measure under any applicable law fulfilling obligations under article
                          11 of the WIPO copyright treaty adopted on 20 December 1996, or
                          similar laws prohibiting or restricting circumvention of such
                          measures.
                          
                            When you convey a covered work, you waive any legal power to forbid
                          circumvention of technological measures to the extent such circumvention
                          is effected by exercising rights under this License with respect to
                          the covered work, and you disclaim any intention to limit operation or
                          modification of the work as a means of enforcing, against the work's
                          users, your or third parties' legal rights to forbid circumvention of
                          technological measures.
                          
                            4. Conveying Verbatim Copies.
                          
                            You may convey verbatim copies of the Program's source code as you
                          receive it, in any medium, provided that you conspicuously and
                          appropriately publish on each copy an appropriate copyright notice;
                          keep intact all notices stating that this License and any
                          non-permissive terms added in accord with section 7 apply to the code;
                          keep intact all notices of the absence of any warranty; and give all
                          recipients a copy of this License along with the Program.
                          
                            You may charge any price or no price for each copy that you convey,
                          and you may offer support or warranty protection for a fee.
                          
                            5. Conveying Modified Source Versions.
                          
                            You may convey a work based on the Program, or the modifications to
                          produce it from the Program, in the form of source code under the
                          terms of section 4, provided that you also meet all of these conditions:
                          
                              a) The work must carry prominent notices stating that you modified
                              it, and giving a relevant date.
                          
                              b) The work must carry prominent notices stating that it is
                              released under this License and any conditions added under section
                              7.  This requirement modifies the requirement in section 4 to
                              "keep intact all notices".
                          
                              c) You must license the entire work, as a whole, under this
                              License to anyone who comes into possession of a copy.  This
                              License will therefore apply, along with any applicable section 7
                              additional terms, to the whole of the work, and all its parts,
                              regardless of how they are packaged.  This License gives no
                              permission to license the work in any other way, but it does not
                              invalidate such permission if you have separately received it.
                          
                              d) If the work has interactive user interfaces, each must display
                              Appropriate Legal Notices; however, if the Program has interactive
                              interfaces that do not display Appropriate Legal Notices, your
                              work need not make them do so.
                          
                            A compilation of a covered work with other separate and independent
                          works, which are not by their nature extensions of the covered work,
                          and which are not combined with it such as to form a larger program,
                          in or on a volume of a storage or distribution medium, is called an
                          "aggregate" if the compilation and its resulting copyright are not
                          used to limit the access or legal rights of the compilation's users
                          beyond what the individual works permit.  Inclusion of a covered work
                          in an aggregate does not cause this License to apply to the other
                          parts of the aggregate.
                          
                            6. Conveying Non-Source Forms.
                          
                            You may convey a covered work in object code form under the terms
                          of sections 4 and 5, provided that you also convey the
                          machine-readable Corresponding Source under the terms of this License,
                          in one of these ways:
                          
                              a) Convey the object code in, or embodied in, a physical product
                              (including a physical distribution medium), accompanied by the
                              Corresponding Source fixed on a durable physical medium
                              customarily used for software interchange.
                          
                              b) Convey the object code in, or embodied in, a physical product
                              (including a physical distribution medium), accompanied by a
                              written offer, valid for at least three years and valid for as
                              long as you offer spare parts or customer support for that product
                              model, to give anyone who possesses the object code either (1) a
                              copy of the Corresponding Source for all the software in the
                              product that is covered by this License, on a durable physical
                              medium customarily used for software interchange, for a price no
                              more than your reasonable cost of physically performing this
                              conveying of source, or (2) access to copy the
                              Corresponding Source from a network server at no charge.
                          
                              c) Convey individual copies of the object code with a copy of the
                              written offer to provide the Corresponding Source.  This
                              alternative is allowed only occasionally and noncommercially, and
                              only if you received the object code with such an offer, in accord
                              with subsection 6b.
                          
                              d) Convey the object code by offering access from a designated
                              place (gratis or for a charge), and offer equivalent access to the
                              Corresponding Source in the same way through the same place at no
                              further charge.  You need not require recipients to copy the
                              Corresponding Source along with the object code.  If the place to
                              copy the object code is a network server, the Corresponding Source
                              may be on a different server (operated by you or a third party)
                              that supports equivalent copying facilities, provided you maintain
                              clear directions next to the object code saying where to find the
                              Corresponding Source.  Regardless of what server hosts the
                              Corresponding Source, you remain obligated to ensure that it is
                              available for as long as needed to satisfy these requirements.
                          
                              e) Convey the object code using peer-to-peer transmission, provided
                              you inform other peers where the object code and Corresponding
                              Source of the work are being offered to the general public at no
                              charge under subsection 6d.
                          
                            A separable portion of the object code, whose source code is excluded
                          from the Corresponding Source as a System Library, need not be
                          included in conveying the object code work.
                          
                            A "User Product" is either (1) a "consumer product", which means any
                          tangible personal property which is normally used for personal, family,
                          or household purposes, or (2) anything designed or sold for incorporation
                          into a dwelling.  In determining whether a product is a consumer product,
                          doubtful cases shall be resolved in favor of coverage.  For a particular
                          product received by a particular user, "normally used" refers to a
                          typical or common use of that class of product, regardless of the status
                          of the particular user or of the way in which the particular user
                          actually uses, or expects or is expected to use, the product.  A product
                          is a consumer product regardless of whether the product has substantial
                          commercial, industrial or non-consumer uses, unless such uses represent
                          the only significant mode of use of the product.
                          
                            "Installation Information" for a User Product means any methods,
                          procedures, authorization keys, or other information required to install
                          and execute modified versions of a covered work in that User Product from
                          a modified version of its Corresponding Source.  The information must
                          suffice to ensure that the continued functioning of the modified object
                          code is in no case prevented or interfered with solely because
                          modification has been made.
                          
                            If you convey an object code work under this section in, or with, or
                          specifically for use in, a User Product, and the conveying occurs as
                          part of a transaction in which the right of possession and use of the
                          User Product is transferred to the recipient in perpetuity or for a
                          fixed term (regardless of how the transaction is characterized), the
                          Corresponding Source conveyed under this section must be accompanied
                          by the Installation Information.  But this requirement does not apply
                          if neither you nor any third party retains the ability to install
                          modified object code on the User Product (for example, the work has
                          been installed in ROM).
                          
                            The requirement to provide Installation Information does not include a
                          requirement to continue to provide support service, warranty, or updates
                          for a work that has been modified or installed by the recipient, or for
                          the User Product in which it has been modified or installed.  Access to a
                          network may be denied when the modification itself materially and
                          adversely affects the operation of the network or violates the rules and
                          protocols for communication across the network.
                          
                            Corresponding Source conveyed, and Installation Information provided,
                          in accord with this section must be in a format that is publicly
                          documented (and with an implementation available to the public in
                          source code form), and must require no special password or key for
                          unpacking, reading or copying.
                          
                            7. Additional Terms.
                          
                            "Additional permissions" are terms that supplement the terms of this
                          License by making exceptions from one or more of its conditions.
                          Additional permissions that are applicable to the entire Program shall
                          be treated as though they were included in this License, to the extent
                          that they are valid under applicable law.  If additional permissions
                          apply only to part of the Program, that part may be used separately
                          under those permissions, but the entire Program remains governed by
                          this License without regard to the additional permissions.
                          
                            When you convey a copy of a covered work, you may at your option
                          remove any additional permissions from that copy, or from any part of
                          it.  (Additional permissions may be written to require their own
                          removal in certain cases when you modify the work.)  You may place
                          additional permissions on material, added by you to a covered work,
                          for which you have or can give appropriate copyright permission.
                          
                            Notwithstanding any other provision of this License, for material you
                          add to a covered work, you may (if authorized by the copyright holders of
                          that material) supplement the terms of this License with terms:
                          
                              a) Disclaiming warranty or limiting liability differently from the
                              terms of sections 15 and 16 of this License; or
                          
                              b) Requiring preservation of specified reasonable legal notices or
                              author attributions in that material or in the Appropriate Legal
                              Notices displayed by works containing it; or
                          
                              c) Prohibiting misrepresentation of the origin of that material, or
                              requiring that modified versions of such material be marked in
                              reasonable ways as different from the original version; or
                          
                              d) Limiting the use for publicity purposes of names of licensors or
                              authors of the material; or
                          
                              e) Declining to grant rights under trademark law for use of some
                              trade names, trademarks, or service marks; or
                          
                              f) Requiring indemnification of licensors and authors of that
                              material by anyone who conveys the material (or modified versions of
                              it) with contractual assumptions of liability to the recipient, for
                              any liability that these contractual assumptions directly impose on
                              those licensors and authors.
                          
                            All other non-permissive additional terms are considered "further
                          restrictions" within the meaning of section 10.  If the Program as you
                          received it, or any part of it, contains a notice stating that it is
                          governed by this License along with a term that is a further
                          restriction, you may remove that term.  If a license document contains
                          a further restriction but permits relicensing or conveying under this
                          License, you may add to a covered work material governed by the terms
                          of that license document, provided that the further restriction does
                          not survive such relicensing or conveying.
                          
                            If you add terms to a covered work in accord with this section, you
                          must place, in the relevant source files, a statement of the
                          additional terms that apply to those files, or a notice indicating
                          where to find the applicable terms.
                          
                            Additional terms, permissive or non-permissive, may be stated in the
                          form of a separately written license, or stated as exceptions;
                          the above requirements apply either way.
                          
                            8. Termination.
                          
                            You may not propagate or modify a covered work except as expressly
                          provided under this License.  Any attempt otherwise to propagate or
                          modify it is void, and will automatically terminate your rights under
                          this License (including any patent licenses granted under the third
                          paragraph of section 11).
                          
                            However, if you cease all violation of this License, then your
                          license from a particular copyright holder is reinstated (a)
                          provisionally, unless and until the copyright holder explicitly and
                          finally terminates your license, and (b) permanently, if the copyright
                          holder fails to notify you of the violation by some reasonable means
                          prior to 60 days after the cessation.
                          
                            Moreover, your license from a particular copyright holder is
                          reinstated permanently if the copyright holder notifies you of the
                          violation by some reasonable means, this is the first time you have
                          received notice of violation of this License (for any work) from that
                          copyright holder, and you cure the violation prior to 30 days after
                          your receipt of the notice.
                          
                            Termination of your rights under this section does not terminate the
                          licenses of parties who have received copies or rights from you under
                          this License.  If your rights have been terminated and not permanently
                          reinstated, you do not qualify to receive new licenses for the same
                          material under section 10.
                          
                            9. Acceptance Not Required for Having Copies.
                          
                            You are not required to accept this License in order to receive or
                          run a copy of the Program.  Ancillary propagation of a covered work
                          occurring solely as a consequence of using peer-to-peer transmission
                          to receive a copy likewise does not require acceptance.  However,
                          nothing other than this License grants you permission to propagate or
                          modify any covered work.  These actions infringe copyright if you do
                          not accept this License.  Therefore, by modifying or propagating a
                          covered work, you indicate your acceptance of this License to do so.
                          
                            10. Automatic Licensing of Downstream Recipients.
                          
                            Each time you convey a covered work, the recipient automatically
                          receives a license from the original licensors, to run, modify and
                          propagate that work, subject to this License.  You are not responsible
                          for enforcing compliance by third parties with this License.
                          
                            An "entity transaction" is a transaction transferring control of an
                          organization, or substantially all assets of one, or subdividing an
                          organization, or merging organizations.  If propagation of a covered
                          work results from an entity transaction, each party to that
                          transaction who receives a copy of the work also receives whatever
                          licenses to the work the party's predecessor in interest had or could
                          give under the previous paragraph, plus a right to possession of the
                          Corresponding Source of the work from the predecessor in interest, if
                          the predecessor has it or can get it with reasonable efforts.
                          
                            You may not impose any further restrictions on the exercise of the
                          rights granted or affirmed under this License.  For example, you may
                          not impose a license fee, royalty, or other charge for exercise of
                          rights granted under this License, and you may not initiate litigation
                          (including a cross-claim or counterclaim in a lawsuit) alleging that
                          any patent claim is infringed by making, using, selling, offering for
                          sale, or importing the Program or any portion of it.
                          
                            11. Patents.
                          
                            A "contributor" is a copyright holder who authorizes use under this
                          License of the Program or a work on which the Program is based.  The
                          work thus licensed is called the contributor's "contributor version".
                          
                            A contributor's "essential patent claims" are all patent claims
                          owned or controlled by the contributor, whether already acquired or
                          hereafter acquired, that would be infringed by some manner, permitted
                          by this License, of making, using, or selling its contributor version,
                          but do not include claims that would be infringed only as a
                          consequence of further modification of the contributor version.  For
                          purposes of this definition, "control" includes the right to grant
                          patent sublicenses in a manner consistent with the requirements of
                          this License.
                          
                            Each contributor grants you a non-exclusive, worldwide, royalty-free
                          patent license under the contributor's essential patent claims, to
                          make, use, sell, offer for sale, import and otherwise run, modify and
                          propagate the contents of its contributor version.
                          
                            In the following three paragraphs, a "patent license" is any express
                          agreement or commitment, however denominated, not to enforce a patent
                          (such as an express permission to practice a patent or covenant not to
                          sue for patent infringement).  To "grant" such a patent license to a
                          party means to make such an agreement or commitment not to enforce a
                          patent against the party.
                          
                            If you convey a covered work, knowingly relying on a patent license,
                          and the Corresponding Source of the work is not available for anyone
                          to copy, free of charge and under the terms of this License, through a
                          publicly available network server or other readily accessible means,
                          then you must either (1) cause the Corresponding Source to be so
                          available, or (2) arrange to deprive yourself of the benefit of the
                          patent license for this particular work, or (3) arrange, in a manner
                          consistent with the requirements of this License, to extend the patent
                          license to downstream recipients.  "Knowingly relying" means you have
                          actual knowledge that, but for the patent license, your conveying the
                          covered work in a country, or your recipient's use of the covered work
                          in a country, would infringe one or more identifiable patents in that
                          country that you have reason to believe are valid.
                          
                            If, pursuant to or in connection with a single transaction or
                          arrangement, you convey, or propagate by procuring conveyance of, a
                          covered work, and grant a patent license to some of the parties
                          receiving the covered work authorizing them to use, propagate, modify
                          or convey a specific copy of the covered work, then the patent license
                          you grant is automatically extended to all recipients of the covered
                          work and works based on it.
                          
                            A patent license is "discriminatory" if it does not include within
                          the scope of its coverage, prohibits the exercise of, or is
                          conditioned on the non-exercise of one or more of the rights that are
                          specifically granted under this License.  You may not convey a covered
                          work if you are a party to an arrangement with a third party that is
                          in the business of distributing software, under which you make payment
                          to the third party based on the extent of your activity of conveying
                          the work, and under which the third party grants, to any of the
                          parties who would receive the covered work from you, a discriminatory
                          patent license (a) in connection with copies of the covered work
                          conveyed by you (or copies made from those copies), or (b) primarily
                          for and in connection with specific products or compilations that
                          contain the covered work, unless you entered into that arrangement,
                          or that patent license was granted, prior to 28 March 2007.
                          
                            Nothing in this License shall be construed as excluding or limiting
                          any implied license or other defenses to infringement that may
                          otherwise be available to you under applicable patent law.
                          
                            12. No Surrender of Others' Freedom.
                          
                            If conditions are imposed on you (whether by court order, agreement or
                          otherwise) that contradict the conditions of this License, they do not
                          excuse you from the conditions of this License.  If you cannot convey a
                          covered work so as to satisfy simultaneously your obligations under this
                          License and any other pertinent obligations, then as a consequence you may
                          not convey it at all.  For example, if you agree to terms that obligate you
                          to collect a royalty for further conveying from those to whom you convey
                          the Program, the only way you could satisfy both those terms and this
                          License would be to refrain entirely from conveying the Program.
                          
                            13. Use with the GNU Affero General Public License.
                          
                            Notwithstanding any other provision of this License, you have
                          permission to link or combine any covered work with a work licensed
                          under version 3 of the GNU Affero General Public License into a single
                          combined work, and to convey the resulting work.  The terms of this
                          License will continue to apply to the part which is the covered work,
                          but the special requirements of the GNU Affero General Public License,
                          section 13, concerning interaction through a network will apply to the
                          combination as such.
                          
                            14. Revised Versions of this License.
                          
                            The Free Software Foundation may publish revised and/or new versions of
                          the GNU General Public License from time to time.  Such new versions will
                          be similar in spirit to the present version, but may differ in detail to
                          address new problems or concerns.
                          
                            Each version is given a distinguishing version number.  If the
                          Program specifies that a certain numbered version of the GNU General
                          Public License "or any later version" applies to it, you have the
                          option of following the terms and conditions either of that numbered
                          version or of any later version published by the Free Software
                          Foundation.  If the Program does not specify a version number of the
                          GNU General Public License, you may choose any version ever published
                          by the Free Software Foundation.
                          
                            If the Program specifies that a proxy can decide which future
                          versions of the GNU General Public License can be used, that proxy's
                          public statement of acceptance of a version permanently authorizes you
                          to choose that version for the Program.
                          
                            Later license versions may give you additional or different
                          permissions.  However, no additional obligations are imposed on any
                          author or copyright holder as a result of your choosing to follow a
                          later version.
                          
                            15. Disclaimer of Warranty.
                          
                            THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
                          APPLICABLE LAW.  EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
                          HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
                          OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
                          THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
                          PURPOSE.  THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
                          IS WITH YOU.  SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
                          ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
                          
                            16. Limitation of Liability.
                          
                            IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
                          WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
                          THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
                          GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
                          USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
                          DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
                          PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
                          EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
                          SUCH DAMAGES.
                          
                            17. Interpretation of Sections 15 and 16.
                          
                            If the disclaimer of warranty and limitation of liability provided
                          above cannot be given local legal effect according to their terms,
                          reviewing courts shall apply local law that most closely approximates
                          an absolute waiver of all civil liability in connection with the
                          Program, unless a warranty or assumption of liability accompanies a
                          copy of the Program in return for a fee.
                          
                                               END OF TERMS AND CONDITIONS
                          
                                      How to Apply These Terms to Your New Programs
                          
                            If you develop a new program, and you want it to be of the greatest
                          possible use to the public, the best way to achieve this is to make it
                          free software which everyone can redistribute and change under these terms.
                          
                            To do so, attach the following notices to the program.  It is safest
                          to attach them to the start of each source file to most effectively
                          state the exclusion of warranty; and each file should have at least
                          the "copyright" line and a pointer to where the full notice is found.
                          
                              <one line to give the program's name and a brief idea of what it does.>
                              Copyright (C) <year>  <name of author>
                          
                              This program is free software: you can redistribute it and/or modify
                              it under the terms of the GNU General Public License as published by
                              the Free Software Foundation, either version 3 of the License, or
                              (at your option) any later version.
                          
                              This program is distributed in the hope that it will be useful,
                              but WITHOUT ANY WARRANTY; without even the implied warranty of
                              MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                              GNU General Public License for more details.
                          
                              You should have received a copy of the GNU General Public License
                              along with this program.  If not, see <http://www.gnu.org/licenses/>.
                          
                          Also add information on how to contact you by electronic and paper mail.
                          
                            If the program does terminal interaction, make it output a short
                          notice like this when it starts in an interactive mode:
                          
                              <program>  Copyright (C) <year>  <name of author>
                              This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
                              This is free software, and you are welcome to redistribute it
                              under certain conditions; type `show c' for details.
                          
                          The hypothetical commands `show w' and `show c' should show the appropriate
                          parts of the General Public License.  Of course, your program's commands
                          might be different; for a GUI interface, you would use an "about box".
                          
                            You should also get your employer (if you work as a programmer) or school,
                          if any, to sign a "copyright disclaimer" for the program, if necessary.
                          For more information on this, and how to apply and follow the GNU GPL, see
                          <http://www.gnu.org/licenses/>.
                          
                            The GNU General Public License does not permit incorporating your program
                          into proprietary programs.  If your program is a subroutine library, you
                          may consider it more useful to permit linking proprietary applications with
                          the library.  If this is what you want to do, use the GNU Lesser General
                          Public License instead of this License.  But first, please read
                          <http://www.gnu.org/philosophy/why-not-lgpl.html>.
                          
                          */

                          File 3 of 5: UniswapV3Pool
                          // SPDX-License-Identifier: BUSL-1.1
                          pragma solidity =0.7.6;
                          import './interfaces/IUniswapV3Pool.sol';
                          import './NoDelegateCall.sol';
                          import './libraries/LowGasSafeMath.sol';
                          import './libraries/SafeCast.sol';
                          import './libraries/Tick.sol';
                          import './libraries/TickBitmap.sol';
                          import './libraries/Position.sol';
                          import './libraries/Oracle.sol';
                          import './libraries/FullMath.sol';
                          import './libraries/FixedPoint128.sol';
                          import './libraries/TransferHelper.sol';
                          import './libraries/TickMath.sol';
                          import './libraries/LiquidityMath.sol';
                          import './libraries/SqrtPriceMath.sol';
                          import './libraries/SwapMath.sol';
                          import './interfaces/IUniswapV3PoolDeployer.sol';
                          import './interfaces/IUniswapV3Factory.sol';
                          import './interfaces/IERC20Minimal.sol';
                          import './interfaces/callback/IUniswapV3MintCallback.sol';
                          import './interfaces/callback/IUniswapV3SwapCallback.sol';
                          import './interfaces/callback/IUniswapV3FlashCallback.sol';
                          contract UniswapV3Pool is IUniswapV3Pool, NoDelegateCall {
                              using LowGasSafeMath for uint256;
                              using LowGasSafeMath for int256;
                              using SafeCast for uint256;
                              using SafeCast for int256;
                              using Tick for mapping(int24 => Tick.Info);
                              using TickBitmap for mapping(int16 => uint256);
                              using Position for mapping(bytes32 => Position.Info);
                              using Position for Position.Info;
                              using Oracle for Oracle.Observation[65535];
                              /// @inheritdoc IUniswapV3PoolImmutables
                              address public immutable override factory;
                              /// @inheritdoc IUniswapV3PoolImmutables
                              address public immutable override token0;
                              /// @inheritdoc IUniswapV3PoolImmutables
                              address public immutable override token1;
                              /// @inheritdoc IUniswapV3PoolImmutables
                              uint24 public immutable override fee;
                              /// @inheritdoc IUniswapV3PoolImmutables
                              int24 public immutable override tickSpacing;
                              /// @inheritdoc IUniswapV3PoolImmutables
                              uint128 public immutable override maxLiquidityPerTick;
                              struct Slot0 {
                                  // the current price
                                  uint160 sqrtPriceX96;
                                  // the current tick
                                  int24 tick;
                                  // the most-recently updated index of the observations array
                                  uint16 observationIndex;
                                  // the current maximum number of observations that are being stored
                                  uint16 observationCardinality;
                                  // the next maximum number of observations to store, triggered in observations.write
                                  uint16 observationCardinalityNext;
                                  // the current protocol fee as a percentage of the swap fee taken on withdrawal
                                  // represented as an integer denominator (1/x)%
                                  uint8 feeProtocol;
                                  // whether the pool is locked
                                  bool unlocked;
                              }
                              /// @inheritdoc IUniswapV3PoolState
                              Slot0 public override slot0;
                              /// @inheritdoc IUniswapV3PoolState
                              uint256 public override feeGrowthGlobal0X128;
                              /// @inheritdoc IUniswapV3PoolState
                              uint256 public override feeGrowthGlobal1X128;
                              // accumulated protocol fees in token0/token1 units
                              struct ProtocolFees {
                                  uint128 token0;
                                  uint128 token1;
                              }
                              /// @inheritdoc IUniswapV3PoolState
                              ProtocolFees public override protocolFees;
                              /// @inheritdoc IUniswapV3PoolState
                              uint128 public override liquidity;
                              /// @inheritdoc IUniswapV3PoolState
                              mapping(int24 => Tick.Info) public override ticks;
                              /// @inheritdoc IUniswapV3PoolState
                              mapping(int16 => uint256) public override tickBitmap;
                              /// @inheritdoc IUniswapV3PoolState
                              mapping(bytes32 => Position.Info) public override positions;
                              /// @inheritdoc IUniswapV3PoolState
                              Oracle.Observation[65535] public override observations;
                              /// @dev Mutually exclusive reentrancy protection into the pool to/from a method. This method also prevents entrance
                              /// to a function before the pool is initialized. The reentrancy guard is required throughout the contract because
                              /// we use balance checks to determine the payment status of interactions such as mint, swap and flash.
                              modifier lock() {
                                  require(slot0.unlocked, 'LOK');
                                  slot0.unlocked = false;
                                  _;
                                  slot0.unlocked = true;
                              }
                              /// @dev Prevents calling a function from anyone except the address returned by IUniswapV3Factory#owner()
                              modifier onlyFactoryOwner() {
                                  require(msg.sender == IUniswapV3Factory(factory).owner());
                                  _;
                              }
                              constructor() {
                                  int24 _tickSpacing;
                                  (factory, token0, token1, fee, _tickSpacing) = IUniswapV3PoolDeployer(msg.sender).parameters();
                                  tickSpacing = _tickSpacing;
                                  maxLiquidityPerTick = Tick.tickSpacingToMaxLiquidityPerTick(_tickSpacing);
                              }
                              /// @dev Common checks for valid tick inputs.
                              function checkTicks(int24 tickLower, int24 tickUpper) private pure {
                                  require(tickLower < tickUpper, 'TLU');
                                  require(tickLower >= TickMath.MIN_TICK, 'TLM');
                                  require(tickUpper <= TickMath.MAX_TICK, 'TUM');
                              }
                              /// @dev Returns the block timestamp truncated to 32 bits, i.e. mod 2**32. This method is overridden in tests.
                              function _blockTimestamp() internal view virtual returns (uint32) {
                                  return uint32(block.timestamp); // truncation is desired
                              }
                              /// @dev Get the pool's balance of token0
                              /// @dev This function is gas optimized to avoid a redundant extcodesize check in addition to the returndatasize
                              /// check
                              function balance0() private view returns (uint256) {
                                  (bool success, bytes memory data) =
                                      token0.staticcall(abi.encodeWithSelector(IERC20Minimal.balanceOf.selector, address(this)));
                                  require(success && data.length >= 32);
                                  return abi.decode(data, (uint256));
                              }
                              /// @dev Get the pool's balance of token1
                              /// @dev This function is gas optimized to avoid a redundant extcodesize check in addition to the returndatasize
                              /// check
                              function balance1() private view returns (uint256) {
                                  (bool success, bytes memory data) =
                                      token1.staticcall(abi.encodeWithSelector(IERC20Minimal.balanceOf.selector, address(this)));
                                  require(success && data.length >= 32);
                                  return abi.decode(data, (uint256));
                              }
                              /// @inheritdoc IUniswapV3PoolDerivedState
                              function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
                                  external
                                  view
                                  override
                                  noDelegateCall
                                  returns (
                                      int56 tickCumulativeInside,
                                      uint160 secondsPerLiquidityInsideX128,
                                      uint32 secondsInside
                                  )
                              {
                                  checkTicks(tickLower, tickUpper);
                                  int56 tickCumulativeLower;
                                  int56 tickCumulativeUpper;
                                  uint160 secondsPerLiquidityOutsideLowerX128;
                                  uint160 secondsPerLiquidityOutsideUpperX128;
                                  uint32 secondsOutsideLower;
                                  uint32 secondsOutsideUpper;
                                  {
                                      Tick.Info storage lower = ticks[tickLower];
                                      Tick.Info storage upper = ticks[tickUpper];
                                      bool initializedLower;
                                      (tickCumulativeLower, secondsPerLiquidityOutsideLowerX128, secondsOutsideLower, initializedLower) = (
                                          lower.tickCumulativeOutside,
                                          lower.secondsPerLiquidityOutsideX128,
                                          lower.secondsOutside,
                                          lower.initialized
                                      );
                                      require(initializedLower);
                                      bool initializedUpper;
                                      (tickCumulativeUpper, secondsPerLiquidityOutsideUpperX128, secondsOutsideUpper, initializedUpper) = (
                                          upper.tickCumulativeOutside,
                                          upper.secondsPerLiquidityOutsideX128,
                                          upper.secondsOutside,
                                          upper.initialized
                                      );
                                      require(initializedUpper);
                                  }
                                  Slot0 memory _slot0 = slot0;
                                  if (_slot0.tick < tickLower) {
                                      return (
                                          tickCumulativeLower - tickCumulativeUpper,
                                          secondsPerLiquidityOutsideLowerX128 - secondsPerLiquidityOutsideUpperX128,
                                          secondsOutsideLower - secondsOutsideUpper
                                      );
                                  } else if (_slot0.tick < tickUpper) {
                                      uint32 time = _blockTimestamp();
                                      (int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128) =
                                          observations.observeSingle(
                                              time,
                                              0,
                                              _slot0.tick,
                                              _slot0.observationIndex,
                                              liquidity,
                                              _slot0.observationCardinality
                                          );
                                      return (
                                          tickCumulative - tickCumulativeLower - tickCumulativeUpper,
                                          secondsPerLiquidityCumulativeX128 -
                                              secondsPerLiquidityOutsideLowerX128 -
                                              secondsPerLiquidityOutsideUpperX128,
                                          time - secondsOutsideLower - secondsOutsideUpper
                                      );
                                  } else {
                                      return (
                                          tickCumulativeUpper - tickCumulativeLower,
                                          secondsPerLiquidityOutsideUpperX128 - secondsPerLiquidityOutsideLowerX128,
                                          secondsOutsideUpper - secondsOutsideLower
                                      );
                                  }
                              }
                              /// @inheritdoc IUniswapV3PoolDerivedState
                              function observe(uint32[] calldata secondsAgos)
                                  external
                                  view
                                  override
                                  noDelegateCall
                                  returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s)
                              {
                                  return
                                      observations.observe(
                                          _blockTimestamp(),
                                          secondsAgos,
                                          slot0.tick,
                                          slot0.observationIndex,
                                          liquidity,
                                          slot0.observationCardinality
                                      );
                              }
                              /// @inheritdoc IUniswapV3PoolActions
                              function increaseObservationCardinalityNext(uint16 observationCardinalityNext)
                                  external
                                  override
                                  lock
                                  noDelegateCall
                              {
                                  uint16 observationCardinalityNextOld = slot0.observationCardinalityNext; // for the event
                                  uint16 observationCardinalityNextNew =
                                      observations.grow(observationCardinalityNextOld, observationCardinalityNext);
                                  slot0.observationCardinalityNext = observationCardinalityNextNew;
                                  if (observationCardinalityNextOld != observationCardinalityNextNew)
                                      emit IncreaseObservationCardinalityNext(observationCardinalityNextOld, observationCardinalityNextNew);
                              }
                              /// @inheritdoc IUniswapV3PoolActions
                              /// @dev not locked because it initializes unlocked
                              function initialize(uint160 sqrtPriceX96) external override {
                                  require(slot0.sqrtPriceX96 == 0, 'AI');
                                  int24 tick = TickMath.getTickAtSqrtRatio(sqrtPriceX96);
                                  (uint16 cardinality, uint16 cardinalityNext) = observations.initialize(_blockTimestamp());
                                  slot0 = Slot0({
                                      sqrtPriceX96: sqrtPriceX96,
                                      tick: tick,
                                      observationIndex: 0,
                                      observationCardinality: cardinality,
                                      observationCardinalityNext: cardinalityNext,
                                      feeProtocol: 0,
                                      unlocked: true
                                  });
                                  emit Initialize(sqrtPriceX96, tick);
                              }
                              struct ModifyPositionParams {
                                  // the address that owns the position
                                  address owner;
                                  // the lower and upper tick of the position
                                  int24 tickLower;
                                  int24 tickUpper;
                                  // any change in liquidity
                                  int128 liquidityDelta;
                              }
                              /// @dev Effect some changes to a position
                              /// @param params the position details and the change to the position's liquidity to effect
                              /// @return position a storage pointer referencing the position with the given owner and tick range
                              /// @return amount0 the amount of token0 owed to the pool, negative if the pool should pay the recipient
                              /// @return amount1 the amount of token1 owed to the pool, negative if the pool should pay the recipient
                              function _modifyPosition(ModifyPositionParams memory params)
                                  private
                                  noDelegateCall
                                  returns (
                                      Position.Info storage position,
                                      int256 amount0,
                                      int256 amount1
                                  )
                              {
                                  checkTicks(params.tickLower, params.tickUpper);
                                  Slot0 memory _slot0 = slot0; // SLOAD for gas optimization
                                  position = _updatePosition(
                                      params.owner,
                                      params.tickLower,
                                      params.tickUpper,
                                      params.liquidityDelta,
                                      _slot0.tick
                                  );
                                  if (params.liquidityDelta != 0) {
                                      if (_slot0.tick < params.tickLower) {
                                          // current tick is below the passed range; liquidity can only become in range by crossing from left to
                                          // right, when we'll need _more_ token0 (it's becoming more valuable) so user must provide it
                                          amount0 = SqrtPriceMath.getAmount0Delta(
                                              TickMath.getSqrtRatioAtTick(params.tickLower),
                                              TickMath.getSqrtRatioAtTick(params.tickUpper),
                                              params.liquidityDelta
                                          );
                                      } else if (_slot0.tick < params.tickUpper) {
                                          // current tick is inside the passed range
                                          uint128 liquidityBefore = liquidity; // SLOAD for gas optimization
                                          // write an oracle entry
                                          (slot0.observationIndex, slot0.observationCardinality) = observations.write(
                                              _slot0.observationIndex,
                                              _blockTimestamp(),
                                              _slot0.tick,
                                              liquidityBefore,
                                              _slot0.observationCardinality,
                                              _slot0.observationCardinalityNext
                                          );
                                          amount0 = SqrtPriceMath.getAmount0Delta(
                                              _slot0.sqrtPriceX96,
                                              TickMath.getSqrtRatioAtTick(params.tickUpper),
                                              params.liquidityDelta
                                          );
                                          amount1 = SqrtPriceMath.getAmount1Delta(
                                              TickMath.getSqrtRatioAtTick(params.tickLower),
                                              _slot0.sqrtPriceX96,
                                              params.liquidityDelta
                                          );
                                          liquidity = LiquidityMath.addDelta(liquidityBefore, params.liquidityDelta);
                                      } else {
                                          // current tick is above the passed range; liquidity can only become in range by crossing from right to
                                          // left, when we'll need _more_ token1 (it's becoming more valuable) so user must provide it
                                          amount1 = SqrtPriceMath.getAmount1Delta(
                                              TickMath.getSqrtRatioAtTick(params.tickLower),
                                              TickMath.getSqrtRatioAtTick(params.tickUpper),
                                              params.liquidityDelta
                                          );
                                      }
                                  }
                              }
                              /// @dev Gets and updates a position with the given liquidity delta
                              /// @param owner the owner of the position
                              /// @param tickLower the lower tick of the position's tick range
                              /// @param tickUpper the upper tick of the position's tick range
                              /// @param tick the current tick, passed to avoid sloads
                              function _updatePosition(
                                  address owner,
                                  int24 tickLower,
                                  int24 tickUpper,
                                  int128 liquidityDelta,
                                  int24 tick
                              ) private returns (Position.Info storage position) {
                                  position = positions.get(owner, tickLower, tickUpper);
                                  uint256 _feeGrowthGlobal0X128 = feeGrowthGlobal0X128; // SLOAD for gas optimization
                                  uint256 _feeGrowthGlobal1X128 = feeGrowthGlobal1X128; // SLOAD for gas optimization
                                  // if we need to update the ticks, do it
                                  bool flippedLower;
                                  bool flippedUpper;
                                  if (liquidityDelta != 0) {
                                      uint32 time = _blockTimestamp();
                                      (int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128) =
                                          observations.observeSingle(
                                              time,
                                              0,
                                              slot0.tick,
                                              slot0.observationIndex,
                                              liquidity,
                                              slot0.observationCardinality
                                          );
                                      flippedLower = ticks.update(
                                          tickLower,
                                          tick,
                                          liquidityDelta,
                                          _feeGrowthGlobal0X128,
                                          _feeGrowthGlobal1X128,
                                          secondsPerLiquidityCumulativeX128,
                                          tickCumulative,
                                          time,
                                          false,
                                          maxLiquidityPerTick
                                      );
                                      flippedUpper = ticks.update(
                                          tickUpper,
                                          tick,
                                          liquidityDelta,
                                          _feeGrowthGlobal0X128,
                                          _feeGrowthGlobal1X128,
                                          secondsPerLiquidityCumulativeX128,
                                          tickCumulative,
                                          time,
                                          true,
                                          maxLiquidityPerTick
                                      );
                                      if (flippedLower) {
                                          tickBitmap.flipTick(tickLower, tickSpacing);
                                      }
                                      if (flippedUpper) {
                                          tickBitmap.flipTick(tickUpper, tickSpacing);
                                      }
                                  }
                                  (uint256 feeGrowthInside0X128, uint256 feeGrowthInside1X128) =
                                      ticks.getFeeGrowthInside(tickLower, tickUpper, tick, _feeGrowthGlobal0X128, _feeGrowthGlobal1X128);
                                  position.update(liquidityDelta, feeGrowthInside0X128, feeGrowthInside1X128);
                                  // clear any tick data that is no longer needed
                                  if (liquidityDelta < 0) {
                                      if (flippedLower) {
                                          ticks.clear(tickLower);
                                      }
                                      if (flippedUpper) {
                                          ticks.clear(tickUpper);
                                      }
                                  }
                              }
                              /// @inheritdoc IUniswapV3PoolActions
                              /// @dev noDelegateCall is applied indirectly via _modifyPosition
                              function mint(
                                  address recipient,
                                  int24 tickLower,
                                  int24 tickUpper,
                                  uint128 amount,
                                  bytes calldata data
                              ) external override lock returns (uint256 amount0, uint256 amount1) {
                                  require(amount > 0);
                                  (, int256 amount0Int, int256 amount1Int) =
                                      _modifyPosition(
                                          ModifyPositionParams({
                                              owner: recipient,
                                              tickLower: tickLower,
                                              tickUpper: tickUpper,
                                              liquidityDelta: int256(amount).toInt128()
                                          })
                                      );
                                  amount0 = uint256(amount0Int);
                                  amount1 = uint256(amount1Int);
                                  uint256 balance0Before;
                                  uint256 balance1Before;
                                  if (amount0 > 0) balance0Before = balance0();
                                  if (amount1 > 0) balance1Before = balance1();
                                  IUniswapV3MintCallback(msg.sender).uniswapV3MintCallback(amount0, amount1, data);
                                  if (amount0 > 0) require(balance0Before.add(amount0) <= balance0(), 'M0');
                                  if (amount1 > 0) require(balance1Before.add(amount1) <= balance1(), 'M1');
                                  emit Mint(msg.sender, recipient, tickLower, tickUpper, amount, amount0, amount1);
                              }
                              /// @inheritdoc IUniswapV3PoolActions
                              function collect(
                                  address recipient,
                                  int24 tickLower,
                                  int24 tickUpper,
                                  uint128 amount0Requested,
                                  uint128 amount1Requested
                              ) external override lock returns (uint128 amount0, uint128 amount1) {
                                  // we don't need to checkTicks here, because invalid positions will never have non-zero tokensOwed{0,1}
                                  Position.Info storage position = positions.get(msg.sender, tickLower, tickUpper);
                                  amount0 = amount0Requested > position.tokensOwed0 ? position.tokensOwed0 : amount0Requested;
                                  amount1 = amount1Requested > position.tokensOwed1 ? position.tokensOwed1 : amount1Requested;
                                  if (amount0 > 0) {
                                      position.tokensOwed0 -= amount0;
                                      TransferHelper.safeTransfer(token0, recipient, amount0);
                                  }
                                  if (amount1 > 0) {
                                      position.tokensOwed1 -= amount1;
                                      TransferHelper.safeTransfer(token1, recipient, amount1);
                                  }
                                  emit Collect(msg.sender, recipient, tickLower, tickUpper, amount0, amount1);
                              }
                              /// @inheritdoc IUniswapV3PoolActions
                              /// @dev noDelegateCall is applied indirectly via _modifyPosition
                              function burn(
                                  int24 tickLower,
                                  int24 tickUpper,
                                  uint128 amount
                              ) external override lock returns (uint256 amount0, uint256 amount1) {
                                  (Position.Info storage position, int256 amount0Int, int256 amount1Int) =
                                      _modifyPosition(
                                          ModifyPositionParams({
                                              owner: msg.sender,
                                              tickLower: tickLower,
                                              tickUpper: tickUpper,
                                              liquidityDelta: -int256(amount).toInt128()
                                          })
                                      );
                                  amount0 = uint256(-amount0Int);
                                  amount1 = uint256(-amount1Int);
                                  if (amount0 > 0 || amount1 > 0) {
                                      (position.tokensOwed0, position.tokensOwed1) = (
                                          position.tokensOwed0 + uint128(amount0),
                                          position.tokensOwed1 + uint128(amount1)
                                      );
                                  }
                                  emit Burn(msg.sender, tickLower, tickUpper, amount, amount0, amount1);
                              }
                              struct SwapCache {
                                  // the protocol fee for the input token
                                  uint8 feeProtocol;
                                  // liquidity at the beginning of the swap
                                  uint128 liquidityStart;
                                  // the timestamp of the current block
                                  uint32 blockTimestamp;
                                  // the current value of the tick accumulator, computed only if we cross an initialized tick
                                  int56 tickCumulative;
                                  // the current value of seconds per liquidity accumulator, computed only if we cross an initialized tick
                                  uint160 secondsPerLiquidityCumulativeX128;
                                  // whether we've computed and cached the above two accumulators
                                  bool computedLatestObservation;
                              }
                              // the top level state of the swap, the results of which are recorded in storage at the end
                              struct SwapState {
                                  // the amount remaining to be swapped in/out of the input/output asset
                                  int256 amountSpecifiedRemaining;
                                  // the amount already swapped out/in of the output/input asset
                                  int256 amountCalculated;
                                  // current sqrt(price)
                                  uint160 sqrtPriceX96;
                                  // the tick associated with the current price
                                  int24 tick;
                                  // the global fee growth of the input token
                                  uint256 feeGrowthGlobalX128;
                                  // amount of input token paid as protocol fee
                                  uint128 protocolFee;
                                  // the current liquidity in range
                                  uint128 liquidity;
                              }
                              struct StepComputations {
                                  // the price at the beginning of the step
                                  uint160 sqrtPriceStartX96;
                                  // the next tick to swap to from the current tick in the swap direction
                                  int24 tickNext;
                                  // whether tickNext is initialized or not
                                  bool initialized;
                                  // sqrt(price) for the next tick (1/0)
                                  uint160 sqrtPriceNextX96;
                                  // how much is being swapped in in this step
                                  uint256 amountIn;
                                  // how much is being swapped out
                                  uint256 amountOut;
                                  // how much fee is being paid in
                                  uint256 feeAmount;
                              }
                              /// @inheritdoc IUniswapV3PoolActions
                              function swap(
                                  address recipient,
                                  bool zeroForOne,
                                  int256 amountSpecified,
                                  uint160 sqrtPriceLimitX96,
                                  bytes calldata data
                              ) external override noDelegateCall returns (int256 amount0, int256 amount1) {
                                  require(amountSpecified != 0, 'AS');
                                  Slot0 memory slot0Start = slot0;
                                  require(slot0Start.unlocked, 'LOK');
                                  require(
                                      zeroForOne
                                          ? sqrtPriceLimitX96 < slot0Start.sqrtPriceX96 && sqrtPriceLimitX96 > TickMath.MIN_SQRT_RATIO
                                          : sqrtPriceLimitX96 > slot0Start.sqrtPriceX96 && sqrtPriceLimitX96 < TickMath.MAX_SQRT_RATIO,
                                      'SPL'
                                  );
                                  slot0.unlocked = false;
                                  SwapCache memory cache =
                                      SwapCache({
                                          liquidityStart: liquidity,
                                          blockTimestamp: _blockTimestamp(),
                                          feeProtocol: zeroForOne ? (slot0Start.feeProtocol % 16) : (slot0Start.feeProtocol >> 4),
                                          secondsPerLiquidityCumulativeX128: 0,
                                          tickCumulative: 0,
                                          computedLatestObservation: false
                                      });
                                  bool exactInput = amountSpecified > 0;
                                  SwapState memory state =
                                      SwapState({
                                          amountSpecifiedRemaining: amountSpecified,
                                          amountCalculated: 0,
                                          sqrtPriceX96: slot0Start.sqrtPriceX96,
                                          tick: slot0Start.tick,
                                          feeGrowthGlobalX128: zeroForOne ? feeGrowthGlobal0X128 : feeGrowthGlobal1X128,
                                          protocolFee: 0,
                                          liquidity: cache.liquidityStart
                                      });
                                  // continue swapping as long as we haven't used the entire input/output and haven't reached the price limit
                                  while (state.amountSpecifiedRemaining != 0 && state.sqrtPriceX96 != sqrtPriceLimitX96) {
                                      StepComputations memory step;
                                      step.sqrtPriceStartX96 = state.sqrtPriceX96;
                                      (step.tickNext, step.initialized) = tickBitmap.nextInitializedTickWithinOneWord(
                                          state.tick,
                                          tickSpacing,
                                          zeroForOne
                                      );
                                      // ensure that we do not overshoot the min/max tick, as the tick bitmap is not aware of these bounds
                                      if (step.tickNext < TickMath.MIN_TICK) {
                                          step.tickNext = TickMath.MIN_TICK;
                                      } else if (step.tickNext > TickMath.MAX_TICK) {
                                          step.tickNext = TickMath.MAX_TICK;
                                      }
                                      // get the price for the next tick
                                      step.sqrtPriceNextX96 = TickMath.getSqrtRatioAtTick(step.tickNext);
                                      // compute values to swap to the target tick, price limit, or point where input/output amount is exhausted
                                      (state.sqrtPriceX96, step.amountIn, step.amountOut, step.feeAmount) = SwapMath.computeSwapStep(
                                          state.sqrtPriceX96,
                                          (zeroForOne ? step.sqrtPriceNextX96 < sqrtPriceLimitX96 : step.sqrtPriceNextX96 > sqrtPriceLimitX96)
                                              ? sqrtPriceLimitX96
                                              : step.sqrtPriceNextX96,
                                          state.liquidity,
                                          state.amountSpecifiedRemaining,
                                          fee
                                      );
                                      if (exactInput) {
                                          state.amountSpecifiedRemaining -= (step.amountIn + step.feeAmount).toInt256();
                                          state.amountCalculated = state.amountCalculated.sub(step.amountOut.toInt256());
                                      } else {
                                          state.amountSpecifiedRemaining += step.amountOut.toInt256();
                                          state.amountCalculated = state.amountCalculated.add((step.amountIn + step.feeAmount).toInt256());
                                      }
                                      // if the protocol fee is on, calculate how much is owed, decrement feeAmount, and increment protocolFee
                                      if (cache.feeProtocol > 0) {
                                          uint256 delta = step.feeAmount / cache.feeProtocol;
                                          step.feeAmount -= delta;
                                          state.protocolFee += uint128(delta);
                                      }
                                      // update global fee tracker
                                      if (state.liquidity > 0)
                                          state.feeGrowthGlobalX128 += FullMath.mulDiv(step.feeAmount, FixedPoint128.Q128, state.liquidity);
                                      // shift tick if we reached the next price
                                      if (state.sqrtPriceX96 == step.sqrtPriceNextX96) {
                                          // if the tick is initialized, run the tick transition
                                          if (step.initialized) {
                                              // check for the placeholder value, which we replace with the actual value the first time the swap
                                              // crosses an initialized tick
                                              if (!cache.computedLatestObservation) {
                                                  (cache.tickCumulative, cache.secondsPerLiquidityCumulativeX128) = observations.observeSingle(
                                                      cache.blockTimestamp,
                                                      0,
                                                      slot0Start.tick,
                                                      slot0Start.observationIndex,
                                                      cache.liquidityStart,
                                                      slot0Start.observationCardinality
                                                  );
                                                  cache.computedLatestObservation = true;
                                              }
                                              int128 liquidityNet =
                                                  ticks.cross(
                                                      step.tickNext,
                                                      (zeroForOne ? state.feeGrowthGlobalX128 : feeGrowthGlobal0X128),
                                                      (zeroForOne ? feeGrowthGlobal1X128 : state.feeGrowthGlobalX128),
                                                      cache.secondsPerLiquidityCumulativeX128,
                                                      cache.tickCumulative,
                                                      cache.blockTimestamp
                                                  );
                                              // if we're moving leftward, we interpret liquidityNet as the opposite sign
                                              // safe because liquidityNet cannot be type(int128).min
                                              if (zeroForOne) liquidityNet = -liquidityNet;
                                              state.liquidity = LiquidityMath.addDelta(state.liquidity, liquidityNet);
                                          }
                                          state.tick = zeroForOne ? step.tickNext - 1 : step.tickNext;
                                      } else if (state.sqrtPriceX96 != step.sqrtPriceStartX96) {
                                          // recompute unless we're on a lower tick boundary (i.e. already transitioned ticks), and haven't moved
                                          state.tick = TickMath.getTickAtSqrtRatio(state.sqrtPriceX96);
                                      }
                                  }
                                  // update tick and write an oracle entry if the tick change
                                  if (state.tick != slot0Start.tick) {
                                      (uint16 observationIndex, uint16 observationCardinality) =
                                          observations.write(
                                              slot0Start.observationIndex,
                                              cache.blockTimestamp,
                                              slot0Start.tick,
                                              cache.liquidityStart,
                                              slot0Start.observationCardinality,
                                              slot0Start.observationCardinalityNext
                                          );
                                      (slot0.sqrtPriceX96, slot0.tick, slot0.observationIndex, slot0.observationCardinality) = (
                                          state.sqrtPriceX96,
                                          state.tick,
                                          observationIndex,
                                          observationCardinality
                                      );
                                  } else {
                                      // otherwise just update the price
                                      slot0.sqrtPriceX96 = state.sqrtPriceX96;
                                  }
                                  // update liquidity if it changed
                                  if (cache.liquidityStart != state.liquidity) liquidity = state.liquidity;
                                  // update fee growth global and, if necessary, protocol fees
                                  // overflow is acceptable, protocol has to withdraw before it hits type(uint128).max fees
                                  if (zeroForOne) {
                                      feeGrowthGlobal0X128 = state.feeGrowthGlobalX128;
                                      if (state.protocolFee > 0) protocolFees.token0 += state.protocolFee;
                                  } else {
                                      feeGrowthGlobal1X128 = state.feeGrowthGlobalX128;
                                      if (state.protocolFee > 0) protocolFees.token1 += state.protocolFee;
                                  }
                                  (amount0, amount1) = zeroForOne == exactInput
                                      ? (amountSpecified - state.amountSpecifiedRemaining, state.amountCalculated)
                                      : (state.amountCalculated, amountSpecified - state.amountSpecifiedRemaining);
                                  // do the transfers and collect payment
                                  if (zeroForOne) {
                                      if (amount1 < 0) TransferHelper.safeTransfer(token1, recipient, uint256(-amount1));
                                      uint256 balance0Before = balance0();
                                      IUniswapV3SwapCallback(msg.sender).uniswapV3SwapCallback(amount0, amount1, data);
                                      require(balance0Before.add(uint256(amount0)) <= balance0(), 'IIA');
                                  } else {
                                      if (amount0 < 0) TransferHelper.safeTransfer(token0, recipient, uint256(-amount0));
                                      uint256 balance1Before = balance1();
                                      IUniswapV3SwapCallback(msg.sender).uniswapV3SwapCallback(amount0, amount1, data);
                                      require(balance1Before.add(uint256(amount1)) <= balance1(), 'IIA');
                                  }
                                  emit Swap(msg.sender, recipient, amount0, amount1, state.sqrtPriceX96, state.liquidity, state.tick);
                                  slot0.unlocked = true;
                              }
                              /// @inheritdoc IUniswapV3PoolActions
                              function flash(
                                  address recipient,
                                  uint256 amount0,
                                  uint256 amount1,
                                  bytes calldata data
                              ) external override lock noDelegateCall {
                                  uint128 _liquidity = liquidity;
                                  require(_liquidity > 0, 'L');
                                  uint256 fee0 = FullMath.mulDivRoundingUp(amount0, fee, 1e6);
                                  uint256 fee1 = FullMath.mulDivRoundingUp(amount1, fee, 1e6);
                                  uint256 balance0Before = balance0();
                                  uint256 balance1Before = balance1();
                                  if (amount0 > 0) TransferHelper.safeTransfer(token0, recipient, amount0);
                                  if (amount1 > 0) TransferHelper.safeTransfer(token1, recipient, amount1);
                                  IUniswapV3FlashCallback(msg.sender).uniswapV3FlashCallback(fee0, fee1, data);
                                  uint256 balance0After = balance0();
                                  uint256 balance1After = balance1();
                                  require(balance0Before.add(fee0) <= balance0After, 'F0');
                                  require(balance1Before.add(fee1) <= balance1After, 'F1');
                                  // sub is safe because we know balanceAfter is gt balanceBefore by at least fee
                                  uint256 paid0 = balance0After - balance0Before;
                                  uint256 paid1 = balance1After - balance1Before;
                                  if (paid0 > 0) {
                                      uint8 feeProtocol0 = slot0.feeProtocol % 16;
                                      uint256 fees0 = feeProtocol0 == 0 ? 0 : paid0 / feeProtocol0;
                                      if (uint128(fees0) > 0) protocolFees.token0 += uint128(fees0);
                                      feeGrowthGlobal0X128 += FullMath.mulDiv(paid0 - fees0, FixedPoint128.Q128, _liquidity);
                                  }
                                  if (paid1 > 0) {
                                      uint8 feeProtocol1 = slot0.feeProtocol >> 4;
                                      uint256 fees1 = feeProtocol1 == 0 ? 0 : paid1 / feeProtocol1;
                                      if (uint128(fees1) > 0) protocolFees.token1 += uint128(fees1);
                                      feeGrowthGlobal1X128 += FullMath.mulDiv(paid1 - fees1, FixedPoint128.Q128, _liquidity);
                                  }
                                  emit Flash(msg.sender, recipient, amount0, amount1, paid0, paid1);
                              }
                              /// @inheritdoc IUniswapV3PoolOwnerActions
                              function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external override lock onlyFactoryOwner {
                                  require(
                                      (feeProtocol0 == 0 || (feeProtocol0 >= 4 && feeProtocol0 <= 10)) &&
                                          (feeProtocol1 == 0 || (feeProtocol1 >= 4 && feeProtocol1 <= 10))
                                  );
                                  uint8 feeProtocolOld = slot0.feeProtocol;
                                  slot0.feeProtocol = feeProtocol0 + (feeProtocol1 << 4);
                                  emit SetFeeProtocol(feeProtocolOld % 16, feeProtocolOld >> 4, feeProtocol0, feeProtocol1);
                              }
                              /// @inheritdoc IUniswapV3PoolOwnerActions
                              function collectProtocol(
                                  address recipient,
                                  uint128 amount0Requested,
                                  uint128 amount1Requested
                              ) external override lock onlyFactoryOwner returns (uint128 amount0, uint128 amount1) {
                                  amount0 = amount0Requested > protocolFees.token0 ? protocolFees.token0 : amount0Requested;
                                  amount1 = amount1Requested > protocolFees.token1 ? protocolFees.token1 : amount1Requested;
                                  if (amount0 > 0) {
                                      if (amount0 == protocolFees.token0) amount0--; // ensure that the slot is not cleared, for gas savings
                                      protocolFees.token0 -= amount0;
                                      TransferHelper.safeTransfer(token0, recipient, amount0);
                                  }
                                  if (amount1 > 0) {
                                      if (amount1 == protocolFees.token1) amount1--; // ensure that the slot is not cleared, for gas savings
                                      protocolFees.token1 -= amount1;
                                      TransferHelper.safeTransfer(token1, recipient, amount1);
                                  }
                                  emit CollectProtocol(msg.sender, recipient, amount0, amount1);
                              }
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          import './pool/IUniswapV3PoolImmutables.sol';
                          import './pool/IUniswapV3PoolState.sol';
                          import './pool/IUniswapV3PoolDerivedState.sol';
                          import './pool/IUniswapV3PoolActions.sol';
                          import './pool/IUniswapV3PoolOwnerActions.sol';
                          import './pool/IUniswapV3PoolEvents.sol';
                          /// @title The interface for a Uniswap V3 Pool
                          /// @notice A Uniswap pool facilitates swapping and automated market making between any two assets that strictly conform
                          /// to the ERC20 specification
                          /// @dev The pool interface is broken up into many smaller pieces
                          interface IUniswapV3Pool is
                              IUniswapV3PoolImmutables,
                              IUniswapV3PoolState,
                              IUniswapV3PoolDerivedState,
                              IUniswapV3PoolActions,
                              IUniswapV3PoolOwnerActions,
                              IUniswapV3PoolEvents
                          {
                          }
                          // SPDX-License-Identifier: BUSL-1.1
                          pragma solidity =0.7.6;
                          /// @title Prevents delegatecall to a contract
                          /// @notice Base contract that provides a modifier for preventing delegatecall to methods in a child contract
                          abstract contract NoDelegateCall {
                              /// @dev The original address of this contract
                              address private immutable original;
                              constructor() {
                                  // Immutables are computed in the init code of the contract, and then inlined into the deployed bytecode.
                                  // In other words, this variable won't change when it's checked at runtime.
                                  original = address(this);
                              }
                              /// @dev Private method is used instead of inlining into modifier because modifiers are copied into each method,
                              ///     and the use of immutable means the address bytes are copied in every place the modifier is used.
                              function checkNotDelegateCall() private view {
                                  require(address(this) == original);
                              }
                              /// @notice Prevents delegatecall into the modified method
                              modifier noDelegateCall() {
                                  checkNotDelegateCall();
                                  _;
                              }
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.7.0;
                          /// @title Optimized overflow and underflow safe math operations
                          /// @notice Contains methods for doing math operations that revert on overflow or underflow for minimal gas cost
                          library LowGasSafeMath {
                              /// @notice Returns x + y, reverts if sum overflows uint256
                              /// @param x The augend
                              /// @param y The addend
                              /// @return z The sum of x and y
                              function add(uint256 x, uint256 y) internal pure returns (uint256 z) {
                                  require((z = x + y) >= x);
                              }
                              /// @notice Returns x - y, reverts if underflows
                              /// @param x The minuend
                              /// @param y The subtrahend
                              /// @return z The difference of x and y
                              function sub(uint256 x, uint256 y) internal pure returns (uint256 z) {
                                  require((z = x - y) <= x);
                              }
                              /// @notice Returns x * y, reverts if overflows
                              /// @param x The multiplicand
                              /// @param y The multiplier
                              /// @return z The product of x and y
                              function mul(uint256 x, uint256 y) internal pure returns (uint256 z) {
                                  require(x == 0 || (z = x * y) / x == y);
                              }
                              /// @notice Returns x + y, reverts if overflows or underflows
                              /// @param x The augend
                              /// @param y The addend
                              /// @return z The sum of x and y
                              function add(int256 x, int256 y) internal pure returns (int256 z) {
                                  require((z = x + y) >= x == (y >= 0));
                              }
                              /// @notice Returns x - y, reverts if overflows or underflows
                              /// @param x The minuend
                              /// @param y The subtrahend
                              /// @return z The difference of x and y
                              function sub(int256 x, int256 y) internal pure returns (int256 z) {
                                  require((z = x - y) <= x == (y >= 0));
                              }
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Safe casting methods
                          /// @notice Contains methods for safely casting between types
                          library SafeCast {
                              /// @notice Cast a uint256 to a uint160, revert on overflow
                              /// @param y The uint256 to be downcasted
                              /// @return z The downcasted integer, now type uint160
                              function toUint160(uint256 y) internal pure returns (uint160 z) {
                                  require((z = uint160(y)) == y);
                              }
                              /// @notice Cast a int256 to a int128, revert on overflow or underflow
                              /// @param y The int256 to be downcasted
                              /// @return z The downcasted integer, now type int128
                              function toInt128(int256 y) internal pure returns (int128 z) {
                                  require((z = int128(y)) == y);
                              }
                              /// @notice Cast a uint256 to a int256, revert on overflow
                              /// @param y The uint256 to be casted
                              /// @return z The casted integer, now type int256
                              function toInt256(uint256 y) internal pure returns (int256 z) {
                                  require(y < 2**255);
                                  z = int256(y);
                              }
                          }
                          // SPDX-License-Identifier: BUSL-1.1
                          pragma solidity >=0.5.0;
                          import './LowGasSafeMath.sol';
                          import './SafeCast.sol';
                          import './TickMath.sol';
                          import './LiquidityMath.sol';
                          /// @title Tick
                          /// @notice Contains functions for managing tick processes and relevant calculations
                          library Tick {
                              using LowGasSafeMath for int256;
                              using SafeCast for int256;
                              // info stored for each initialized individual tick
                              struct Info {
                                  // the total position liquidity that references this tick
                                  uint128 liquidityGross;
                                  // amount of net liquidity added (subtracted) when tick is crossed from left to right (right to left),
                                  int128 liquidityNet;
                                  // fee growth per unit of liquidity on the _other_ side of this tick (relative to the current tick)
                                  // only has relative meaning, not absolute — the value depends on when the tick is initialized
                                  uint256 feeGrowthOutside0X128;
                                  uint256 feeGrowthOutside1X128;
                                  // the cumulative tick value on the other side of the tick
                                  int56 tickCumulativeOutside;
                                  // the seconds per unit of liquidity on the _other_ side of this tick (relative to the current tick)
                                  // only has relative meaning, not absolute — the value depends on when the tick is initialized
                                  uint160 secondsPerLiquidityOutsideX128;
                                  // the seconds spent on the other side of the tick (relative to the current tick)
                                  // only has relative meaning, not absolute — the value depends on when the tick is initialized
                                  uint32 secondsOutside;
                                  // true iff the tick is initialized, i.e. the value is exactly equivalent to the expression liquidityGross != 0
                                  // these 8 bits are set to prevent fresh sstores when crossing newly initialized ticks
                                  bool initialized;
                              }
                              /// @notice Derives max liquidity per tick from given tick spacing
                              /// @dev Executed within the pool constructor
                              /// @param tickSpacing The amount of required tick separation, realized in multiples of `tickSpacing`
                              ///     e.g., a tickSpacing of 3 requires ticks to be initialized every 3rd tick i.e., ..., -6, -3, 0, 3, 6, ...
                              /// @return The max liquidity per tick
                              function tickSpacingToMaxLiquidityPerTick(int24 tickSpacing) internal pure returns (uint128) {
                                  int24 minTick = (TickMath.MIN_TICK / tickSpacing) * tickSpacing;
                                  int24 maxTick = (TickMath.MAX_TICK / tickSpacing) * tickSpacing;
                                  uint24 numTicks = uint24((maxTick - minTick) / tickSpacing) + 1;
                                  return type(uint128).max / numTicks;
                              }
                              /// @notice Retrieves fee growth data
                              /// @param self The mapping containing all tick information for initialized ticks
                              /// @param tickLower The lower tick boundary of the position
                              /// @param tickUpper The upper tick boundary of the position
                              /// @param tickCurrent The current tick
                              /// @param feeGrowthGlobal0X128 The all-time global fee growth, per unit of liquidity, in token0
                              /// @param feeGrowthGlobal1X128 The all-time global fee growth, per unit of liquidity, in token1
                              /// @return feeGrowthInside0X128 The all-time fee growth in token0, per unit of liquidity, inside the position's tick boundaries
                              /// @return feeGrowthInside1X128 The all-time fee growth in token1, per unit of liquidity, inside the position's tick boundaries
                              function getFeeGrowthInside(
                                  mapping(int24 => Tick.Info) storage self,
                                  int24 tickLower,
                                  int24 tickUpper,
                                  int24 tickCurrent,
                                  uint256 feeGrowthGlobal0X128,
                                  uint256 feeGrowthGlobal1X128
                              ) internal view returns (uint256 feeGrowthInside0X128, uint256 feeGrowthInside1X128) {
                                  Info storage lower = self[tickLower];
                                  Info storage upper = self[tickUpper];
                                  // calculate fee growth below
                                  uint256 feeGrowthBelow0X128;
                                  uint256 feeGrowthBelow1X128;
                                  if (tickCurrent >= tickLower) {
                                      feeGrowthBelow0X128 = lower.feeGrowthOutside0X128;
                                      feeGrowthBelow1X128 = lower.feeGrowthOutside1X128;
                                  } else {
                                      feeGrowthBelow0X128 = feeGrowthGlobal0X128 - lower.feeGrowthOutside0X128;
                                      feeGrowthBelow1X128 = feeGrowthGlobal1X128 - lower.feeGrowthOutside1X128;
                                  }
                                  // calculate fee growth above
                                  uint256 feeGrowthAbove0X128;
                                  uint256 feeGrowthAbove1X128;
                                  if (tickCurrent < tickUpper) {
                                      feeGrowthAbove0X128 = upper.feeGrowthOutside0X128;
                                      feeGrowthAbove1X128 = upper.feeGrowthOutside1X128;
                                  } else {
                                      feeGrowthAbove0X128 = feeGrowthGlobal0X128 - upper.feeGrowthOutside0X128;
                                      feeGrowthAbove1X128 = feeGrowthGlobal1X128 - upper.feeGrowthOutside1X128;
                                  }
                                  feeGrowthInside0X128 = feeGrowthGlobal0X128 - feeGrowthBelow0X128 - feeGrowthAbove0X128;
                                  feeGrowthInside1X128 = feeGrowthGlobal1X128 - feeGrowthBelow1X128 - feeGrowthAbove1X128;
                              }
                              /// @notice Updates a tick and returns true if the tick was flipped from initialized to uninitialized, or vice versa
                              /// @param self The mapping containing all tick information for initialized ticks
                              /// @param tick The tick that will be updated
                              /// @param tickCurrent The current tick
                              /// @param liquidityDelta A new amount of liquidity to be added (subtracted) when tick is crossed from left to right (right to left)
                              /// @param feeGrowthGlobal0X128 The all-time global fee growth, per unit of liquidity, in token0
                              /// @param feeGrowthGlobal1X128 The all-time global fee growth, per unit of liquidity, in token1
                              /// @param secondsPerLiquidityCumulativeX128 The all-time seconds per max(1, liquidity) of the pool
                              /// @param time The current block timestamp cast to a uint32
                              /// @param upper true for updating a position's upper tick, or false for updating a position's lower tick
                              /// @param maxLiquidity The maximum liquidity allocation for a single tick
                              /// @return flipped Whether the tick was flipped from initialized to uninitialized, or vice versa
                              function update(
                                  mapping(int24 => Tick.Info) storage self,
                                  int24 tick,
                                  int24 tickCurrent,
                                  int128 liquidityDelta,
                                  uint256 feeGrowthGlobal0X128,
                                  uint256 feeGrowthGlobal1X128,
                                  uint160 secondsPerLiquidityCumulativeX128,
                                  int56 tickCumulative,
                                  uint32 time,
                                  bool upper,
                                  uint128 maxLiquidity
                              ) internal returns (bool flipped) {
                                  Tick.Info storage info = self[tick];
                                  uint128 liquidityGrossBefore = info.liquidityGross;
                                  uint128 liquidityGrossAfter = LiquidityMath.addDelta(liquidityGrossBefore, liquidityDelta);
                                  require(liquidityGrossAfter <= maxLiquidity, 'LO');
                                  flipped = (liquidityGrossAfter == 0) != (liquidityGrossBefore == 0);
                                  if (liquidityGrossBefore == 0) {
                                      // by convention, we assume that all growth before a tick was initialized happened _below_ the tick
                                      if (tick <= tickCurrent) {
                                          info.feeGrowthOutside0X128 = feeGrowthGlobal0X128;
                                          info.feeGrowthOutside1X128 = feeGrowthGlobal1X128;
                                          info.secondsPerLiquidityOutsideX128 = secondsPerLiquidityCumulativeX128;
                                          info.tickCumulativeOutside = tickCumulative;
                                          info.secondsOutside = time;
                                      }
                                      info.initialized = true;
                                  }
                                  info.liquidityGross = liquidityGrossAfter;
                                  // when the lower (upper) tick is crossed left to right (right to left), liquidity must be added (removed)
                                  info.liquidityNet = upper
                                      ? int256(info.liquidityNet).sub(liquidityDelta).toInt128()
                                      : int256(info.liquidityNet).add(liquidityDelta).toInt128();
                              }
                              /// @notice Clears tick data
                              /// @param self The mapping containing all initialized tick information for initialized ticks
                              /// @param tick The tick that will be cleared
                              function clear(mapping(int24 => Tick.Info) storage self, int24 tick) internal {
                                  delete self[tick];
                              }
                              /// @notice Transitions to next tick as needed by price movement
                              /// @param self The mapping containing all tick information for initialized ticks
                              /// @param tick The destination tick of the transition
                              /// @param feeGrowthGlobal0X128 The all-time global fee growth, per unit of liquidity, in token0
                              /// @param feeGrowthGlobal1X128 The all-time global fee growth, per unit of liquidity, in token1
                              /// @param secondsPerLiquidityCumulativeX128 The current seconds per liquidity
                              /// @param time The current block.timestamp
                              /// @return liquidityNet The amount of liquidity added (subtracted) when tick is crossed from left to right (right to left)
                              function cross(
                                  mapping(int24 => Tick.Info) storage self,
                                  int24 tick,
                                  uint256 feeGrowthGlobal0X128,
                                  uint256 feeGrowthGlobal1X128,
                                  uint160 secondsPerLiquidityCumulativeX128,
                                  int56 tickCumulative,
                                  uint32 time
                              ) internal returns (int128 liquidityNet) {
                                  Tick.Info storage info = self[tick];
                                  info.feeGrowthOutside0X128 = feeGrowthGlobal0X128 - info.feeGrowthOutside0X128;
                                  info.feeGrowthOutside1X128 = feeGrowthGlobal1X128 - info.feeGrowthOutside1X128;
                                  info.secondsPerLiquidityOutsideX128 = secondsPerLiquidityCumulativeX128 - info.secondsPerLiquidityOutsideX128;
                                  info.tickCumulativeOutside = tickCumulative - info.tickCumulativeOutside;
                                  info.secondsOutside = time - info.secondsOutside;
                                  liquidityNet = info.liquidityNet;
                              }
                          }
                          // SPDX-License-Identifier: BUSL-1.1
                          pragma solidity >=0.5.0;
                          import './BitMath.sol';
                          /// @title Packed tick initialized state library
                          /// @notice Stores a packed mapping of tick index to its initialized state
                          /// @dev The mapping uses int16 for keys since ticks are represented as int24 and there are 256 (2^8) values per word.
                          library TickBitmap {
                              /// @notice Computes the position in the mapping where the initialized bit for a tick lives
                              /// @param tick The tick for which to compute the position
                              /// @return wordPos The key in the mapping containing the word in which the bit is stored
                              /// @return bitPos The bit position in the word where the flag is stored
                              function position(int24 tick) private pure returns (int16 wordPos, uint8 bitPos) {
                                  wordPos = int16(tick >> 8);
                                  bitPos = uint8(tick % 256);
                              }
                              /// @notice Flips the initialized state for a given tick from false to true, or vice versa
                              /// @param self The mapping in which to flip the tick
                              /// @param tick The tick to flip
                              /// @param tickSpacing The spacing between usable ticks
                              function flipTick(
                                  mapping(int16 => uint256) storage self,
                                  int24 tick,
                                  int24 tickSpacing
                              ) internal {
                                  require(tick % tickSpacing == 0); // ensure that the tick is spaced
                                  (int16 wordPos, uint8 bitPos) = position(tick / tickSpacing);
                                  uint256 mask = 1 << bitPos;
                                  self[wordPos] ^= mask;
                              }
                              /// @notice Returns the next initialized tick contained in the same word (or adjacent word) as the tick that is either
                              /// to the left (less than or equal to) or right (greater than) of the given tick
                              /// @param self The mapping in which to compute the next initialized tick
                              /// @param tick The starting tick
                              /// @param tickSpacing The spacing between usable ticks
                              /// @param lte Whether to search for the next initialized tick to the left (less than or equal to the starting tick)
                              /// @return next The next initialized or uninitialized tick up to 256 ticks away from the current tick
                              /// @return initialized Whether the next tick is initialized, as the function only searches within up to 256 ticks
                              function nextInitializedTickWithinOneWord(
                                  mapping(int16 => uint256) storage self,
                                  int24 tick,
                                  int24 tickSpacing,
                                  bool lte
                              ) internal view returns (int24 next, bool initialized) {
                                  int24 compressed = tick / tickSpacing;
                                  if (tick < 0 && tick % tickSpacing != 0) compressed--; // round towards negative infinity
                                  if (lte) {
                                      (int16 wordPos, uint8 bitPos) = position(compressed);
                                      // all the 1s at or to the right of the current bitPos
                                      uint256 mask = (1 << bitPos) - 1 + (1 << bitPos);
                                      uint256 masked = self[wordPos] & mask;
                                      // if there are no initialized ticks to the right of or at the current tick, return rightmost in the word
                                      initialized = masked != 0;
                                      // overflow/underflow is possible, but prevented externally by limiting both tickSpacing and tick
                                      next = initialized
                                          ? (compressed - int24(bitPos - BitMath.mostSignificantBit(masked))) * tickSpacing
                                          : (compressed - int24(bitPos)) * tickSpacing;
                                  } else {
                                      // start from the word of the next tick, since the current tick state doesn't matter
                                      (int16 wordPos, uint8 bitPos) = position(compressed + 1);
                                      // all the 1s at or to the left of the bitPos
                                      uint256 mask = ~((1 << bitPos) - 1);
                                      uint256 masked = self[wordPos] & mask;
                                      // if there are no initialized ticks to the left of the current tick, return leftmost in the word
                                      initialized = masked != 0;
                                      // overflow/underflow is possible, but prevented externally by limiting both tickSpacing and tick
                                      next = initialized
                                          ? (compressed + 1 + int24(BitMath.leastSignificantBit(masked) - bitPos)) * tickSpacing
                                          : (compressed + 1 + int24(type(uint8).max - bitPos)) * tickSpacing;
                                  }
                              }
                          }
                          // SPDX-License-Identifier: BUSL-1.1
                          pragma solidity >=0.5.0;
                          import './FullMath.sol';
                          import './FixedPoint128.sol';
                          import './LiquidityMath.sol';
                          /// @title Position
                          /// @notice Positions represent an owner address' liquidity between a lower and upper tick boundary
                          /// @dev Positions store additional state for tracking fees owed to the position
                          library Position {
                              // info stored for each user's position
                              struct Info {
                                  // the amount of liquidity owned by this position
                                  uint128 liquidity;
                                  // fee growth per unit of liquidity as of the last update to liquidity or fees owed
                                  uint256 feeGrowthInside0LastX128;
                                  uint256 feeGrowthInside1LastX128;
                                  // the fees owed to the position owner in token0/token1
                                  uint128 tokensOwed0;
                                  uint128 tokensOwed1;
                              }
                              /// @notice Returns the Info struct of a position, given an owner and position boundaries
                              /// @param self The mapping containing all user positions
                              /// @param owner The address of the position owner
                              /// @param tickLower The lower tick boundary of the position
                              /// @param tickUpper The upper tick boundary of the position
                              /// @return position The position info struct of the given owners' position
                              function get(
                                  mapping(bytes32 => Info) storage self,
                                  address owner,
                                  int24 tickLower,
                                  int24 tickUpper
                              ) internal view returns (Position.Info storage position) {
                                  position = self[keccak256(abi.encodePacked(owner, tickLower, tickUpper))];
                              }
                              /// @notice Credits accumulated fees to a user's position
                              /// @param self The individual position to update
                              /// @param liquidityDelta The change in pool liquidity as a result of the position update
                              /// @param feeGrowthInside0X128 The all-time fee growth in token0, per unit of liquidity, inside the position's tick boundaries
                              /// @param feeGrowthInside1X128 The all-time fee growth in token1, per unit of liquidity, inside the position's tick boundaries
                              function update(
                                  Info storage self,
                                  int128 liquidityDelta,
                                  uint256 feeGrowthInside0X128,
                                  uint256 feeGrowthInside1X128
                              ) internal {
                                  Info memory _self = self;
                                  uint128 liquidityNext;
                                  if (liquidityDelta == 0) {
                                      require(_self.liquidity > 0, 'NP'); // disallow pokes for 0 liquidity positions
                                      liquidityNext = _self.liquidity;
                                  } else {
                                      liquidityNext = LiquidityMath.addDelta(_self.liquidity, liquidityDelta);
                                  }
                                  // calculate accumulated fees
                                  uint128 tokensOwed0 =
                                      uint128(
                                          FullMath.mulDiv(
                                              feeGrowthInside0X128 - _self.feeGrowthInside0LastX128,
                                              _self.liquidity,
                                              FixedPoint128.Q128
                                          )
                                      );
                                  uint128 tokensOwed1 =
                                      uint128(
                                          FullMath.mulDiv(
                                              feeGrowthInside1X128 - _self.feeGrowthInside1LastX128,
                                              _self.liquidity,
                                              FixedPoint128.Q128
                                          )
                                      );
                                  // update the position
                                  if (liquidityDelta != 0) self.liquidity = liquidityNext;
                                  self.feeGrowthInside0LastX128 = feeGrowthInside0X128;
                                  self.feeGrowthInside1LastX128 = feeGrowthInside1X128;
                                  if (tokensOwed0 > 0 || tokensOwed1 > 0) {
                                      // overflow is acceptable, have to withdraw before you hit type(uint128).max fees
                                      self.tokensOwed0 += tokensOwed0;
                                      self.tokensOwed1 += tokensOwed1;
                                  }
                              }
                          }
                          // SPDX-License-Identifier: BUSL-1.1
                          pragma solidity >=0.5.0;
                          /// @title Oracle
                          /// @notice Provides price and liquidity data useful for a wide variety of system designs
                          /// @dev Instances of stored oracle data, "observations", are collected in the oracle array
                          /// Every pool is initialized with an oracle array length of 1. Anyone can pay the SSTOREs to increase the
                          /// maximum length of the oracle array. New slots will be added when the array is fully populated.
                          /// Observations are overwritten when the full length of the oracle array is populated.
                          /// The most recent observation is available, independent of the length of the oracle array, by passing 0 to observe()
                          library Oracle {
                              struct Observation {
                                  // the block timestamp of the observation
                                  uint32 blockTimestamp;
                                  // the tick accumulator, i.e. tick * time elapsed since the pool was first initialized
                                  int56 tickCumulative;
                                  // the seconds per liquidity, i.e. seconds elapsed / max(1, liquidity) since the pool was first initialized
                                  uint160 secondsPerLiquidityCumulativeX128;
                                  // whether or not the observation is initialized
                                  bool initialized;
                              }
                              /// @notice Transforms a previous observation into a new observation, given the passage of time and the current tick and liquidity values
                              /// @dev blockTimestamp _must_ be chronologically equal to or greater than last.blockTimestamp, safe for 0 or 1 overflows
                              /// @param last The specified observation to be transformed
                              /// @param blockTimestamp The timestamp of the new observation
                              /// @param tick The active tick at the time of the new observation
                              /// @param liquidity The total in-range liquidity at the time of the new observation
                              /// @return Observation The newly populated observation
                              function transform(
                                  Observation memory last,
                                  uint32 blockTimestamp,
                                  int24 tick,
                                  uint128 liquidity
                              ) private pure returns (Observation memory) {
                                  uint32 delta = blockTimestamp - last.blockTimestamp;
                                  return
                                      Observation({
                                          blockTimestamp: blockTimestamp,
                                          tickCumulative: last.tickCumulative + int56(tick) * delta,
                                          secondsPerLiquidityCumulativeX128: last.secondsPerLiquidityCumulativeX128 +
                                              ((uint160(delta) << 128) / (liquidity > 0 ? liquidity : 1)),
                                          initialized: true
                                      });
                              }
                              /// @notice Initialize the oracle array by writing the first slot. Called once for the lifecycle of the observations array
                              /// @param self The stored oracle array
                              /// @param time The time of the oracle initialization, via block.timestamp truncated to uint32
                              /// @return cardinality The number of populated elements in the oracle array
                              /// @return cardinalityNext The new length of the oracle array, independent of population
                              function initialize(Observation[65535] storage self, uint32 time)
                                  internal
                                  returns (uint16 cardinality, uint16 cardinalityNext)
                              {
                                  self[0] = Observation({
                                      blockTimestamp: time,
                                      tickCumulative: 0,
                                      secondsPerLiquidityCumulativeX128: 0,
                                      initialized: true
                                  });
                                  return (1, 1);
                              }
                              /// @notice Writes an oracle observation to the array
                              /// @dev Writable at most once per block. Index represents the most recently written element. cardinality and index must be tracked externally.
                              /// If the index is at the end of the allowable array length (according to cardinality), and the next cardinality
                              /// is greater than the current one, cardinality may be increased. This restriction is created to preserve ordering.
                              /// @param self The stored oracle array
                              /// @param index The index of the observation that was most recently written to the observations array
                              /// @param blockTimestamp The timestamp of the new observation
                              /// @param tick The active tick at the time of the new observation
                              /// @param liquidity The total in-range liquidity at the time of the new observation
                              /// @param cardinality The number of populated elements in the oracle array
                              /// @param cardinalityNext The new length of the oracle array, independent of population
                              /// @return indexUpdated The new index of the most recently written element in the oracle array
                              /// @return cardinalityUpdated The new cardinality of the oracle array
                              function write(
                                  Observation[65535] storage self,
                                  uint16 index,
                                  uint32 blockTimestamp,
                                  int24 tick,
                                  uint128 liquidity,
                                  uint16 cardinality,
                                  uint16 cardinalityNext
                              ) internal returns (uint16 indexUpdated, uint16 cardinalityUpdated) {
                                  Observation memory last = self[index];
                                  // early return if we've already written an observation this block
                                  if (last.blockTimestamp == blockTimestamp) return (index, cardinality);
                                  // if the conditions are right, we can bump the cardinality
                                  if (cardinalityNext > cardinality && index == (cardinality - 1)) {
                                      cardinalityUpdated = cardinalityNext;
                                  } else {
                                      cardinalityUpdated = cardinality;
                                  }
                                  indexUpdated = (index + 1) % cardinalityUpdated;
                                  self[indexUpdated] = transform(last, blockTimestamp, tick, liquidity);
                              }
                              /// @notice Prepares the oracle array to store up to `next` observations
                              /// @param self The stored oracle array
                              /// @param current The current next cardinality of the oracle array
                              /// @param next The proposed next cardinality which will be populated in the oracle array
                              /// @return next The next cardinality which will be populated in the oracle array
                              function grow(
                                  Observation[65535] storage self,
                                  uint16 current,
                                  uint16 next
                              ) internal returns (uint16) {
                                  require(current > 0, 'I');
                                  // no-op if the passed next value isn't greater than the current next value
                                  if (next <= current) return current;
                                  // store in each slot to prevent fresh SSTOREs in swaps
                                  // this data will not be used because the initialized boolean is still false
                                  for (uint16 i = current; i < next; i++) self[i].blockTimestamp = 1;
                                  return next;
                              }
                              /// @notice comparator for 32-bit timestamps
                              /// @dev safe for 0 or 1 overflows, a and b _must_ be chronologically before or equal to time
                              /// @param time A timestamp truncated to 32 bits
                              /// @param a A comparison timestamp from which to determine the relative position of `time`
                              /// @param b From which to determine the relative position of `time`
                              /// @return bool Whether `a` is chronologically <= `b`
                              function lte(
                                  uint32 time,
                                  uint32 a,
                                  uint32 b
                              ) private pure returns (bool) {
                                  // if there hasn't been overflow, no need to adjust
                                  if (a <= time && b <= time) return a <= b;
                                  uint256 aAdjusted = a > time ? a : a + 2**32;
                                  uint256 bAdjusted = b > time ? b : b + 2**32;
                                  return aAdjusted <= bAdjusted;
                              }
                              /// @notice Fetches the observations beforeOrAt and atOrAfter a target, i.e. where [beforeOrAt, atOrAfter] is satisfied.
                              /// The result may be the same observation, or adjacent observations.
                              /// @dev The answer must be contained in the array, used when the target is located within the stored observation
                              /// boundaries: older than the most recent observation and younger, or the same age as, the oldest observation
                              /// @param self The stored oracle array
                              /// @param time The current block.timestamp
                              /// @param target The timestamp at which the reserved observation should be for
                              /// @param index The index of the observation that was most recently written to the observations array
                              /// @param cardinality The number of populated elements in the oracle array
                              /// @return beforeOrAt The observation recorded before, or at, the target
                              /// @return atOrAfter The observation recorded at, or after, the target
                              function binarySearch(
                                  Observation[65535] storage self,
                                  uint32 time,
                                  uint32 target,
                                  uint16 index,
                                  uint16 cardinality
                              ) private view returns (Observation memory beforeOrAt, Observation memory atOrAfter) {
                                  uint256 l = (index + 1) % cardinality; // oldest observation
                                  uint256 r = l + cardinality - 1; // newest observation
                                  uint256 i;
                                  while (true) {
                                      i = (l + r) / 2;
                                      beforeOrAt = self[i % cardinality];
                                      // we've landed on an uninitialized tick, keep searching higher (more recently)
                                      if (!beforeOrAt.initialized) {
                                          l = i + 1;
                                          continue;
                                      }
                                      atOrAfter = self[(i + 1) % cardinality];
                                      bool targetAtOrAfter = lte(time, beforeOrAt.blockTimestamp, target);
                                      // check if we've found the answer!
                                      if (targetAtOrAfter && lte(time, target, atOrAfter.blockTimestamp)) break;
                                      if (!targetAtOrAfter) r = i - 1;
                                      else l = i + 1;
                                  }
                              }
                              /// @notice Fetches the observations beforeOrAt and atOrAfter a given target, i.e. where [beforeOrAt, atOrAfter] is satisfied
                              /// @dev Assumes there is at least 1 initialized observation.
                              /// Used by observeSingle() to compute the counterfactual accumulator values as of a given block timestamp.
                              /// @param self The stored oracle array
                              /// @param time The current block.timestamp
                              /// @param target The timestamp at which the reserved observation should be for
                              /// @param tick The active tick at the time of the returned or simulated observation
                              /// @param index The index of the observation that was most recently written to the observations array
                              /// @param liquidity The total pool liquidity at the time of the call
                              /// @param cardinality The number of populated elements in the oracle array
                              /// @return beforeOrAt The observation which occurred at, or before, the given timestamp
                              /// @return atOrAfter The observation which occurred at, or after, the given timestamp
                              function getSurroundingObservations(
                                  Observation[65535] storage self,
                                  uint32 time,
                                  uint32 target,
                                  int24 tick,
                                  uint16 index,
                                  uint128 liquidity,
                                  uint16 cardinality
                              ) private view returns (Observation memory beforeOrAt, Observation memory atOrAfter) {
                                  // optimistically set before to the newest observation
                                  beforeOrAt = self[index];
                                  // if the target is chronologically at or after the newest observation, we can early return
                                  if (lte(time, beforeOrAt.blockTimestamp, target)) {
                                      if (beforeOrAt.blockTimestamp == target) {
                                          // if newest observation equals target, we're in the same block, so we can ignore atOrAfter
                                          return (beforeOrAt, atOrAfter);
                                      } else {
                                          // otherwise, we need to transform
                                          return (beforeOrAt, transform(beforeOrAt, target, tick, liquidity));
                                      }
                                  }
                                  // now, set before to the oldest observation
                                  beforeOrAt = self[(index + 1) % cardinality];
                                  if (!beforeOrAt.initialized) beforeOrAt = self[0];
                                  // ensure that the target is chronologically at or after the oldest observation
                                  require(lte(time, beforeOrAt.blockTimestamp, target), 'OLD');
                                  // if we've reached this point, we have to binary search
                                  return binarySearch(self, time, target, index, cardinality);
                              }
                              /// @dev Reverts if an observation at or before the desired observation timestamp does not exist.
                              /// 0 may be passed as `secondsAgo' to return the current cumulative values.
                              /// If called with a timestamp falling between two observations, returns the counterfactual accumulator values
                              /// at exactly the timestamp between the two observations.
                              /// @param self The stored oracle array
                              /// @param time The current block timestamp
                              /// @param secondsAgo The amount of time to look back, in seconds, at which point to return an observation
                              /// @param tick The current tick
                              /// @param index The index of the observation that was most recently written to the observations array
                              /// @param liquidity The current in-range pool liquidity
                              /// @param cardinality The number of populated elements in the oracle array
                              /// @return tickCumulative The tick * time elapsed since the pool was first initialized, as of `secondsAgo`
                              /// @return secondsPerLiquidityCumulativeX128 The time elapsed / max(1, liquidity) since the pool was first initialized, as of `secondsAgo`
                              function observeSingle(
                                  Observation[65535] storage self,
                                  uint32 time,
                                  uint32 secondsAgo,
                                  int24 tick,
                                  uint16 index,
                                  uint128 liquidity,
                                  uint16 cardinality
                              ) internal view returns (int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128) {
                                  if (secondsAgo == 0) {
                                      Observation memory last = self[index];
                                      if (last.blockTimestamp != time) last = transform(last, time, tick, liquidity);
                                      return (last.tickCumulative, last.secondsPerLiquidityCumulativeX128);
                                  }
                                  uint32 target = time - secondsAgo;
                                  (Observation memory beforeOrAt, Observation memory atOrAfter) =
                                      getSurroundingObservations(self, time, target, tick, index, liquidity, cardinality);
                                  if (target == beforeOrAt.blockTimestamp) {
                                      // we're at the left boundary
                                      return (beforeOrAt.tickCumulative, beforeOrAt.secondsPerLiquidityCumulativeX128);
                                  } else if (target == atOrAfter.blockTimestamp) {
                                      // we're at the right boundary
                                      return (atOrAfter.tickCumulative, atOrAfter.secondsPerLiquidityCumulativeX128);
                                  } else {
                                      // we're in the middle
                                      uint32 observationTimeDelta = atOrAfter.blockTimestamp - beforeOrAt.blockTimestamp;
                                      uint32 targetDelta = target - beforeOrAt.blockTimestamp;
                                      return (
                                          beforeOrAt.tickCumulative +
                                              ((atOrAfter.tickCumulative - beforeOrAt.tickCumulative) / observationTimeDelta) *
                                              targetDelta,
                                          beforeOrAt.secondsPerLiquidityCumulativeX128 +
                                              uint160(
                                                  (uint256(
                                                      atOrAfter.secondsPerLiquidityCumulativeX128 - beforeOrAt.secondsPerLiquidityCumulativeX128
                                                  ) * targetDelta) / observationTimeDelta
                                              )
                                      );
                                  }
                              }
                              /// @notice Returns the accumulator values as of each time seconds ago from the given time in the array of `secondsAgos`
                              /// @dev Reverts if `secondsAgos` > oldest observation
                              /// @param self The stored oracle array
                              /// @param time The current block.timestamp
                              /// @param secondsAgos Each amount of time to look back, in seconds, at which point to return an observation
                              /// @param tick The current tick
                              /// @param index The index of the observation that was most recently written to the observations array
                              /// @param liquidity The current in-range pool liquidity
                              /// @param cardinality The number of populated elements in the oracle array
                              /// @return tickCumulatives The tick * time elapsed since the pool was first initialized, as of each `secondsAgo`
                              /// @return secondsPerLiquidityCumulativeX128s The cumulative seconds / max(1, liquidity) since the pool was first initialized, as of each `secondsAgo`
                              function observe(
                                  Observation[65535] storage self,
                                  uint32 time,
                                  uint32[] memory secondsAgos,
                                  int24 tick,
                                  uint16 index,
                                  uint128 liquidity,
                                  uint16 cardinality
                              ) internal view returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s) {
                                  require(cardinality > 0, 'I');
                                  tickCumulatives = new int56[](secondsAgos.length);
                                  secondsPerLiquidityCumulativeX128s = new uint160[](secondsAgos.length);
                                  for (uint256 i = 0; i < secondsAgos.length; i++) {
                                      (tickCumulatives[i], secondsPerLiquidityCumulativeX128s[i]) = observeSingle(
                                          self,
                                          time,
                                          secondsAgos[i],
                                          tick,
                                          index,
                                          liquidity,
                                          cardinality
                                      );
                                  }
                              }
                          }
                          // SPDX-License-Identifier: MIT
                          pragma solidity >=0.4.0;
                          /// @title Contains 512-bit math functions
                          /// @notice Facilitates multiplication and division that can have overflow of an intermediate value without any loss of precision
                          /// @dev Handles "phantom overflow" i.e., allows multiplication and division where an intermediate value overflows 256 bits
                          library FullMath {
                              /// @notice Calculates floor(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
                              /// @param a The multiplicand
                              /// @param b The multiplier
                              /// @param denominator The divisor
                              /// @return result The 256-bit result
                              /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv
                              function mulDiv(
                                  uint256 a,
                                  uint256 b,
                                  uint256 denominator
                              ) internal pure returns (uint256 result) {
                                  // 512-bit multiply [prod1 prod0] = a * b
                                  // Compute the product mod 2**256 and mod 2**256 - 1
                                  // then use the Chinese Remainder Theorem to reconstruct
                                  // the 512 bit result. The result is stored in two 256
                                  // variables such that product = prod1 * 2**256 + prod0
                                  uint256 prod0; // Least significant 256 bits of the product
                                  uint256 prod1; // Most significant 256 bits of the product
                                  assembly {
                                      let mm := mulmod(a, b, not(0))
                                      prod0 := mul(a, b)
                                      prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                                  }
                                  // Handle non-overflow cases, 256 by 256 division
                                  if (prod1 == 0) {
                                      require(denominator > 0);
                                      assembly {
                                          result := div(prod0, denominator)
                                      }
                                      return result;
                                  }
                                  // Make sure the result is less than 2**256.
                                  // Also prevents denominator == 0
                                  require(denominator > prod1);
                                  ///////////////////////////////////////////////
                                  // 512 by 256 division.
                                  ///////////////////////////////////////////////
                                  // Make division exact by subtracting the remainder from [prod1 prod0]
                                  // Compute remainder using mulmod
                                  uint256 remainder;
                                  assembly {
                                      remainder := mulmod(a, b, denominator)
                                  }
                                  // Subtract 256 bit number from 512 bit number
                                  assembly {
                                      prod1 := sub(prod1, gt(remainder, prod0))
                                      prod0 := sub(prod0, remainder)
                                  }
                                  // Factor powers of two out of denominator
                                  // Compute largest power of two divisor of denominator.
                                  // Always >= 1.
                                  uint256 twos = -denominator & denominator;
                                  // Divide denominator by power of two
                                  assembly {
                                      denominator := div(denominator, twos)
                                  }
                                  // Divide [prod1 prod0] by the factors of two
                                  assembly {
                                      prod0 := div(prod0, twos)
                                  }
                                  // Shift in bits from prod1 into prod0. For this we need
                                  // to flip `twos` such that it is 2**256 / twos.
                                  // If twos is zero, then it becomes one
                                  assembly {
                                      twos := add(div(sub(0, twos), twos), 1)
                                  }
                                  prod0 |= prod1 * twos;
                                  // Invert denominator mod 2**256
                                  // Now that denominator is an odd number, it has an inverse
                                  // modulo 2**256 such that denominator * inv = 1 mod 2**256.
                                  // Compute the inverse by starting with a seed that is correct
                                  // correct for four bits. That is, denominator * inv = 1 mod 2**4
                                  uint256 inv = (3 * denominator) ^ 2;
                                  // Now use Newton-Raphson iteration to improve the precision.
                                  // Thanks to Hensel's lifting lemma, this also works in modular
                                  // arithmetic, doubling the correct bits in each step.
                                  inv *= 2 - denominator * inv; // inverse mod 2**8
                                  inv *= 2 - denominator * inv; // inverse mod 2**16
                                  inv *= 2 - denominator * inv; // inverse mod 2**32
                                  inv *= 2 - denominator * inv; // inverse mod 2**64
                                  inv *= 2 - denominator * inv; // inverse mod 2**128
                                  inv *= 2 - denominator * inv; // inverse mod 2**256
                                  // Because the division is now exact we can divide by multiplying
                                  // with the modular inverse of denominator. This will give us the
                                  // correct result modulo 2**256. Since the precoditions guarantee
                                  // that the outcome is less than 2**256, this is the final result.
                                  // We don't need to compute the high bits of the result and prod1
                                  // is no longer required.
                                  result = prod0 * inv;
                                  return result;
                              }
                              /// @notice Calculates ceil(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
                              /// @param a The multiplicand
                              /// @param b The multiplier
                              /// @param denominator The divisor
                              /// @return result The 256-bit result
                              function mulDivRoundingUp(
                                  uint256 a,
                                  uint256 b,
                                  uint256 denominator
                              ) internal pure returns (uint256 result) {
                                  result = mulDiv(a, b, denominator);
                                  if (mulmod(a, b, denominator) > 0) {
                                      require(result < type(uint256).max);
                                      result++;
                                  }
                              }
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.4.0;
                          /// @title FixedPoint128
                          /// @notice A library for handling binary fixed point numbers, see https://en.wikipedia.org/wiki/Q_(number_format)
                          library FixedPoint128 {
                              uint256 internal constant Q128 = 0x100000000000000000000000000000000;
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.6.0;
                          import '../interfaces/IERC20Minimal.sol';
                          /// @title TransferHelper
                          /// @notice Contains helper methods for interacting with ERC20 tokens that do not consistently return true/false
                          library TransferHelper {
                              /// @notice Transfers tokens from msg.sender to a recipient
                              /// @dev Calls transfer on token contract, errors with TF if transfer fails
                              /// @param token The contract address of the token which will be transferred
                              /// @param to The recipient of the transfer
                              /// @param value The value of the transfer
                              function safeTransfer(
                                  address token,
                                  address to,
                                  uint256 value
                              ) internal {
                                  (bool success, bytes memory data) =
                                      token.call(abi.encodeWithSelector(IERC20Minimal.transfer.selector, to, value));
                                  require(success && (data.length == 0 || abi.decode(data, (bool))), 'TF');
                              }
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Math library for computing sqrt prices from ticks and vice versa
                          /// @notice Computes sqrt price for ticks of size 1.0001, i.e. sqrt(1.0001^tick) as fixed point Q64.96 numbers. Supports
                          /// prices between 2**-128 and 2**128
                          library TickMath {
                              /// @dev The minimum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**-128
                              int24 internal constant MIN_TICK = -887272;
                              /// @dev The maximum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**128
                              int24 internal constant MAX_TICK = -MIN_TICK;
                              /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
                              uint160 internal constant MIN_SQRT_RATIO = 4295128739;
                              /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
                              uint160 internal constant MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342;
                              /// @notice Calculates sqrt(1.0001^tick) * 2^96
                              /// @dev Throws if |tick| > max tick
                              /// @param tick The input tick for the above formula
                              /// @return sqrtPriceX96 A Fixed point Q64.96 number representing the sqrt of the ratio of the two assets (token1/token0)
                              /// at the given tick
                              function getSqrtRatioAtTick(int24 tick) internal pure returns (uint160 sqrtPriceX96) {
                                  uint256 absTick = tick < 0 ? uint256(-int256(tick)) : uint256(int256(tick));
                                  require(absTick <= uint256(MAX_TICK), 'T');
                                  uint256 ratio = absTick & 0x1 != 0 ? 0xfffcb933bd6fad37aa2d162d1a594001 : 0x100000000000000000000000000000000;
                                  if (absTick & 0x2 != 0) ratio = (ratio * 0xfff97272373d413259a46990580e213a) >> 128;
                                  if (absTick & 0x4 != 0) ratio = (ratio * 0xfff2e50f5f656932ef12357cf3c7fdcc) >> 128;
                                  if (absTick & 0x8 != 0) ratio = (ratio * 0xffe5caca7e10e4e61c3624eaa0941cd0) >> 128;
                                  if (absTick & 0x10 != 0) ratio = (ratio * 0xffcb9843d60f6159c9db58835c926644) >> 128;
                                  if (absTick & 0x20 != 0) ratio = (ratio * 0xff973b41fa98c081472e6896dfb254c0) >> 128;
                                  if (absTick & 0x40 != 0) ratio = (ratio * 0xff2ea16466c96a3843ec78b326b52861) >> 128;
                                  if (absTick & 0x80 != 0) ratio = (ratio * 0xfe5dee046a99a2a811c461f1969c3053) >> 128;
                                  if (absTick & 0x100 != 0) ratio = (ratio * 0xfcbe86c7900a88aedcffc83b479aa3a4) >> 128;
                                  if (absTick & 0x200 != 0) ratio = (ratio * 0xf987a7253ac413176f2b074cf7815e54) >> 128;
                                  if (absTick & 0x400 != 0) ratio = (ratio * 0xf3392b0822b70005940c7a398e4b70f3) >> 128;
                                  if (absTick & 0x800 != 0) ratio = (ratio * 0xe7159475a2c29b7443b29c7fa6e889d9) >> 128;
                                  if (absTick & 0x1000 != 0) ratio = (ratio * 0xd097f3bdfd2022b8845ad8f792aa5825) >> 128;
                                  if (absTick & 0x2000 != 0) ratio = (ratio * 0xa9f746462d870fdf8a65dc1f90e061e5) >> 128;
                                  if (absTick & 0x4000 != 0) ratio = (ratio * 0x70d869a156d2a1b890bb3df62baf32f7) >> 128;
                                  if (absTick & 0x8000 != 0) ratio = (ratio * 0x31be135f97d08fd981231505542fcfa6) >> 128;
                                  if (absTick & 0x10000 != 0) ratio = (ratio * 0x9aa508b5b7a84e1c677de54f3e99bc9) >> 128;
                                  if (absTick & 0x20000 != 0) ratio = (ratio * 0x5d6af8dedb81196699c329225ee604) >> 128;
                                  if (absTick & 0x40000 != 0) ratio = (ratio * 0x2216e584f5fa1ea926041bedfe98) >> 128;
                                  if (absTick & 0x80000 != 0) ratio = (ratio * 0x48a170391f7dc42444e8fa2) >> 128;
                                  if (tick > 0) ratio = type(uint256).max / ratio;
                                  // this divides by 1<<32 rounding up to go from a Q128.128 to a Q128.96.
                                  // we then downcast because we know the result always fits within 160 bits due to our tick input constraint
                                  // we round up in the division so getTickAtSqrtRatio of the output price is always consistent
                                  sqrtPriceX96 = uint160((ratio >> 32) + (ratio % (1 << 32) == 0 ? 0 : 1));
                              }
                              /// @notice Calculates the greatest tick value such that getRatioAtTick(tick) <= ratio
                              /// @dev Throws in case sqrtPriceX96 < MIN_SQRT_RATIO, as MIN_SQRT_RATIO is the lowest value getRatioAtTick may
                              /// ever return.
                              /// @param sqrtPriceX96 The sqrt ratio for which to compute the tick as a Q64.96
                              /// @return tick The greatest tick for which the ratio is less than or equal to the input ratio
                              function getTickAtSqrtRatio(uint160 sqrtPriceX96) internal pure returns (int24 tick) {
                                  // second inequality must be < because the price can never reach the price at the max tick
                                  require(sqrtPriceX96 >= MIN_SQRT_RATIO && sqrtPriceX96 < MAX_SQRT_RATIO, 'R');
                                  uint256 ratio = uint256(sqrtPriceX96) << 32;
                                  uint256 r = ratio;
                                  uint256 msb = 0;
                                  assembly {
                                      let f := shl(7, gt(r, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF))
                                      msb := or(msb, f)
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      let f := shl(6, gt(r, 0xFFFFFFFFFFFFFFFF))
                                      msb := or(msb, f)
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      let f := shl(5, gt(r, 0xFFFFFFFF))
                                      msb := or(msb, f)
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      let f := shl(4, gt(r, 0xFFFF))
                                      msb := or(msb, f)
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      let f := shl(3, gt(r, 0xFF))
                                      msb := or(msb, f)
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      let f := shl(2, gt(r, 0xF))
                                      msb := or(msb, f)
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      let f := shl(1, gt(r, 0x3))
                                      msb := or(msb, f)
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      let f := gt(r, 0x1)
                                      msb := or(msb, f)
                                  }
                                  if (msb >= 128) r = ratio >> (msb - 127);
                                  else r = ratio << (127 - msb);
                                  int256 log_2 = (int256(msb) - 128) << 64;
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(63, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(62, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(61, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(60, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(59, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(58, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(57, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(56, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(55, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(54, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(53, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(52, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(51, f))
                                      r := shr(f, r)
                                  }
                                  assembly {
                                      r := shr(127, mul(r, r))
                                      let f := shr(128, r)
                                      log_2 := or(log_2, shl(50, f))
                                  }
                                  int256 log_sqrt10001 = log_2 * 255738958999603826347141; // 128.128 number
                                  int24 tickLow = int24((log_sqrt10001 - 3402992956809132418596140100660247210) >> 128);
                                  int24 tickHi = int24((log_sqrt10001 + 291339464771989622907027621153398088495) >> 128);
                                  tick = tickLow == tickHi ? tickLow : getSqrtRatioAtTick(tickHi) <= sqrtPriceX96 ? tickHi : tickLow;
                              }
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Math library for liquidity
                          library LiquidityMath {
                              /// @notice Add a signed liquidity delta to liquidity and revert if it overflows or underflows
                              /// @param x The liquidity before change
                              /// @param y The delta by which liquidity should be changed
                              /// @return z The liquidity delta
                              function addDelta(uint128 x, int128 y) internal pure returns (uint128 z) {
                                  if (y < 0) {
                                      require((z = x - uint128(-y)) < x, 'LS');
                                  } else {
                                      require((z = x + uint128(y)) >= x, 'LA');
                                  }
                              }
                          }
                          // SPDX-License-Identifier: BUSL-1.1
                          pragma solidity >=0.5.0;
                          import './LowGasSafeMath.sol';
                          import './SafeCast.sol';
                          import './FullMath.sol';
                          import './UnsafeMath.sol';
                          import './FixedPoint96.sol';
                          /// @title Functions based on Q64.96 sqrt price and liquidity
                          /// @notice Contains the math that uses square root of price as a Q64.96 and liquidity to compute deltas
                          library SqrtPriceMath {
                              using LowGasSafeMath for uint256;
                              using SafeCast for uint256;
                              /// @notice Gets the next sqrt price given a delta of token0
                              /// @dev Always rounds up, because in the exact output case (increasing price) we need to move the price at least
                              /// far enough to get the desired output amount, and in the exact input case (decreasing price) we need to move the
                              /// price less in order to not send too much output.
                              /// The most precise formula for this is liquidity * sqrtPX96 / (liquidity +- amount * sqrtPX96),
                              /// if this is impossible because of overflow, we calculate liquidity / (liquidity / sqrtPX96 +- amount).
                              /// @param sqrtPX96 The starting price, i.e. before accounting for the token0 delta
                              /// @param liquidity The amount of usable liquidity
                              /// @param amount How much of token0 to add or remove from virtual reserves
                              /// @param add Whether to add or remove the amount of token0
                              /// @return The price after adding or removing amount, depending on add
                              function getNextSqrtPriceFromAmount0RoundingUp(
                                  uint160 sqrtPX96,
                                  uint128 liquidity,
                                  uint256 amount,
                                  bool add
                              ) internal pure returns (uint160) {
                                  // we short circuit amount == 0 because the result is otherwise not guaranteed to equal the input price
                                  if (amount == 0) return sqrtPX96;
                                  uint256 numerator1 = uint256(liquidity) << FixedPoint96.RESOLUTION;
                                  if (add) {
                                      uint256 product;
                                      if ((product = amount * sqrtPX96) / amount == sqrtPX96) {
                                          uint256 denominator = numerator1 + product;
                                          if (denominator >= numerator1)
                                              // always fits in 160 bits
                                              return uint160(FullMath.mulDivRoundingUp(numerator1, sqrtPX96, denominator));
                                      }
                                      return uint160(UnsafeMath.divRoundingUp(numerator1, (numerator1 / sqrtPX96).add(amount)));
                                  } else {
                                      uint256 product;
                                      // if the product overflows, we know the denominator underflows
                                      // in addition, we must check that the denominator does not underflow
                                      require((product = amount * sqrtPX96) / amount == sqrtPX96 && numerator1 > product);
                                      uint256 denominator = numerator1 - product;
                                      return FullMath.mulDivRoundingUp(numerator1, sqrtPX96, denominator).toUint160();
                                  }
                              }
                              /// @notice Gets the next sqrt price given a delta of token1
                              /// @dev Always rounds down, because in the exact output case (decreasing price) we need to move the price at least
                              /// far enough to get the desired output amount, and in the exact input case (increasing price) we need to move the
                              /// price less in order to not send too much output.
                              /// The formula we compute is within <1 wei of the lossless version: sqrtPX96 +- amount / liquidity
                              /// @param sqrtPX96 The starting price, i.e., before accounting for the token1 delta
                              /// @param liquidity The amount of usable liquidity
                              /// @param amount How much of token1 to add, or remove, from virtual reserves
                              /// @param add Whether to add, or remove, the amount of token1
                              /// @return The price after adding or removing `amount`
                              function getNextSqrtPriceFromAmount1RoundingDown(
                                  uint160 sqrtPX96,
                                  uint128 liquidity,
                                  uint256 amount,
                                  bool add
                              ) internal pure returns (uint160) {
                                  // if we're adding (subtracting), rounding down requires rounding the quotient down (up)
                                  // in both cases, avoid a mulDiv for most inputs
                                  if (add) {
                                      uint256 quotient =
                                          (
                                              amount <= type(uint160).max
                                                  ? (amount << FixedPoint96.RESOLUTION) / liquidity
                                                  : FullMath.mulDiv(amount, FixedPoint96.Q96, liquidity)
                                          );
                                      return uint256(sqrtPX96).add(quotient).toUint160();
                                  } else {
                                      uint256 quotient =
                                          (
                                              amount <= type(uint160).max
                                                  ? UnsafeMath.divRoundingUp(amount << FixedPoint96.RESOLUTION, liquidity)
                                                  : FullMath.mulDivRoundingUp(amount, FixedPoint96.Q96, liquidity)
                                          );
                                      require(sqrtPX96 > quotient);
                                      // always fits 160 bits
                                      return uint160(sqrtPX96 - quotient);
                                  }
                              }
                              /// @notice Gets the next sqrt price given an input amount of token0 or token1
                              /// @dev Throws if price or liquidity are 0, or if the next price is out of bounds
                              /// @param sqrtPX96 The starting price, i.e., before accounting for the input amount
                              /// @param liquidity The amount of usable liquidity
                              /// @param amountIn How much of token0, or token1, is being swapped in
                              /// @param zeroForOne Whether the amount in is token0 or token1
                              /// @return sqrtQX96 The price after adding the input amount to token0 or token1
                              function getNextSqrtPriceFromInput(
                                  uint160 sqrtPX96,
                                  uint128 liquidity,
                                  uint256 amountIn,
                                  bool zeroForOne
                              ) internal pure returns (uint160 sqrtQX96) {
                                  require(sqrtPX96 > 0);
                                  require(liquidity > 0);
                                  // round to make sure that we don't pass the target price
                                  return
                                      zeroForOne
                                          ? getNextSqrtPriceFromAmount0RoundingUp(sqrtPX96, liquidity, amountIn, true)
                                          : getNextSqrtPriceFromAmount1RoundingDown(sqrtPX96, liquidity, amountIn, true);
                              }
                              /// @notice Gets the next sqrt price given an output amount of token0 or token1
                              /// @dev Throws if price or liquidity are 0 or the next price is out of bounds
                              /// @param sqrtPX96 The starting price before accounting for the output amount
                              /// @param liquidity The amount of usable liquidity
                              /// @param amountOut How much of token0, or token1, is being swapped out
                              /// @param zeroForOne Whether the amount out is token0 or token1
                              /// @return sqrtQX96 The price after removing the output amount of token0 or token1
                              function getNextSqrtPriceFromOutput(
                                  uint160 sqrtPX96,
                                  uint128 liquidity,
                                  uint256 amountOut,
                                  bool zeroForOne
                              ) internal pure returns (uint160 sqrtQX96) {
                                  require(sqrtPX96 > 0);
                                  require(liquidity > 0);
                                  // round to make sure that we pass the target price
                                  return
                                      zeroForOne
                                          ? getNextSqrtPriceFromAmount1RoundingDown(sqrtPX96, liquidity, amountOut, false)
                                          : getNextSqrtPriceFromAmount0RoundingUp(sqrtPX96, liquidity, amountOut, false);
                              }
                              /// @notice Gets the amount0 delta between two prices
                              /// @dev Calculates liquidity / sqrt(lower) - liquidity / sqrt(upper),
                              /// i.e. liquidity * (sqrt(upper) - sqrt(lower)) / (sqrt(upper) * sqrt(lower))
                              /// @param sqrtRatioAX96 A sqrt price
                              /// @param sqrtRatioBX96 Another sqrt price
                              /// @param liquidity The amount of usable liquidity
                              /// @param roundUp Whether to round the amount up or down
                              /// @return amount0 Amount of token0 required to cover a position of size liquidity between the two passed prices
                              function getAmount0Delta(
                                  uint160 sqrtRatioAX96,
                                  uint160 sqrtRatioBX96,
                                  uint128 liquidity,
                                  bool roundUp
                              ) internal pure returns (uint256 amount0) {
                                  if (sqrtRatioAX96 > sqrtRatioBX96) (sqrtRatioAX96, sqrtRatioBX96) = (sqrtRatioBX96, sqrtRatioAX96);
                                  uint256 numerator1 = uint256(liquidity) << FixedPoint96.RESOLUTION;
                                  uint256 numerator2 = sqrtRatioBX96 - sqrtRatioAX96;
                                  require(sqrtRatioAX96 > 0);
                                  return
                                      roundUp
                                          ? UnsafeMath.divRoundingUp(
                                              FullMath.mulDivRoundingUp(numerator1, numerator2, sqrtRatioBX96),
                                              sqrtRatioAX96
                                          )
                                          : FullMath.mulDiv(numerator1, numerator2, sqrtRatioBX96) / sqrtRatioAX96;
                              }
                              /// @notice Gets the amount1 delta between two prices
                              /// @dev Calculates liquidity * (sqrt(upper) - sqrt(lower))
                              /// @param sqrtRatioAX96 A sqrt price
                              /// @param sqrtRatioBX96 Another sqrt price
                              /// @param liquidity The amount of usable liquidity
                              /// @param roundUp Whether to round the amount up, or down
                              /// @return amount1 Amount of token1 required to cover a position of size liquidity between the two passed prices
                              function getAmount1Delta(
                                  uint160 sqrtRatioAX96,
                                  uint160 sqrtRatioBX96,
                                  uint128 liquidity,
                                  bool roundUp
                              ) internal pure returns (uint256 amount1) {
                                  if (sqrtRatioAX96 > sqrtRatioBX96) (sqrtRatioAX96, sqrtRatioBX96) = (sqrtRatioBX96, sqrtRatioAX96);
                                  return
                                      roundUp
                                          ? FullMath.mulDivRoundingUp(liquidity, sqrtRatioBX96 - sqrtRatioAX96, FixedPoint96.Q96)
                                          : FullMath.mulDiv(liquidity, sqrtRatioBX96 - sqrtRatioAX96, FixedPoint96.Q96);
                              }
                              /// @notice Helper that gets signed token0 delta
                              /// @param sqrtRatioAX96 A sqrt price
                              /// @param sqrtRatioBX96 Another sqrt price
                              /// @param liquidity The change in liquidity for which to compute the amount0 delta
                              /// @return amount0 Amount of token0 corresponding to the passed liquidityDelta between the two prices
                              function getAmount0Delta(
                                  uint160 sqrtRatioAX96,
                                  uint160 sqrtRatioBX96,
                                  int128 liquidity
                              ) internal pure returns (int256 amount0) {
                                  return
                                      liquidity < 0
                                          ? -getAmount0Delta(sqrtRatioAX96, sqrtRatioBX96, uint128(-liquidity), false).toInt256()
                                          : getAmount0Delta(sqrtRatioAX96, sqrtRatioBX96, uint128(liquidity), true).toInt256();
                              }
                              /// @notice Helper that gets signed token1 delta
                              /// @param sqrtRatioAX96 A sqrt price
                              /// @param sqrtRatioBX96 Another sqrt price
                              /// @param liquidity The change in liquidity for which to compute the amount1 delta
                              /// @return amount1 Amount of token1 corresponding to the passed liquidityDelta between the two prices
                              function getAmount1Delta(
                                  uint160 sqrtRatioAX96,
                                  uint160 sqrtRatioBX96,
                                  int128 liquidity
                              ) internal pure returns (int256 amount1) {
                                  return
                                      liquidity < 0
                                          ? -getAmount1Delta(sqrtRatioAX96, sqrtRatioBX96, uint128(-liquidity), false).toInt256()
                                          : getAmount1Delta(sqrtRatioAX96, sqrtRatioBX96, uint128(liquidity), true).toInt256();
                              }
                          }
                          // SPDX-License-Identifier: BUSL-1.1
                          pragma solidity >=0.5.0;
                          import './FullMath.sol';
                          import './SqrtPriceMath.sol';
                          /// @title Computes the result of a swap within ticks
                          /// @notice Contains methods for computing the result of a swap within a single tick price range, i.e., a single tick.
                          library SwapMath {
                              /// @notice Computes the result of swapping some amount in, or amount out, given the parameters of the swap
                              /// @dev The fee, plus the amount in, will never exceed the amount remaining if the swap's `amountSpecified` is positive
                              /// @param sqrtRatioCurrentX96 The current sqrt price of the pool
                              /// @param sqrtRatioTargetX96 The price that cannot be exceeded, from which the direction of the swap is inferred
                              /// @param liquidity The usable liquidity
                              /// @param amountRemaining How much input or output amount is remaining to be swapped in/out
                              /// @param feePips The fee taken from the input amount, expressed in hundredths of a bip
                              /// @return sqrtRatioNextX96 The price after swapping the amount in/out, not to exceed the price target
                              /// @return amountIn The amount to be swapped in, of either token0 or token1, based on the direction of the swap
                              /// @return amountOut The amount to be received, of either token0 or token1, based on the direction of the swap
                              /// @return feeAmount The amount of input that will be taken as a fee
                              function computeSwapStep(
                                  uint160 sqrtRatioCurrentX96,
                                  uint160 sqrtRatioTargetX96,
                                  uint128 liquidity,
                                  int256 amountRemaining,
                                  uint24 feePips
                              )
                                  internal
                                  pure
                                  returns (
                                      uint160 sqrtRatioNextX96,
                                      uint256 amountIn,
                                      uint256 amountOut,
                                      uint256 feeAmount
                                  )
                              {
                                  bool zeroForOne = sqrtRatioCurrentX96 >= sqrtRatioTargetX96;
                                  bool exactIn = amountRemaining >= 0;
                                  if (exactIn) {
                                      uint256 amountRemainingLessFee = FullMath.mulDiv(uint256(amountRemaining), 1e6 - feePips, 1e6);
                                      amountIn = zeroForOne
                                          ? SqrtPriceMath.getAmount0Delta(sqrtRatioTargetX96, sqrtRatioCurrentX96, liquidity, true)
                                          : SqrtPriceMath.getAmount1Delta(sqrtRatioCurrentX96, sqrtRatioTargetX96, liquidity, true);
                                      if (amountRemainingLessFee >= amountIn) sqrtRatioNextX96 = sqrtRatioTargetX96;
                                      else
                                          sqrtRatioNextX96 = SqrtPriceMath.getNextSqrtPriceFromInput(
                                              sqrtRatioCurrentX96,
                                              liquidity,
                                              amountRemainingLessFee,
                                              zeroForOne
                                          );
                                  } else {
                                      amountOut = zeroForOne
                                          ? SqrtPriceMath.getAmount1Delta(sqrtRatioTargetX96, sqrtRatioCurrentX96, liquidity, false)
                                          : SqrtPriceMath.getAmount0Delta(sqrtRatioCurrentX96, sqrtRatioTargetX96, liquidity, false);
                                      if (uint256(-amountRemaining) >= amountOut) sqrtRatioNextX96 = sqrtRatioTargetX96;
                                      else
                                          sqrtRatioNextX96 = SqrtPriceMath.getNextSqrtPriceFromOutput(
                                              sqrtRatioCurrentX96,
                                              liquidity,
                                              uint256(-amountRemaining),
                                              zeroForOne
                                          );
                                  }
                                  bool max = sqrtRatioTargetX96 == sqrtRatioNextX96;
                                  // get the input/output amounts
                                  if (zeroForOne) {
                                      amountIn = max && exactIn
                                          ? amountIn
                                          : SqrtPriceMath.getAmount0Delta(sqrtRatioNextX96, sqrtRatioCurrentX96, liquidity, true);
                                      amountOut = max && !exactIn
                                          ? amountOut
                                          : SqrtPriceMath.getAmount1Delta(sqrtRatioNextX96, sqrtRatioCurrentX96, liquidity, false);
                                  } else {
                                      amountIn = max && exactIn
                                          ? amountIn
                                          : SqrtPriceMath.getAmount1Delta(sqrtRatioCurrentX96, sqrtRatioNextX96, liquidity, true);
                                      amountOut = max && !exactIn
                                          ? amountOut
                                          : SqrtPriceMath.getAmount0Delta(sqrtRatioCurrentX96, sqrtRatioNextX96, liquidity, false);
                                  }
                                  // cap the output amount to not exceed the remaining output amount
                                  if (!exactIn && amountOut > uint256(-amountRemaining)) {
                                      amountOut = uint256(-amountRemaining);
                                  }
                                  if (exactIn && sqrtRatioNextX96 != sqrtRatioTargetX96) {
                                      // we didn't reach the target, so take the remainder of the maximum input as fee
                                      feeAmount = uint256(amountRemaining) - amountIn;
                                  } else {
                                      feeAmount = FullMath.mulDivRoundingUp(amountIn, feePips, 1e6 - feePips);
                                  }
                              }
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title An interface for a contract that is capable of deploying Uniswap V3 Pools
                          /// @notice A contract that constructs a pool must implement this to pass arguments to the pool
                          /// @dev This is used to avoid having constructor arguments in the pool contract, which results in the init code hash
                          /// of the pool being constant allowing the CREATE2 address of the pool to be cheaply computed on-chain
                          interface IUniswapV3PoolDeployer {
                              /// @notice Get the parameters to be used in constructing the pool, set transiently during pool creation.
                              /// @dev Called by the pool constructor to fetch the parameters of the pool
                              /// Returns factory The factory address
                              /// Returns token0 The first token of the pool by address sort order
                              /// Returns token1 The second token of the pool by address sort order
                              /// Returns fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
                              /// Returns tickSpacing The minimum number of ticks between initialized ticks
                              function parameters()
                                  external
                                  view
                                  returns (
                                      address factory,
                                      address token0,
                                      address token1,
                                      uint24 fee,
                                      int24 tickSpacing
                                  );
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title The interface for the Uniswap V3 Factory
                          /// @notice The Uniswap V3 Factory facilitates creation of Uniswap V3 pools and control over the protocol fees
                          interface IUniswapV3Factory {
                              /// @notice Emitted when the owner of the factory is changed
                              /// @param oldOwner The owner before the owner was changed
                              /// @param newOwner The owner after the owner was changed
                              event OwnerChanged(address indexed oldOwner, address indexed newOwner);
                              /// @notice Emitted when a pool is created
                              /// @param token0 The first token of the pool by address sort order
                              /// @param token1 The second token of the pool by address sort order
                              /// @param fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
                              /// @param tickSpacing The minimum number of ticks between initialized ticks
                              /// @param pool The address of the created pool
                              event PoolCreated(
                                  address indexed token0,
                                  address indexed token1,
                                  uint24 indexed fee,
                                  int24 tickSpacing,
                                  address pool
                              );
                              /// @notice Emitted when a new fee amount is enabled for pool creation via the factory
                              /// @param fee The enabled fee, denominated in hundredths of a bip
                              /// @param tickSpacing The minimum number of ticks between initialized ticks for pools created with the given fee
                              event FeeAmountEnabled(uint24 indexed fee, int24 indexed tickSpacing);
                              /// @notice Returns the current owner of the factory
                              /// @dev Can be changed by the current owner via setOwner
                              /// @return The address of the factory owner
                              function owner() external view returns (address);
                              /// @notice Returns the tick spacing for a given fee amount, if enabled, or 0 if not enabled
                              /// @dev A fee amount can never be removed, so this value should be hard coded or cached in the calling context
                              /// @param fee The enabled fee, denominated in hundredths of a bip. Returns 0 in case of unenabled fee
                              /// @return The tick spacing
                              function feeAmountTickSpacing(uint24 fee) external view returns (int24);
                              /// @notice Returns the pool address for a given pair of tokens and a fee, or address 0 if it does not exist
                              /// @dev tokenA and tokenB may be passed in either token0/token1 or token1/token0 order
                              /// @param tokenA The contract address of either token0 or token1
                              /// @param tokenB The contract address of the other token
                              /// @param fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
                              /// @return pool The pool address
                              function getPool(
                                  address tokenA,
                                  address tokenB,
                                  uint24 fee
                              ) external view returns (address pool);
                              /// @notice Creates a pool for the given two tokens and fee
                              /// @param tokenA One of the two tokens in the desired pool
                              /// @param tokenB The other of the two tokens in the desired pool
                              /// @param fee The desired fee for the pool
                              /// @dev tokenA and tokenB may be passed in either order: token0/token1 or token1/token0. tickSpacing is retrieved
                              /// from the fee. The call will revert if the pool already exists, the fee is invalid, or the token arguments
                              /// are invalid.
                              /// @return pool The address of the newly created pool
                              function createPool(
                                  address tokenA,
                                  address tokenB,
                                  uint24 fee
                              ) external returns (address pool);
                              /// @notice Updates the owner of the factory
                              /// @dev Must be called by the current owner
                              /// @param _owner The new owner of the factory
                              function setOwner(address _owner) external;
                              /// @notice Enables a fee amount with the given tickSpacing
                              /// @dev Fee amounts may never be removed once enabled
                              /// @param fee The fee amount to enable, denominated in hundredths of a bip (i.e. 1e-6)
                              /// @param tickSpacing The spacing between ticks to be enforced for all pools created with the given fee amount
                              function enableFeeAmount(uint24 fee, int24 tickSpacing) external;
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Minimal ERC20 interface for Uniswap
                          /// @notice Contains a subset of the full ERC20 interface that is used in Uniswap V3
                          interface IERC20Minimal {
                              /// @notice Returns the balance of a token
                              /// @param account The account for which to look up the number of tokens it has, i.e. its balance
                              /// @return The number of tokens held by the account
                              function balanceOf(address account) external view returns (uint256);
                              /// @notice Transfers the amount of token from the `msg.sender` to the recipient
                              /// @param recipient The account that will receive the amount transferred
                              /// @param amount The number of tokens to send from the sender to the recipient
                              /// @return Returns true for a successful transfer, false for an unsuccessful transfer
                              function transfer(address recipient, uint256 amount) external returns (bool);
                              /// @notice Returns the current allowance given to a spender by an owner
                              /// @param owner The account of the token owner
                              /// @param spender The account of the token spender
                              /// @return The current allowance granted by `owner` to `spender`
                              function allowance(address owner, address spender) external view returns (uint256);
                              /// @notice Sets the allowance of a spender from the `msg.sender` to the value `amount`
                              /// @param spender The account which will be allowed to spend a given amount of the owners tokens
                              /// @param amount The amount of tokens allowed to be used by `spender`
                              /// @return Returns true for a successful approval, false for unsuccessful
                              function approve(address spender, uint256 amount) external returns (bool);
                              /// @notice Transfers `amount` tokens from `sender` to `recipient` up to the allowance given to the `msg.sender`
                              /// @param sender The account from which the transfer will be initiated
                              /// @param recipient The recipient of the transfer
                              /// @param amount The amount of the transfer
                              /// @return Returns true for a successful transfer, false for unsuccessful
                              function transferFrom(
                                  address sender,
                                  address recipient,
                                  uint256 amount
                              ) external returns (bool);
                              /// @notice Event emitted when tokens are transferred from one address to another, either via `#transfer` or `#transferFrom`.
                              /// @param from The account from which the tokens were sent, i.e. the balance decreased
                              /// @param to The account to which the tokens were sent, i.e. the balance increased
                              /// @param value The amount of tokens that were transferred
                              event Transfer(address indexed from, address indexed to, uint256 value);
                              /// @notice Event emitted when the approval amount for the spender of a given owner's tokens changes.
                              /// @param owner The account that approved spending of its tokens
                              /// @param spender The account for which the spending allowance was modified
                              /// @param value The new allowance from the owner to the spender
                              event Approval(address indexed owner, address indexed spender, uint256 value);
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Callback for IUniswapV3PoolActions#mint
                          /// @notice Any contract that calls IUniswapV3PoolActions#mint must implement this interface
                          interface IUniswapV3MintCallback {
                              /// @notice Called to `msg.sender` after minting liquidity to a position from IUniswapV3Pool#mint.
                              /// @dev In the implementation you must pay the pool tokens owed for the minted liquidity.
                              /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                              /// @param amount0Owed The amount of token0 due to the pool for the minted liquidity
                              /// @param amount1Owed The amount of token1 due to the pool for the minted liquidity
                              /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#mint call
                              function uniswapV3MintCallback(
                                  uint256 amount0Owed,
                                  uint256 amount1Owed,
                                  bytes calldata data
                              ) external;
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Callback for IUniswapV3PoolActions#swap
                          /// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
                          interface IUniswapV3SwapCallback {
                              /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
                              /// @dev In the implementation you must pay the pool tokens owed for the swap.
                              /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                              /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
                              /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
                              /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
                              /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
                              /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
                              /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
                              function uniswapV3SwapCallback(
                                  int256 amount0Delta,
                                  int256 amount1Delta,
                                  bytes calldata data
                              ) external;
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Callback for IUniswapV3PoolActions#flash
                          /// @notice Any contract that calls IUniswapV3PoolActions#flash must implement this interface
                          interface IUniswapV3FlashCallback {
                              /// @notice Called to `msg.sender` after transferring to the recipient from IUniswapV3Pool#flash.
                              /// @dev In the implementation you must repay the pool the tokens sent by flash plus the computed fee amounts.
                              /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                              /// @param fee0 The fee amount in token0 due to the pool by the end of the flash
                              /// @param fee1 The fee amount in token1 due to the pool by the end of the flash
                              /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#flash call
                              function uniswapV3FlashCallback(
                                  uint256 fee0,
                                  uint256 fee1,
                                  bytes calldata data
                              ) external;
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Pool state that never changes
                          /// @notice These parameters are fixed for a pool forever, i.e., the methods will always return the same values
                          interface IUniswapV3PoolImmutables {
                              /// @notice The contract that deployed the pool, which must adhere to the IUniswapV3Factory interface
                              /// @return The contract address
                              function factory() external view returns (address);
                              /// @notice The first of the two tokens of the pool, sorted by address
                              /// @return The token contract address
                              function token0() external view returns (address);
                              /// @notice The second of the two tokens of the pool, sorted by address
                              /// @return The token contract address
                              function token1() external view returns (address);
                              /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
                              /// @return The fee
                              function fee() external view returns (uint24);
                              /// @notice The pool tick spacing
                              /// @dev Ticks can only be used at multiples of this value, minimum of 1 and always positive
                              /// e.g.: a tickSpacing of 3 means ticks can be initialized every 3rd tick, i.e., ..., -6, -3, 0, 3, 6, ...
                              /// This value is an int24 to avoid casting even though it is always positive.
                              /// @return The tick spacing
                              function tickSpacing() external view returns (int24);
                              /// @notice The maximum amount of position liquidity that can use any tick in the range
                              /// @dev This parameter is enforced per tick to prevent liquidity from overflowing a uint128 at any point, and
                              /// also prevents out-of-range liquidity from being used to prevent adding in-range liquidity to a pool
                              /// @return The max amount of liquidity per tick
                              function maxLiquidityPerTick() external view returns (uint128);
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Pool state that can change
                          /// @notice These methods compose the pool's state, and can change with any frequency including multiple times
                          /// per transaction
                          interface IUniswapV3PoolState {
                              /// @notice The 0th storage slot in the pool stores many values, and is exposed as a single method to save gas
                              /// when accessed externally.
                              /// @return sqrtPriceX96 The current price of the pool as a sqrt(token1/token0) Q64.96 value
                              /// tick The current tick of the pool, i.e. according to the last tick transition that was run.
                              /// This value may not always be equal to SqrtTickMath.getTickAtSqrtRatio(sqrtPriceX96) if the price is on a tick
                              /// boundary.
                              /// observationIndex The index of the last oracle observation that was written,
                              /// observationCardinality The current maximum number of observations stored in the pool,
                              /// observationCardinalityNext The next maximum number of observations, to be updated when the observation.
                              /// feeProtocol The protocol fee for both tokens of the pool.
                              /// Encoded as two 4 bit values, where the protocol fee of token1 is shifted 4 bits and the protocol fee of token0
                              /// is the lower 4 bits. Used as the denominator of a fraction of the swap fee, e.g. 4 means 1/4th of the swap fee.
                              /// unlocked Whether the pool is currently locked to reentrancy
                              function slot0()
                                  external
                                  view
                                  returns (
                                      uint160 sqrtPriceX96,
                                      int24 tick,
                                      uint16 observationIndex,
                                      uint16 observationCardinality,
                                      uint16 observationCardinalityNext,
                                      uint8 feeProtocol,
                                      bool unlocked
                                  );
                              /// @notice The fee growth as a Q128.128 fees of token0 collected per unit of liquidity for the entire life of the pool
                              /// @dev This value can overflow the uint256
                              function feeGrowthGlobal0X128() external view returns (uint256);
                              /// @notice The fee growth as a Q128.128 fees of token1 collected per unit of liquidity for the entire life of the pool
                              /// @dev This value can overflow the uint256
                              function feeGrowthGlobal1X128() external view returns (uint256);
                              /// @notice The amounts of token0 and token1 that are owed to the protocol
                              /// @dev Protocol fees will never exceed uint128 max in either token
                              function protocolFees() external view returns (uint128 token0, uint128 token1);
                              /// @notice The currently in range liquidity available to the pool
                              /// @dev This value has no relationship to the total liquidity across all ticks
                              function liquidity() external view returns (uint128);
                              /// @notice Look up information about a specific tick in the pool
                              /// @param tick The tick to look up
                              /// @return liquidityGross the total amount of position liquidity that uses the pool either as tick lower or
                              /// tick upper,
                              /// liquidityNet how much liquidity changes when the pool price crosses the tick,
                              /// feeGrowthOutside0X128 the fee growth on the other side of the tick from the current tick in token0,
                              /// feeGrowthOutside1X128 the fee growth on the other side of the tick from the current tick in token1,
                              /// tickCumulativeOutside the cumulative tick value on the other side of the tick from the current tick
                              /// secondsPerLiquidityOutsideX128 the seconds spent per liquidity on the other side of the tick from the current tick,
                              /// secondsOutside the seconds spent on the other side of the tick from the current tick,
                              /// initialized Set to true if the tick is initialized, i.e. liquidityGross is greater than 0, otherwise equal to false.
                              /// Outside values can only be used if the tick is initialized, i.e. if liquidityGross is greater than 0.
                              /// In addition, these values are only relative and must be used only in comparison to previous snapshots for
                              /// a specific position.
                              function ticks(int24 tick)
                                  external
                                  view
                                  returns (
                                      uint128 liquidityGross,
                                      int128 liquidityNet,
                                      uint256 feeGrowthOutside0X128,
                                      uint256 feeGrowthOutside1X128,
                                      int56 tickCumulativeOutside,
                                      uint160 secondsPerLiquidityOutsideX128,
                                      uint32 secondsOutside,
                                      bool initialized
                                  );
                              /// @notice Returns 256 packed tick initialized boolean values. See TickBitmap for more information
                              function tickBitmap(int16 wordPosition) external view returns (uint256);
                              /// @notice Returns the information about a position by the position's key
                              /// @param key The position's key is a hash of a preimage composed by the owner, tickLower and tickUpper
                              /// @return _liquidity The amount of liquidity in the position,
                              /// Returns feeGrowthInside0LastX128 fee growth of token0 inside the tick range as of the last mint/burn/poke,
                              /// Returns feeGrowthInside1LastX128 fee growth of token1 inside the tick range as of the last mint/burn/poke,
                              /// Returns tokensOwed0 the computed amount of token0 owed to the position as of the last mint/burn/poke,
                              /// Returns tokensOwed1 the computed amount of token1 owed to the position as of the last mint/burn/poke
                              function positions(bytes32 key)
                                  external
                                  view
                                  returns (
                                      uint128 _liquidity,
                                      uint256 feeGrowthInside0LastX128,
                                      uint256 feeGrowthInside1LastX128,
                                      uint128 tokensOwed0,
                                      uint128 tokensOwed1
                                  );
                              /// @notice Returns data about a specific observation index
                              /// @param index The element of the observations array to fetch
                              /// @dev You most likely want to use #observe() instead of this method to get an observation as of some amount of time
                              /// ago, rather than at a specific index in the array.
                              /// @return blockTimestamp The timestamp of the observation,
                              /// Returns tickCumulative the tick multiplied by seconds elapsed for the life of the pool as of the observation timestamp,
                              /// Returns secondsPerLiquidityCumulativeX128 the seconds per in range liquidity for the life of the pool as of the observation timestamp,
                              /// Returns initialized whether the observation has been initialized and the values are safe to use
                              function observations(uint256 index)
                                  external
                                  view
                                  returns (
                                      uint32 blockTimestamp,
                                      int56 tickCumulative,
                                      uint160 secondsPerLiquidityCumulativeX128,
                                      bool initialized
                                  );
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Pool state that is not stored
                          /// @notice Contains view functions to provide information about the pool that is computed rather than stored on the
                          /// blockchain. The functions here may have variable gas costs.
                          interface IUniswapV3PoolDerivedState {
                              /// @notice Returns the cumulative tick and liquidity as of each timestamp `secondsAgo` from the current block timestamp
                              /// @dev To get a time weighted average tick or liquidity-in-range, you must call this with two values, one representing
                              /// the beginning of the period and another for the end of the period. E.g., to get the last hour time-weighted average tick,
                              /// you must call it with secondsAgos = [3600, 0].
                              /// @dev The time weighted average tick represents the geometric time weighted average price of the pool, in
                              /// log base sqrt(1.0001) of token1 / token0. The TickMath library can be used to go from a tick value to a ratio.
                              /// @param secondsAgos From how long ago each cumulative tick and liquidity value should be returned
                              /// @return tickCumulatives Cumulative tick values as of each `secondsAgos` from the current block timestamp
                              /// @return secondsPerLiquidityCumulativeX128s Cumulative seconds per liquidity-in-range value as of each `secondsAgos` from the current block
                              /// timestamp
                              function observe(uint32[] calldata secondsAgos)
                                  external
                                  view
                                  returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s);
                              /// @notice Returns a snapshot of the tick cumulative, seconds per liquidity and seconds inside a tick range
                              /// @dev Snapshots must only be compared to other snapshots, taken over a period for which a position existed.
                              /// I.e., snapshots cannot be compared if a position is not held for the entire period between when the first
                              /// snapshot is taken and the second snapshot is taken.
                              /// @param tickLower The lower tick of the range
                              /// @param tickUpper The upper tick of the range
                              /// @return tickCumulativeInside The snapshot of the tick accumulator for the range
                              /// @return secondsPerLiquidityInsideX128 The snapshot of seconds per liquidity for the range
                              /// @return secondsInside The snapshot of seconds per liquidity for the range
                              function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
                                  external
                                  view
                                  returns (
                                      int56 tickCumulativeInside,
                                      uint160 secondsPerLiquidityInsideX128,
                                      uint32 secondsInside
                                  );
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Permissionless pool actions
                          /// @notice Contains pool methods that can be called by anyone
                          interface IUniswapV3PoolActions {
                              /// @notice Sets the initial price for the pool
                              /// @dev Price is represented as a sqrt(amountToken1/amountToken0) Q64.96 value
                              /// @param sqrtPriceX96 the initial sqrt price of the pool as a Q64.96
                              function initialize(uint160 sqrtPriceX96) external;
                              /// @notice Adds liquidity for the given recipient/tickLower/tickUpper position
                              /// @dev The caller of this method receives a callback in the form of IUniswapV3MintCallback#uniswapV3MintCallback
                              /// in which they must pay any token0 or token1 owed for the liquidity. The amount of token0/token1 due depends
                              /// on tickLower, tickUpper, the amount of liquidity, and the current price.
                              /// @param recipient The address for which the liquidity will be created
                              /// @param tickLower The lower tick of the position in which to add liquidity
                              /// @param tickUpper The upper tick of the position in which to add liquidity
                              /// @param amount The amount of liquidity to mint
                              /// @param data Any data that should be passed through to the callback
                              /// @return amount0 The amount of token0 that was paid to mint the given amount of liquidity. Matches the value in the callback
                              /// @return amount1 The amount of token1 that was paid to mint the given amount of liquidity. Matches the value in the callback
                              function mint(
                                  address recipient,
                                  int24 tickLower,
                                  int24 tickUpper,
                                  uint128 amount,
                                  bytes calldata data
                              ) external returns (uint256 amount0, uint256 amount1);
                              /// @notice Collects tokens owed to a position
                              /// @dev Does not recompute fees earned, which must be done either via mint or burn of any amount of liquidity.
                              /// Collect must be called by the position owner. To withdraw only token0 or only token1, amount0Requested or
                              /// amount1Requested may be set to zero. To withdraw all tokens owed, caller may pass any value greater than the
                              /// actual tokens owed, e.g. type(uint128).max. Tokens owed may be from accumulated swap fees or burned liquidity.
                              /// @param recipient The address which should receive the fees collected
                              /// @param tickLower The lower tick of the position for which to collect fees
                              /// @param tickUpper The upper tick of the position for which to collect fees
                              /// @param amount0Requested How much token0 should be withdrawn from the fees owed
                              /// @param amount1Requested How much token1 should be withdrawn from the fees owed
                              /// @return amount0 The amount of fees collected in token0
                              /// @return amount1 The amount of fees collected in token1
                              function collect(
                                  address recipient,
                                  int24 tickLower,
                                  int24 tickUpper,
                                  uint128 amount0Requested,
                                  uint128 amount1Requested
                              ) external returns (uint128 amount0, uint128 amount1);
                              /// @notice Burn liquidity from the sender and account tokens owed for the liquidity to the position
                              /// @dev Can be used to trigger a recalculation of fees owed to a position by calling with an amount of 0
                              /// @dev Fees must be collected separately via a call to #collect
                              /// @param tickLower The lower tick of the position for which to burn liquidity
                              /// @param tickUpper The upper tick of the position for which to burn liquidity
                              /// @param amount How much liquidity to burn
                              /// @return amount0 The amount of token0 sent to the recipient
                              /// @return amount1 The amount of token1 sent to the recipient
                              function burn(
                                  int24 tickLower,
                                  int24 tickUpper,
                                  uint128 amount
                              ) external returns (uint256 amount0, uint256 amount1);
                              /// @notice Swap token0 for token1, or token1 for token0
                              /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
                              /// @param recipient The address to receive the output of the swap
                              /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
                              /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
                              /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
                              /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
                              /// @param data Any data to be passed through to the callback
                              /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
                              /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
                              function swap(
                                  address recipient,
                                  bool zeroForOne,
                                  int256 amountSpecified,
                                  uint160 sqrtPriceLimitX96,
                                  bytes calldata data
                              ) external returns (int256 amount0, int256 amount1);
                              /// @notice Receive token0 and/or token1 and pay it back, plus a fee, in the callback
                              /// @dev The caller of this method receives a callback in the form of IUniswapV3FlashCallback#uniswapV3FlashCallback
                              /// @dev Can be used to donate underlying tokens pro-rata to currently in-range liquidity providers by calling
                              /// with 0 amount{0,1} and sending the donation amount(s) from the callback
                              /// @param recipient The address which will receive the token0 and token1 amounts
                              /// @param amount0 The amount of token0 to send
                              /// @param amount1 The amount of token1 to send
                              /// @param data Any data to be passed through to the callback
                              function flash(
                                  address recipient,
                                  uint256 amount0,
                                  uint256 amount1,
                                  bytes calldata data
                              ) external;
                              /// @notice Increase the maximum number of price and liquidity observations that this pool will store
                              /// @dev This method is no-op if the pool already has an observationCardinalityNext greater than or equal to
                              /// the input observationCardinalityNext.
                              /// @param observationCardinalityNext The desired minimum number of observations for the pool to store
                              function increaseObservationCardinalityNext(uint16 observationCardinalityNext) external;
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Permissioned pool actions
                          /// @notice Contains pool methods that may only be called by the factory owner
                          interface IUniswapV3PoolOwnerActions {
                              /// @notice Set the denominator of the protocol's % share of the fees
                              /// @param feeProtocol0 new protocol fee for token0 of the pool
                              /// @param feeProtocol1 new protocol fee for token1 of the pool
                              function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external;
                              /// @notice Collect the protocol fee accrued to the pool
                              /// @param recipient The address to which collected protocol fees should be sent
                              /// @param amount0Requested The maximum amount of token0 to send, can be 0 to collect fees in only token1
                              /// @param amount1Requested The maximum amount of token1 to send, can be 0 to collect fees in only token0
                              /// @return amount0 The protocol fee collected in token0
                              /// @return amount1 The protocol fee collected in token1
                              function collectProtocol(
                                  address recipient,
                                  uint128 amount0Requested,
                                  uint128 amount1Requested
                              ) external returns (uint128 amount0, uint128 amount1);
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Events emitted by a pool
                          /// @notice Contains all events emitted by the pool
                          interface IUniswapV3PoolEvents {
                              /// @notice Emitted exactly once by a pool when #initialize is first called on the pool
                              /// @dev Mint/Burn/Swap cannot be emitted by the pool before Initialize
                              /// @param sqrtPriceX96 The initial sqrt price of the pool, as a Q64.96
                              /// @param tick The initial tick of the pool, i.e. log base 1.0001 of the starting price of the pool
                              event Initialize(uint160 sqrtPriceX96, int24 tick);
                              /// @notice Emitted when liquidity is minted for a given position
                              /// @param sender The address that minted the liquidity
                              /// @param owner The owner of the position and recipient of any minted liquidity
                              /// @param tickLower The lower tick of the position
                              /// @param tickUpper The upper tick of the position
                              /// @param amount The amount of liquidity minted to the position range
                              /// @param amount0 How much token0 was required for the minted liquidity
                              /// @param amount1 How much token1 was required for the minted liquidity
                              event Mint(
                                  address sender,
                                  address indexed owner,
                                  int24 indexed tickLower,
                                  int24 indexed tickUpper,
                                  uint128 amount,
                                  uint256 amount0,
                                  uint256 amount1
                              );
                              /// @notice Emitted when fees are collected by the owner of a position
                              /// @dev Collect events may be emitted with zero amount0 and amount1 when the caller chooses not to collect fees
                              /// @param owner The owner of the position for which fees are collected
                              /// @param tickLower The lower tick of the position
                              /// @param tickUpper The upper tick of the position
                              /// @param amount0 The amount of token0 fees collected
                              /// @param amount1 The amount of token1 fees collected
                              event Collect(
                                  address indexed owner,
                                  address recipient,
                                  int24 indexed tickLower,
                                  int24 indexed tickUpper,
                                  uint128 amount0,
                                  uint128 amount1
                              );
                              /// @notice Emitted when a position's liquidity is removed
                              /// @dev Does not withdraw any fees earned by the liquidity position, which must be withdrawn via #collect
                              /// @param owner The owner of the position for which liquidity is removed
                              /// @param tickLower The lower tick of the position
                              /// @param tickUpper The upper tick of the position
                              /// @param amount The amount of liquidity to remove
                              /// @param amount0 The amount of token0 withdrawn
                              /// @param amount1 The amount of token1 withdrawn
                              event Burn(
                                  address indexed owner,
                                  int24 indexed tickLower,
                                  int24 indexed tickUpper,
                                  uint128 amount,
                                  uint256 amount0,
                                  uint256 amount1
                              );
                              /// @notice Emitted by the pool for any swaps between token0 and token1
                              /// @param sender The address that initiated the swap call, and that received the callback
                              /// @param recipient The address that received the output of the swap
                              /// @param amount0 The delta of the token0 balance of the pool
                              /// @param amount1 The delta of the token1 balance of the pool
                              /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
                              /// @param liquidity The liquidity of the pool after the swap
                              /// @param tick The log base 1.0001 of price of the pool after the swap
                              event Swap(
                                  address indexed sender,
                                  address indexed recipient,
                                  int256 amount0,
                                  int256 amount1,
                                  uint160 sqrtPriceX96,
                                  uint128 liquidity,
                                  int24 tick
                              );
                              /// @notice Emitted by the pool for any flashes of token0/token1
                              /// @param sender The address that initiated the swap call, and that received the callback
                              /// @param recipient The address that received the tokens from flash
                              /// @param amount0 The amount of token0 that was flashed
                              /// @param amount1 The amount of token1 that was flashed
                              /// @param paid0 The amount of token0 paid for the flash, which can exceed the amount0 plus the fee
                              /// @param paid1 The amount of token1 paid for the flash, which can exceed the amount1 plus the fee
                              event Flash(
                                  address indexed sender,
                                  address indexed recipient,
                                  uint256 amount0,
                                  uint256 amount1,
                                  uint256 paid0,
                                  uint256 paid1
                              );
                              /// @notice Emitted by the pool for increases to the number of observations that can be stored
                              /// @dev observationCardinalityNext is not the observation cardinality until an observation is written at the index
                              /// just before a mint/swap/burn.
                              /// @param observationCardinalityNextOld The previous value of the next observation cardinality
                              /// @param observationCardinalityNextNew The updated value of the next observation cardinality
                              event IncreaseObservationCardinalityNext(
                                  uint16 observationCardinalityNextOld,
                                  uint16 observationCardinalityNextNew
                              );
                              /// @notice Emitted when the protocol fee is changed by the pool
                              /// @param feeProtocol0Old The previous value of the token0 protocol fee
                              /// @param feeProtocol1Old The previous value of the token1 protocol fee
                              /// @param feeProtocol0New The updated value of the token0 protocol fee
                              /// @param feeProtocol1New The updated value of the token1 protocol fee
                              event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New);
                              /// @notice Emitted when the collected protocol fees are withdrawn by the factory owner
                              /// @param sender The address that collects the protocol fees
                              /// @param recipient The address that receives the collected protocol fees
                              /// @param amount0 The amount of token0 protocol fees that is withdrawn
                              /// @param amount0 The amount of token1 protocol fees that is withdrawn
                              event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1);
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title BitMath
                          /// @dev This library provides functionality for computing bit properties of an unsigned integer
                          library BitMath {
                              /// @notice Returns the index of the most significant bit of the number,
                              ///     where the least significant bit is at index 0 and the most significant bit is at index 255
                              /// @dev The function satisfies the property:
                              ///     x >= 2**mostSignificantBit(x) and x < 2**(mostSignificantBit(x)+1)
                              /// @param x the value for which to compute the most significant bit, must be greater than 0
                              /// @return r the index of the most significant bit
                              function mostSignificantBit(uint256 x) internal pure returns (uint8 r) {
                                  require(x > 0);
                                  if (x >= 0x100000000000000000000000000000000) {
                                      x >>= 128;
                                      r += 128;
                                  }
                                  if (x >= 0x10000000000000000) {
                                      x >>= 64;
                                      r += 64;
                                  }
                                  if (x >= 0x100000000) {
                                      x >>= 32;
                                      r += 32;
                                  }
                                  if (x >= 0x10000) {
                                      x >>= 16;
                                      r += 16;
                                  }
                                  if (x >= 0x100) {
                                      x >>= 8;
                                      r += 8;
                                  }
                                  if (x >= 0x10) {
                                      x >>= 4;
                                      r += 4;
                                  }
                                  if (x >= 0x4) {
                                      x >>= 2;
                                      r += 2;
                                  }
                                  if (x >= 0x2) r += 1;
                              }
                              /// @notice Returns the index of the least significant bit of the number,
                              ///     where the least significant bit is at index 0 and the most significant bit is at index 255
                              /// @dev The function satisfies the property:
                              ///     (x & 2**leastSignificantBit(x)) != 0 and (x & (2**(leastSignificantBit(x)) - 1)) == 0)
                              /// @param x the value for which to compute the least significant bit, must be greater than 0
                              /// @return r the index of the least significant bit
                              function leastSignificantBit(uint256 x) internal pure returns (uint8 r) {
                                  require(x > 0);
                                  r = 255;
                                  if (x & type(uint128).max > 0) {
                                      r -= 128;
                                  } else {
                                      x >>= 128;
                                  }
                                  if (x & type(uint64).max > 0) {
                                      r -= 64;
                                  } else {
                                      x >>= 64;
                                  }
                                  if (x & type(uint32).max > 0) {
                                      r -= 32;
                                  } else {
                                      x >>= 32;
                                  }
                                  if (x & type(uint16).max > 0) {
                                      r -= 16;
                                  } else {
                                      x >>= 16;
                                  }
                                  if (x & type(uint8).max > 0) {
                                      r -= 8;
                                  } else {
                                      x >>= 8;
                                  }
                                  if (x & 0xf > 0) {
                                      r -= 4;
                                  } else {
                                      x >>= 4;
                                  }
                                  if (x & 0x3 > 0) {
                                      r -= 2;
                                  } else {
                                      x >>= 2;
                                  }
                                  if (x & 0x1 > 0) r -= 1;
                              }
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.5.0;
                          /// @title Math functions that do not check inputs or outputs
                          /// @notice Contains methods that perform common math functions but do not do any overflow or underflow checks
                          library UnsafeMath {
                              /// @notice Returns ceil(x / y)
                              /// @dev division by 0 has unspecified behavior, and must be checked externally
                              /// @param x The dividend
                              /// @param y The divisor
                              /// @return z The quotient, ceil(x / y)
                              function divRoundingUp(uint256 x, uint256 y) internal pure returns (uint256 z) {
                                  assembly {
                                      z := add(div(x, y), gt(mod(x, y), 0))
                                  }
                              }
                          }
                          // SPDX-License-Identifier: GPL-2.0-or-later
                          pragma solidity >=0.4.0;
                          /// @title FixedPoint96
                          /// @notice A library for handling binary fixed point numbers, see https://en.wikipedia.org/wiki/Q_(number_format)
                          /// @dev Used in SqrtPriceMath.sol
                          library FixedPoint96 {
                              uint8 internal constant RESOLUTION = 96;
                              uint256 internal constant Q96 = 0x1000000000000000000000000;
                          }
                          

                          File 4 of 5: MiniMeToken
                          /**
                           *Submitted for verification at Etherscan.io on 2018-10-28
                          */
                          
                          pragma solidity ^0.4.24;
                          // File: @aragon/apps-shared-minime/contracts/ITokenController.sol
                          /// @dev The token controller contract must implement these functions
                          
                          
                          interface ITokenController {
                              /// @notice Called when `_owner` sends ether to the MiniMe Token contract
                              /// @param _owner The address that sent the ether to create tokens
                              /// @return True if the ether is accepted, false if it throws
                              function proxyPayment(address _owner) external payable returns(bool);
                          
                              /// @notice Notifies the controller about a token transfer allowing the
                              ///  controller to react if desired
                              /// @param _from The origin of the transfer
                              /// @param _to The destination of the transfer
                              /// @param _amount The amount of the transfer
                              /// @return False if the controller does not authorize the transfer
                              function onTransfer(address _from, address _to, uint _amount) external returns(bool);
                          
                              /// @notice Notifies the controller about an approval allowing the
                              ///  controller to react if desired
                              /// @param _owner The address that calls `approve()`
                              /// @param _spender The spender in the `approve()` call
                              /// @param _amount The amount in the `approve()` call
                              /// @return False if the controller does not authorize the approval
                              function onApprove(address _owner, address _spender, uint _amount) external returns(bool);
                          }
                          // File: @aragon/apps-shared-minime/contracts/MiniMeToken.sol
                          /*
                              Copyright 2016, Jordi Baylina
                              This program is free software: you can redistribute it and/or modify
                              it under the terms of the GNU General Public License as published by
                              the Free Software Foundation, either version 3 of the License, or
                              (at your option) any later version.
                              This program is distributed in the hope that it will be useful,
                              but WITHOUT ANY WARRANTY; without even the implied warranty of
                              MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                              GNU General Public License for more details.
                              You should have received a copy of the GNU General Public License
                              along with this program.  If not, see <http://www.gnu.org/licenses/>.
                           */
                          
                          /// @title MiniMeToken Contract
                          /// @author Jordi Baylina
                          /// @dev This token contract's goal is to make it easy for anyone to clone this
                          ///  token using the token distribution at a given block, this will allow DAO's
                          ///  and DApps to upgrade their features in a decentralized manner without
                          ///  affecting the original token
                          /// @dev It is ERC20 compliant, but still needs to under go further testing.
                          
                          
                          contract Controlled {
                              /// @notice The address of the controller is the only address that can call
                              ///  a function with this modifier
                              modifier onlyController {
                                  require(msg.sender == controller);
                                  _;
                              }
                          
                              address public controller;
                          
                              function Controlled()  public { controller = msg.sender;}
                          
                              /// @notice Changes the controller of the contract
                              /// @param _newController The new controller of the contract
                              function changeController(address _newController) onlyController  public {
                                  controller = _newController;
                              }
                          }
                          
                          contract ApproveAndCallFallBack {
                              function receiveApproval(
                                  address from,
                                  uint256 _amount,
                                  address _token,
                                  bytes _data
                              ) public;
                          }
                          
                          /// @dev The actual token contract, the default controller is the msg.sender
                          ///  that deploys the contract, so usually this token will be deployed by a
                          ///  token controller contract, which Giveth will call a "Campaign"
                          contract MiniMeToken is Controlled {
                          
                              string public name;                //The Token's name: e.g. DigixDAO Tokens
                              uint8 public decimals;             //Number of decimals of the smallest unit
                              string public symbol;              //An identifier: e.g. REP
                              string public version = "MMT_0.1"; //An arbitrary versioning scheme
                          
                          
                              /// @dev `Checkpoint` is the structure that attaches a block number to a
                              ///  given value, the block number attached is the one that last changed the
                              ///  value
                              struct Checkpoint {
                          
                                  // `fromBlock` is the block number that the value was generated from
                                  uint128 fromBlock;
                          
                                  // `value` is the amount of tokens at a specific block number
                                  uint128 value;
                              }
                          
                              // `parentToken` is the Token address that was cloned to produce this token;
                              //  it will be 0x0 for a token that was not cloned
                              MiniMeToken public parentToken;
                          
                              // `parentSnapShotBlock` is the block number from the Parent Token that was
                              //  used to determine the initial distribution of the Clone Token
                              uint public parentSnapShotBlock;
                          
                              // `creationBlock` is the block number that the Clone Token was created
                              uint public creationBlock;
                          
                              // `balances` is the map that tracks the balance of each address, in this
                              //  contract when the balance changes the block number that the change
                              //  occurred is also included in the map
                              mapping (address => Checkpoint[]) balances;
                          
                              // `allowed` tracks any extra transfer rights as in all ERC20 tokens
                              mapping (address => mapping (address => uint256)) allowed;
                          
                              // Tracks the history of the `totalSupply` of the token
                              Checkpoint[] totalSupplyHistory;
                          
                              // Flag that determines if the token is transferable or not.
                              bool public transfersEnabled;
                          
                              // The factory used to create new clone tokens
                              MiniMeTokenFactory public tokenFactory;
                          
                          ////////////////
                          // Constructor
                          ////////////////
                          
                              /// @notice Constructor to create a MiniMeToken
                              /// @param _tokenFactory The address of the MiniMeTokenFactory contract that
                              ///  will create the Clone token contracts, the token factory needs to be
                              ///  deployed first
                              /// @param _parentToken Address of the parent token, set to 0x0 if it is a
                              ///  new token
                              /// @param _parentSnapShotBlock Block of the parent token that will
                              ///  determine the initial distribution of the clone token, set to 0 if it
                              ///  is a new token
                              /// @param _tokenName Name of the new token
                              /// @param _decimalUnits Number of decimals of the new token
                              /// @param _tokenSymbol Token Symbol for the new token
                              /// @param _transfersEnabled If true, tokens will be able to be transferred
                              function MiniMeToken(
                                  MiniMeTokenFactory _tokenFactory,
                                  MiniMeToken _parentToken,
                                  uint _parentSnapShotBlock,
                                  string _tokenName,
                                  uint8 _decimalUnits,
                                  string _tokenSymbol,
                                  bool _transfersEnabled
                              )  public
                              {
                                  tokenFactory = _tokenFactory;
                                  name = _tokenName;                                 // Set the name
                                  decimals = _decimalUnits;                          // Set the decimals
                                  symbol = _tokenSymbol;                             // Set the symbol
                                  parentToken = _parentToken;
                                  parentSnapShotBlock = _parentSnapShotBlock;
                                  transfersEnabled = _transfersEnabled;
                                  creationBlock = block.number;
                              }
                          
                          
                          ///////////////////
                          // ERC20 Methods
                          ///////////////////
                          
                              /// @notice Send `_amount` tokens to `_to` from `msg.sender`
                              /// @param _to The address of the recipient
                              /// @param _amount The amount of tokens to be transferred
                              /// @return Whether the transfer was successful or not
                              function transfer(address _to, uint256 _amount) public returns (bool success) {
                                  require(transfersEnabled);
                                  return doTransfer(msg.sender, _to, _amount);
                              }
                          
                              /// @notice Send `_amount` tokens to `_to` from `_from` on the condition it
                              ///  is approved by `_from`
                              /// @param _from The address holding the tokens being transferred
                              /// @param _to The address of the recipient
                              /// @param _amount The amount of tokens to be transferred
                              /// @return True if the transfer was successful
                              function transferFrom(address _from, address _to, uint256 _amount) public returns (bool success) {
                          
                                  // The controller of this contract can move tokens around at will,
                                  //  this is important to recognize! Confirm that you trust the
                                  //  controller of this contract, which in most situations should be
                                  //  another open source smart contract or 0x0
                                  if (msg.sender != controller) {
                                      require(transfersEnabled);
                          
                                      // The standard ERC 20 transferFrom functionality
                                      if (allowed[_from][msg.sender] < _amount)
                                          return false;
                                      allowed[_from][msg.sender] -= _amount;
                                  }
                                  return doTransfer(_from, _to, _amount);
                              }
                          
                              /// @dev This is the actual transfer function in the token contract, it can
                              ///  only be called by other functions in this contract.
                              /// @param _from The address holding the tokens being transferred
                              /// @param _to The address of the recipient
                              /// @param _amount The amount of tokens to be transferred
                              /// @return True if the transfer was successful
                              function doTransfer(address _from, address _to, uint _amount) internal returns(bool) {
                                  if (_amount == 0) {
                                      return true;
                                  }
                                  require(parentSnapShotBlock < block.number);
                                  // Do not allow transfer to 0x0 or the token contract itself
                                  require((_to != 0) && (_to != address(this)));
                                  // If the amount being transfered is more than the balance of the
                                  //  account the transfer returns false
                                  var previousBalanceFrom = balanceOfAt(_from, block.number);
                                  if (previousBalanceFrom < _amount) {
                                      return false;
                                  }
                                  // Alerts the token controller of the transfer
                                  if (isContract(controller)) {
                                      // Adding the ` == true` makes the linter shut up so...
                                      require(ITokenController(controller).onTransfer(_from, _to, _amount) == true);
                                  }
                                  // First update the balance array with the new value for the address
                                  //  sending the tokens
                                  updateValueAtNow(balances[_from], previousBalanceFrom - _amount);
                                  // Then update the balance array with the new value for the address
                                  //  receiving the tokens
                                  var previousBalanceTo = balanceOfAt(_to, block.number);
                                  require(previousBalanceTo + _amount >= previousBalanceTo); // Check for overflow
                                  updateValueAtNow(balances[_to], previousBalanceTo + _amount);
                                  // An event to make the transfer easy to find on the blockchain
                                  Transfer(_from, _to, _amount);
                                  return true;
                              }
                          
                              /// @param _owner The address that's balance is being requested
                              /// @return The balance of `_owner` at the current block
                              function balanceOf(address _owner) public constant returns (uint256 balance) {
                                  return balanceOfAt(_owner, block.number);
                              }
                          
                              /// @notice `msg.sender` approves `_spender` to spend `_amount` tokens on
                              ///  its behalf. This is a modified version of the ERC20 approve function
                              ///  to be a little bit safer
                              /// @param _spender The address of the account able to transfer the tokens
                              /// @param _amount The amount of tokens to be approved for transfer
                              /// @return True if the approval was successful
                              function approve(address _spender, uint256 _amount) public returns (bool success) {
                                  require(transfersEnabled);
                          
                                  // To change the approve amount you first have to reduce the addresses`
                                  //  allowance to zero by calling `approve(_spender,0)` if it is not
                                  //  already 0 to mitigate the race condition described here:
                                  //  https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                                  require((_amount == 0) || (allowed[msg.sender][_spender] == 0));
                          
                                  // Alerts the token controller of the approve function call
                                  if (isContract(controller)) {
                                      // Adding the ` == true` makes the linter shut up so...
                                      require(ITokenController(controller).onApprove(msg.sender, _spender, _amount) == true);
                                  }
                          
                                  allowed[msg.sender][_spender] = _amount;
                                  Approval(msg.sender, _spender, _amount);
                                  return true;
                              }
                          
                              /// @dev This function makes it easy to read the `allowed[]` map
                              /// @param _owner The address of the account that owns the token
                              /// @param _spender The address of the account able to transfer the tokens
                              /// @return Amount of remaining tokens of _owner that _spender is allowed
                              ///  to spend
                              function allowance(address _owner, address _spender) public constant returns (uint256 remaining) {
                                  return allowed[_owner][_spender];
                              }
                          
                              /// @notice `msg.sender` approves `_spender` to send `_amount` tokens on
                              ///  its behalf, and then a function is triggered in the contract that is
                              ///  being approved, `_spender`. This allows users to use their tokens to
                              ///  interact with contracts in one function call instead of two
                              /// @param _spender The address of the contract able to transfer the tokens
                              /// @param _amount The amount of tokens to be approved for transfer
                              /// @return True if the function call was successful
                              function approveAndCall(ApproveAndCallFallBack _spender, uint256 _amount, bytes _extraData) public returns (bool success) {
                                  require(approve(_spender, _amount));
                          
                                  _spender.receiveApproval(
                                      msg.sender,
                                      _amount,
                                      this,
                                      _extraData
                                  );
                          
                                  return true;
                              }
                          
                              /// @dev This function makes it easy to get the total number of tokens
                              /// @return The total number of tokens
                              function totalSupply() public constant returns (uint) {
                                  return totalSupplyAt(block.number);
                              }
                          
                          
                          ////////////////
                          // Query balance and totalSupply in History
                          ////////////////
                          
                              /// @dev Queries the balance of `_owner` at a specific `_blockNumber`
                              /// @param _owner The address from which the balance will be retrieved
                              /// @param _blockNumber The block number when the balance is queried
                              /// @return The balance at `_blockNumber`
                              function balanceOfAt(address _owner, uint _blockNumber) public constant returns (uint) {
                          
                                  // These next few lines are used when the balance of the token is
                                  //  requested before a check point was ever created for this token, it
                                  //  requires that the `parentToken.balanceOfAt` be queried at the
                                  //  genesis block for that token as this contains initial balance of
                                  //  this token
                                  if ((balances[_owner].length == 0) || (balances[_owner][0].fromBlock > _blockNumber)) {
                                      if (address(parentToken) != 0) {
                                          return parentToken.balanceOfAt(_owner, min(_blockNumber, parentSnapShotBlock));
                                      } else {
                                          // Has no parent
                                          return 0;
                                      }
                          
                                  // This will return the expected balance during normal situations
                                  } else {
                                      return getValueAt(balances[_owner], _blockNumber);
                                  }
                              }
                          
                              /// @notice Total amount of tokens at a specific `_blockNumber`.
                              /// @param _blockNumber The block number when the totalSupply is queried
                              /// @return The total amount of tokens at `_blockNumber`
                              function totalSupplyAt(uint _blockNumber) public constant returns(uint) {
                          
                                  // These next few lines are used when the totalSupply of the token is
                                  //  requested before a check point was ever created for this token, it
                                  //  requires that the `parentToken.totalSupplyAt` be queried at the
                                  //  genesis block for this token as that contains totalSupply of this
                                  //  token at this block number.
                                  if ((totalSupplyHistory.length == 0) || (totalSupplyHistory[0].fromBlock > _blockNumber)) {
                                      if (address(parentToken) != 0) {
                                          return parentToken.totalSupplyAt(min(_blockNumber, parentSnapShotBlock));
                                      } else {
                                          return 0;
                                      }
                          
                                  // This will return the expected totalSupply during normal situations
                                  } else {
                                      return getValueAt(totalSupplyHistory, _blockNumber);
                                  }
                              }
                          
                          ////////////////
                          // Clone Token Method
                          ////////////////
                          
                              /// @notice Creates a new clone token with the initial distribution being
                              ///  this token at `_snapshotBlock`
                              /// @param _cloneTokenName Name of the clone token
                              /// @param _cloneDecimalUnits Number of decimals of the smallest unit
                              /// @param _cloneTokenSymbol Symbol of the clone token
                              /// @param _snapshotBlock Block when the distribution of the parent token is
                              ///  copied to set the initial distribution of the new clone token;
                              ///  if the block is zero than the actual block, the current block is used
                              /// @param _transfersEnabled True if transfers are allowed in the clone
                              /// @return The address of the new MiniMeToken Contract
                              function createCloneToken(
                                  string _cloneTokenName,
                                  uint8 _cloneDecimalUnits,
                                  string _cloneTokenSymbol,
                                  uint _snapshotBlock,
                                  bool _transfersEnabled
                              ) public returns(MiniMeToken)
                              {
                                  uint256 snapshot = _snapshotBlock == 0 ? block.number - 1 : _snapshotBlock;
                          
                                  MiniMeToken cloneToken = tokenFactory.createCloneToken(
                                      this,
                                      snapshot,
                                      _cloneTokenName,
                                      _cloneDecimalUnits,
                                      _cloneTokenSymbol,
                                      _transfersEnabled
                                  );
                          
                                  cloneToken.changeController(msg.sender);
                          
                                  // An event to make the token easy to find on the blockchain
                                  NewCloneToken(address(cloneToken), snapshot);
                                  return cloneToken;
                              }
                          
                          ////////////////
                          // Generate and destroy tokens
                          ////////////////
                          
                              /// @notice Generates `_amount` tokens that are assigned to `_owner`
                              /// @param _owner The address that will be assigned the new tokens
                              /// @param _amount The quantity of tokens generated
                              /// @return True if the tokens are generated correctly
                              function generateTokens(address _owner, uint _amount) onlyController public returns (bool) {
                                  uint curTotalSupply = totalSupply();
                                  require(curTotalSupply + _amount >= curTotalSupply); // Check for overflow
                                  uint previousBalanceTo = balanceOf(_owner);
                                  require(previousBalanceTo + _amount >= previousBalanceTo); // Check for overflow
                                  updateValueAtNow(totalSupplyHistory, curTotalSupply + _amount);
                                  updateValueAtNow(balances[_owner], previousBalanceTo + _amount);
                                  Transfer(0, _owner, _amount);
                                  return true;
                              }
                          
                          
                              /// @notice Burns `_amount` tokens from `_owner`
                              /// @param _owner The address that will lose the tokens
                              /// @param _amount The quantity of tokens to burn
                              /// @return True if the tokens are burned correctly
                              function destroyTokens(address _owner, uint _amount) onlyController public returns (bool) {
                                  uint curTotalSupply = totalSupply();
                                  require(curTotalSupply >= _amount);
                                  uint previousBalanceFrom = balanceOf(_owner);
                                  require(previousBalanceFrom >= _amount);
                                  updateValueAtNow(totalSupplyHistory, curTotalSupply - _amount);
                                  updateValueAtNow(balances[_owner], previousBalanceFrom - _amount);
                                  Transfer(_owner, 0, _amount);
                                  return true;
                              }
                          
                          ////////////////
                          // Enable tokens transfers
                          ////////////////
                          
                          
                              /// @notice Enables token holders to transfer their tokens freely if true
                              /// @param _transfersEnabled True if transfers are allowed in the clone
                              function enableTransfers(bool _transfersEnabled) onlyController public {
                                  transfersEnabled = _transfersEnabled;
                              }
                          
                          ////////////////
                          // Internal helper functions to query and set a value in a snapshot array
                          ////////////////
                          
                              /// @dev `getValueAt` retrieves the number of tokens at a given block number
                              /// @param checkpoints The history of values being queried
                              /// @param _block The block number to retrieve the value at
                              /// @return The number of tokens being queried
                              function getValueAt(Checkpoint[] storage checkpoints, uint _block) constant internal returns (uint) {
                                  if (checkpoints.length == 0)
                                      return 0;
                          
                                  // Shortcut for the actual value
                                  if (_block >= checkpoints[checkpoints.length-1].fromBlock)
                                      return checkpoints[checkpoints.length-1].value;
                                  if (_block < checkpoints[0].fromBlock)
                                      return 0;
                          
                                  // Binary search of the value in the array
                                  uint min = 0;
                                  uint max = checkpoints.length-1;
                                  while (max > min) {
                                      uint mid = (max + min + 1) / 2;
                                      if (checkpoints[mid].fromBlock<=_block) {
                                          min = mid;
                                      } else {
                                          max = mid-1;
                                      }
                                  }
                                  return checkpoints[min].value;
                              }
                          
                              /// @dev `updateValueAtNow` used to update the `balances` map and the
                              ///  `totalSupplyHistory`
                              /// @param checkpoints The history of data being updated
                              /// @param _value The new number of tokens
                              function updateValueAtNow(Checkpoint[] storage checkpoints, uint _value) internal {
                                  if ((checkpoints.length == 0) || (checkpoints[checkpoints.length - 1].fromBlock < block.number)) {
                                      Checkpoint storage newCheckPoint = checkpoints[checkpoints.length++];
                                      newCheckPoint.fromBlock = uint128(block.number);
                                      newCheckPoint.value = uint128(_value);
                                  } else {
                                      Checkpoint storage oldCheckPoint = checkpoints[checkpoints.length - 1];
                                      oldCheckPoint.value = uint128(_value);
                                  }
                              }
                          
                              /// @dev Internal function to determine if an address is a contract
                              /// @param _addr The address being queried
                              /// @return True if `_addr` is a contract
                              function isContract(address _addr) constant internal returns(bool) {
                                  uint size;
                                  if (_addr == 0)
                                      return false;
                          
                                  assembly {
                                      size := extcodesize(_addr)
                                  }
                          
                                  return size>0;
                              }
                          
                              /// @dev Helper function to return a min betwen the two uints
                              function min(uint a, uint b) pure internal returns (uint) {
                                  return a < b ? a : b;
                              }
                          
                              /// @notice The fallback function: If the contract's controller has not been
                              ///  set to 0, then the `proxyPayment` method is called which relays the
                              ///  ether and creates tokens as described in the token controller contract
                              function () external payable {
                                  require(isContract(controller));
                                  // Adding the ` == true` makes the linter shut up so...
                                  require(ITokenController(controller).proxyPayment.value(msg.value)(msg.sender) == true);
                              }
                          
                          //////////
                          // Safety Methods
                          //////////
                          
                              /// @notice This method can be used by the controller to extract mistakenly
                              ///  sent tokens to this contract.
                              /// @param _token The address of the token contract that you want to recover
                              ///  set to 0 in case you want to extract ether.
                              function claimTokens(address _token) onlyController public {
                                  if (_token == 0x0) {
                                      controller.transfer(this.balance);
                                      return;
                                  }
                          
                                  MiniMeToken token = MiniMeToken(_token);
                                  uint balance = token.balanceOf(this);
                                  token.transfer(controller, balance);
                                  ClaimedTokens(_token, controller, balance);
                              }
                          
                          ////////////////
                          // Events
                          ////////////////
                              event ClaimedTokens(address indexed _token, address indexed _controller, uint _amount);
                              event Transfer(address indexed _from, address indexed _to, uint256 _amount);
                              event NewCloneToken(address indexed _cloneToken, uint _snapshotBlock);
                              event Approval(
                                  address indexed _owner,
                                  address indexed _spender,
                                  uint256 _amount
                                  );
                          
                          }
                          
                          
                          ////////////////
                          // MiniMeTokenFactory
                          ////////////////
                          
                          /// @dev This contract is used to generate clone contracts from a contract.
                          ///  In solidity this is the way to create a contract from a contract of the
                          ///  same class
                          contract MiniMeTokenFactory {
                          
                              /// @notice Update the DApp by creating a new token with new functionalities
                              ///  the msg.sender becomes the controller of this clone token
                              /// @param _parentToken Address of the token being cloned
                              /// @param _snapshotBlock Block of the parent token that will
                              ///  determine the initial distribution of the clone token
                              /// @param _tokenName Name of the new token
                              /// @param _decimalUnits Number of decimals of the new token
                              /// @param _tokenSymbol Token Symbol for the new token
                              /// @param _transfersEnabled If true, tokens will be able to be transferred
                              /// @return The address of the new token contract
                              function createCloneToken(
                                  MiniMeToken _parentToken,
                                  uint _snapshotBlock,
                                  string _tokenName,
                                  uint8 _decimalUnits,
                                  string _tokenSymbol,
                                  bool _transfersEnabled
                              ) public returns (MiniMeToken)
                              {
                                  MiniMeToken newToken = new MiniMeToken(
                                      this,
                                      _parentToken,
                                      _snapshotBlock,
                                      _tokenName,
                                      _decimalUnits,
                                      _tokenSymbol,
                                      _transfersEnabled
                                  );
                          
                                  newToken.changeController(msg.sender);
                                  return newToken;
                              }
                          }

                          File 5 of 5: MiniMeTokenController
                          pragma solidity ^0.4.24;
                          
                          /// @dev The token controller contract must implement these functions
                          
                          interface ITokenController {
                              /// @notice Called when `_owner` sends ether to the MiniMe Token contract
                              /// @param _owner The address that sent the ether to create tokens
                              /// @return True if the ether is accepted, false if it throws
                              function proxyPayment(address _owner) external payable returns(bool);
                          
                              /// @notice Notifies the controller about a token transfer allowing the
                              ///  controller to react if desired
                              /// @param _from The origin of the transfer
                              /// @param _to The destination of the transfer
                              /// @param _amount The amount of the transfer
                              /// @return False if the controller does not authorize the transfer
                              function onTransfer(address _from, address _to, uint _amount) external returns(bool);
                          
                              /// @notice Notifies the controller about an approval allowing the
                              ///  controller to react if desired
                              /// @param _owner The address that calls `approve()`
                              /// @param _spender The spender in the `approve()` call
                              /// @param _amount The amount in the `approve()` call
                              /// @return False if the controller does not authorize the approval
                              function onApprove(address _owner, address _spender, uint _amount) external returns(bool);
                          }
                          
                          /*
                              Copyright 2016, Jordi Baylina
                              This program is free software: you can redistribute it and/or modify
                              it under the terms of the GNU General Public License as published by
                              the Free Software Foundation, either version 3 of the License, or
                              (at your option) any later version.
                              This program is distributed in the hope that it will be useful,
                              but WITHOUT ANY WARRANTY; without even the implied warranty of
                              MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                              GNU General Public License for more details.
                              You should have received a copy of the GNU General Public License
                              along with this program.  If not, see <http://www.gnu.org/licenses/>.
                           */
                          
                          /// @title MiniMeToken Contract
                          /// @author Jordi Baylina
                          /// @dev This token contract's goal is to make it easy for anyone to clone this
                          ///  token using the token distribution at a given block, this will allow DAO's
                          ///  and DApps to upgrade their features in a decentralized manner without
                          ///  affecting the original token
                          /// @dev It is ERC20 compliant, but still needs to under go further testing.
                          
                          contract Controlled {
                              /// @notice The address of the controller is the only address that can call
                              ///  a function with this modifier
                              modifier onlyController {
                                  require(msg.sender == controller);
                                  _;
                              }
                          
                              address public controller;
                          
                              function Controlled()  public { controller = msg.sender;}
                          
                              /// @notice Changes the controller of the contract
                              /// @param _newController The new controller of the contract
                              function changeController(address _newController) onlyController  public {
                                  controller = _newController;
                              }
                          }
                          
                          contract ApproveAndCallFallBack {
                              function receiveApproval(
                                  address from,
                                  uint256 _amount,
                                  address _token,
                                  bytes _data
                              ) public;
                          }
                          
                          /// @dev The actual token contract, the default controller is the msg.sender
                          ///  that deploys the contract, so usually this token will be deployed by a
                          ///  token controller contract, which Giveth will call a "Campaign"
                          contract MiniMeToken is Controlled {
                          
                              string public name;                //The Token's name: e.g. DigixDAO Tokens
                              uint8 public decimals;             //Number of decimals of the smallest unit
                              string public symbol;              //An identifier: e.g. REP
                              string public version = "MMT_0.1"; //An arbitrary versioning scheme
                          
                          
                              /// @dev `Checkpoint` is the structure that attaches a block number to a
                              ///  given value, the block number attached is the one that last changed the
                              ///  value
                              struct Checkpoint {
                          
                                  // `fromBlock` is the block number that the value was generated from
                                  uint128 fromBlock;
                          
                                  // `value` is the amount of tokens at a specific block number
                                  uint128 value;
                              }
                          
                              // `parentToken` is the Token address that was cloned to produce this token;
                              //  it will be 0x0 for a token that was not cloned
                              MiniMeToken public parentToken;
                          
                              // `parentSnapShotBlock` is the block number from the Parent Token that was
                              //  used to determine the initial distribution of the Clone Token
                              uint public parentSnapShotBlock;
                          
                              // `creationBlock` is the block number that the Clone Token was created
                              uint public creationBlock;
                          
                              // `balances` is the map that tracks the balance of each address, in this
                              //  contract when the balance changes the block number that the change
                              //  occurred is also included in the map
                              mapping (address => Checkpoint[]) balances;
                          
                              // `allowed` tracks any extra transfer rights as in all ERC20 tokens
                              mapping (address => mapping (address => uint256)) allowed;
                          
                              // Tracks the history of the `totalSupply` of the token
                              Checkpoint[] totalSupplyHistory;
                          
                              // Flag that determines if the token is transferable or not.
                              bool public transfersEnabled;
                          
                              // The factory used to create new clone tokens
                              MiniMeTokenFactory public tokenFactory;
                          
                          ////////////////
                          // Constructor
                          ////////////////
                          
                              /// @notice Constructor to create a MiniMeToken
                              /// @param _tokenFactory The address of the MiniMeTokenFactory contract that
                              ///  will create the Clone token contracts, the token factory needs to be
                              ///  deployed first
                              /// @param _parentToken Address of the parent token, set to 0x0 if it is a
                              ///  new token
                              /// @param _parentSnapShotBlock Block of the parent token that will
                              ///  determine the initial distribution of the clone token, set to 0 if it
                              ///  is a new token
                              /// @param _tokenName Name of the new token
                              /// @param _decimalUnits Number of decimals of the new token
                              /// @param _tokenSymbol Token Symbol for the new token
                              /// @param _transfersEnabled If true, tokens will be able to be transferred
                              function MiniMeToken(
                                  MiniMeTokenFactory _tokenFactory,
                                  MiniMeToken _parentToken,
                                  uint _parentSnapShotBlock,
                                  string _tokenName,
                                  uint8 _decimalUnits,
                                  string _tokenSymbol,
                                  bool _transfersEnabled
                              )  public
                              {
                                  tokenFactory = _tokenFactory;
                                  name = _tokenName;                                 // Set the name
                                  decimals = _decimalUnits;                          // Set the decimals
                                  symbol = _tokenSymbol;                             // Set the symbol
                                  parentToken = _parentToken;
                                  parentSnapShotBlock = _parentSnapShotBlock;
                                  transfersEnabled = _transfersEnabled;
                                  creationBlock = block.number;
                              }
                          
                          
                          ///////////////////
                          // ERC20 Methods
                          ///////////////////
                          
                              /// @notice Send `_amount` tokens to `_to` from `msg.sender`
                              /// @param _to The address of the recipient
                              /// @param _amount The amount of tokens to be transferred
                              /// @return Whether the transfer was successful or not
                              function transfer(address _to, uint256 _amount) public returns (bool success) {
                                  require(transfersEnabled);
                                  return doTransfer(msg.sender, _to, _amount);
                              }
                          
                              /// @notice Send `_amount` tokens to `_to` from `_from` on the condition it
                              ///  is approved by `_from`
                              /// @param _from The address holding the tokens being transferred
                              /// @param _to The address of the recipient
                              /// @param _amount The amount of tokens to be transferred
                              /// @return True if the transfer was successful
                              function transferFrom(address _from, address _to, uint256 _amount) public returns (bool success) {
                          
                                  // The controller of this contract can move tokens around at will,
                                  //  this is important to recognize! Confirm that you trust the
                                  //  controller of this contract, which in most situations should be
                                  //  another open source smart contract or 0x0
                                  if (msg.sender != controller) {
                                      require(transfersEnabled);
                          
                                      // The standard ERC 20 transferFrom functionality
                                      if (allowed[_from][msg.sender] < _amount)
                                          return false;
                                      allowed[_from][msg.sender] -= _amount;
                                  }
                                  return doTransfer(_from, _to, _amount);
                              }
                          
                              /// @dev This is the actual transfer function in the token contract, it can
                              ///  only be called by other functions in this contract.
                              /// @param _from The address holding the tokens being transferred
                              /// @param _to The address of the recipient
                              /// @param _amount The amount of tokens to be transferred
                              /// @return True if the transfer was successful
                              function doTransfer(address _from, address _to, uint _amount) internal returns(bool) {
                                  if (_amount == 0) {
                                      return true;
                                  }
                                  require(parentSnapShotBlock < block.number);
                                  // Do not allow transfer to 0x0 or the token contract itself
                                  require((_to != 0) && (_to != address(this)));
                                  // If the amount being transfered is more than the balance of the
                                  //  account the transfer returns false
                                  var previousBalanceFrom = balanceOfAt(_from, block.number);
                                  if (previousBalanceFrom < _amount) {
                                      return false;
                                  }
                                  // Alerts the token controller of the transfer
                                  if (isContract(controller)) {
                                      // Adding the ` == true` makes the linter shut up so...
                                      require(ITokenController(controller).onTransfer(_from, _to, _amount) == true);
                                  }
                                  // First update the balance array with the new value for the address
                                  //  sending the tokens
                                  updateValueAtNow(balances[_from], previousBalanceFrom - _amount);
                                  // Then update the balance array with the new value for the address
                                  //  receiving the tokens
                                  var previousBalanceTo = balanceOfAt(_to, block.number);
                                  require(previousBalanceTo + _amount >= previousBalanceTo); // Check for overflow
                                  updateValueAtNow(balances[_to], previousBalanceTo + _amount);
                                  // An event to make the transfer easy to find on the blockchain
                                  Transfer(_from, _to, _amount);
                                  return true;
                              }
                          
                              /// @param _owner The address that's balance is being requested
                              /// @return The balance of `_owner` at the current block
                              function balanceOf(address _owner) public constant returns (uint256 balance) {
                                  return balanceOfAt(_owner, block.number);
                              }
                          
                              /// @notice `msg.sender` approves `_spender` to spend `_amount` tokens on
                              ///  its behalf. This is a modified version of the ERC20 approve function
                              ///  to be a little bit safer
                              /// @param _spender The address of the account able to transfer the tokens
                              /// @param _amount The amount of tokens to be approved for transfer
                              /// @return True if the approval was successful
                              function approve(address _spender, uint256 _amount) public returns (bool success) {
                                  require(transfersEnabled);
                          
                                  // To change the approve amount you first have to reduce the addresses`
                                  //  allowance to zero by calling `approve(_spender,0)` if it is not
                                  //  already 0 to mitigate the race condition described here:
                                  //  https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                                  require((_amount == 0) || (allowed[msg.sender][_spender] == 0));
                          
                                  // Alerts the token controller of the approve function call
                                  if (isContract(controller)) {
                                      // Adding the ` == true` makes the linter shut up so...
                                      require(ITokenController(controller).onApprove(msg.sender, _spender, _amount) == true);
                                  }
                          
                                  allowed[msg.sender][_spender] = _amount;
                                  Approval(msg.sender, _spender, _amount);
                                  return true;
                              }
                          
                              /// @dev This function makes it easy to read the `allowed[]` map
                              /// @param _owner The address of the account that owns the token
                              /// @param _spender The address of the account able to transfer the tokens
                              /// @return Amount of remaining tokens of _owner that _spender is allowed
                              ///  to spend
                              function allowance(address _owner, address _spender) public constant returns (uint256 remaining) {
                                  return allowed[_owner][_spender];
                              }
                          
                              /// @notice `msg.sender` approves `_spender` to send `_amount` tokens on
                              ///  its behalf, and then a function is triggered in the contract that is
                              ///  being approved, `_spender`. This allows users to use their tokens to
                              ///  interact with contracts in one function call instead of two
                              /// @param _spender The address of the contract able to transfer the tokens
                              /// @param _amount The amount of tokens to be approved for transfer
                              /// @return True if the function call was successful
                              function approveAndCall(ApproveAndCallFallBack _spender, uint256 _amount, bytes _extraData) public returns (bool success) {
                                  require(approve(_spender, _amount));
                          
                                  _spender.receiveApproval(
                                      msg.sender,
                                      _amount,
                                      this,
                                      _extraData
                                  );
                          
                                  return true;
                              }
                          
                              /// @dev This function makes it easy to get the total number of tokens
                              /// @return The total number of tokens
                              function totalSupply() public constant returns (uint) {
                                  return totalSupplyAt(block.number);
                              }
                          
                          
                          ////////////////
                          // Query balance and totalSupply in History
                          ////////////////
                          
                              /// @dev Queries the balance of `_owner` at a specific `_blockNumber`
                              /// @param _owner The address from which the balance will be retrieved
                              /// @param _blockNumber The block number when the balance is queried
                              /// @return The balance at `_blockNumber`
                              function balanceOfAt(address _owner, uint _blockNumber) public constant returns (uint) {
                          
                                  // These next few lines are used when the balance of the token is
                                  //  requested before a check point was ever created for this token, it
                                  //  requires that the `parentToken.balanceOfAt` be queried at the
                                  //  genesis block for that token as this contains initial balance of
                                  //  this token
                                  if ((balances[_owner].length == 0) || (balances[_owner][0].fromBlock > _blockNumber)) {
                                      if (address(parentToken) != 0) {
                                          return parentToken.balanceOfAt(_owner, min(_blockNumber, parentSnapShotBlock));
                                      } else {
                                          // Has no parent
                                          return 0;
                                      }
                          
                                  // This will return the expected balance during normal situations
                                  } else {
                                      return getValueAt(balances[_owner], _blockNumber);
                                  }
                              }
                          
                              /// @notice Total amount of tokens at a specific `_blockNumber`.
                              /// @param _blockNumber The block number when the totalSupply is queried
                              /// @return The total amount of tokens at `_blockNumber`
                              function totalSupplyAt(uint _blockNumber) public constant returns(uint) {
                          
                                  // These next few lines are used when the totalSupply of the token is
                                  //  requested before a check point was ever created for this token, it
                                  //  requires that the `parentToken.totalSupplyAt` be queried at the
                                  //  genesis block for this token as that contains totalSupply of this
                                  //  token at this block number.
                                  if ((totalSupplyHistory.length == 0) || (totalSupplyHistory[0].fromBlock > _blockNumber)) {
                                      if (address(parentToken) != 0) {
                                          return parentToken.totalSupplyAt(min(_blockNumber, parentSnapShotBlock));
                                      } else {
                                          return 0;
                                      }
                          
                                  // This will return the expected totalSupply during normal situations
                                  } else {
                                      return getValueAt(totalSupplyHistory, _blockNumber);
                                  }
                              }
                          
                          ////////////////
                          // Clone Token Method
                          ////////////////
                          
                              /// @notice Creates a new clone token with the initial distribution being
                              ///  this token at `_snapshotBlock`
                              /// @param _cloneTokenName Name of the clone token
                              /// @param _cloneDecimalUnits Number of decimals of the smallest unit
                              /// @param _cloneTokenSymbol Symbol of the clone token
                              /// @param _snapshotBlock Block when the distribution of the parent token is
                              ///  copied to set the initial distribution of the new clone token;
                              ///  if the block is zero than the actual block, the current block is used
                              /// @param _transfersEnabled True if transfers are allowed in the clone
                              /// @return The address of the new MiniMeToken Contract
                              function createCloneToken(
                                  string _cloneTokenName,
                                  uint8 _cloneDecimalUnits,
                                  string _cloneTokenSymbol,
                                  uint _snapshotBlock,
                                  bool _transfersEnabled
                              ) public returns(MiniMeToken)
                              {
                                  uint256 snapshot = _snapshotBlock == 0 ? block.number - 1 : _snapshotBlock;
                          
                                  MiniMeToken cloneToken = tokenFactory.createCloneToken(
                                      this,
                                      snapshot,
                                      _cloneTokenName,
                                      _cloneDecimalUnits,
                                      _cloneTokenSymbol,
                                      _transfersEnabled
                                  );
                          
                                  cloneToken.changeController(msg.sender);
                          
                                  // An event to make the token easy to find on the blockchain
                                  NewCloneToken(address(cloneToken), snapshot);
                                  return cloneToken;
                              }
                          
                          ////////////////
                          // Generate and destroy tokens
                          ////////////////
                          
                              /// @notice Generates `_amount` tokens that are assigned to `_owner`
                              /// @param _owner The address that will be assigned the new tokens
                              /// @param _amount The quantity of tokens generated
                              /// @return True if the tokens are generated correctly
                              function generateTokens(address _owner, uint _amount) onlyController public returns (bool) {
                                  uint curTotalSupply = totalSupply();
                                  require(curTotalSupply + _amount >= curTotalSupply); // Check for overflow
                                  uint previousBalanceTo = balanceOf(_owner);
                                  require(previousBalanceTo + _amount >= previousBalanceTo); // Check for overflow
                                  updateValueAtNow(totalSupplyHistory, curTotalSupply + _amount);
                                  updateValueAtNow(balances[_owner], previousBalanceTo + _amount);
                                  Transfer(0, _owner, _amount);
                                  return true;
                              }
                          
                          
                              /// @notice Burns `_amount` tokens from `_owner`
                              /// @param _owner The address that will lose the tokens
                              /// @param _amount The quantity of tokens to burn
                              /// @return True if the tokens are burned correctly
                              function destroyTokens(address _owner, uint _amount) onlyController public returns (bool) {
                                  uint curTotalSupply = totalSupply();
                                  require(curTotalSupply >= _amount);
                                  uint previousBalanceFrom = balanceOf(_owner);
                                  require(previousBalanceFrom >= _amount);
                                  updateValueAtNow(totalSupplyHistory, curTotalSupply - _amount);
                                  updateValueAtNow(balances[_owner], previousBalanceFrom - _amount);
                                  Transfer(_owner, 0, _amount);
                                  return true;
                              }
                          
                          ////////////////
                          // Enable tokens transfers
                          ////////////////
                          
                          
                              /// @notice Enables token holders to transfer their tokens freely if true
                              /// @param _transfersEnabled True if transfers are allowed in the clone
                              function enableTransfers(bool _transfersEnabled) onlyController public {
                                  transfersEnabled = _transfersEnabled;
                              }
                          
                          ////////////////
                          // Internal helper functions to query and set a value in a snapshot array
                          ////////////////
                          
                              /// @dev `getValueAt` retrieves the number of tokens at a given block number
                              /// @param checkpoints The history of values being queried
                              /// @param _block The block number to retrieve the value at
                              /// @return The number of tokens being queried
                              function getValueAt(Checkpoint[] storage checkpoints, uint _block) constant internal returns (uint) {
                                  if (checkpoints.length == 0)
                                      return 0;
                          
                                  // Shortcut for the actual value
                                  if (_block >= checkpoints[checkpoints.length-1].fromBlock)
                                      return checkpoints[checkpoints.length-1].value;
                                  if (_block < checkpoints[0].fromBlock)
                                      return 0;
                          
                                  // Binary search of the value in the array
                                  uint min = 0;
                                  uint max = checkpoints.length-1;
                                  while (max > min) {
                                      uint mid = (max + min + 1) / 2;
                                      if (checkpoints[mid].fromBlock<=_block) {
                                          min = mid;
                                      } else {
                                          max = mid-1;
                                      }
                                  }
                                  return checkpoints[min].value;
                              }
                          
                              /// @dev `updateValueAtNow` used to update the `balances` map and the
                              ///  `totalSupplyHistory`
                              /// @param checkpoints The history of data being updated
                              /// @param _value The new number of tokens
                              function updateValueAtNow(Checkpoint[] storage checkpoints, uint _value) internal {
                                  require(_value <= uint128(-1));
                          
                                  if ((checkpoints.length == 0) || (checkpoints[checkpoints.length - 1].fromBlock < block.number)) {
                                      Checkpoint storage newCheckPoint = checkpoints[checkpoints.length++];
                                      newCheckPoint.fromBlock = uint128(block.number);
                                      newCheckPoint.value = uint128(_value);
                                  } else {
                                      Checkpoint storage oldCheckPoint = checkpoints[checkpoints.length - 1];
                                      oldCheckPoint.value = uint128(_value);
                                  }
                              }
                          
                              /// @dev Internal function to determine if an address is a contract
                              /// @param _addr The address being queried
                              /// @return True if `_addr` is a contract
                              function isContract(address _addr) constant internal returns(bool) {
                                  uint size;
                                  if (_addr == 0)
                                      return false;
                          
                                  assembly {
                                      size := extcodesize(_addr)
                                  }
                          
                                  return size>0;
                              }
                          
                              /// @dev Helper function to return a min betwen the two uints
                              function min(uint a, uint b) pure internal returns (uint) {
                                  return a < b ? a : b;
                              }
                          
                              /// @notice The fallback function: If the contract's controller has not been
                              ///  set to 0, then the `proxyPayment` method is called which relays the
                              ///  ether and creates tokens as described in the token controller contract
                              function () external payable {
                                  require(isContract(controller));
                                  // Adding the ` == true` makes the linter shut up so...
                                  require(ITokenController(controller).proxyPayment.value(msg.value)(msg.sender) == true);
                              }
                          
                          //////////
                          // Safety Methods
                          //////////
                          
                              /// @notice This method can be used by the controller to extract mistakenly
                              ///  sent tokens to this contract.
                              /// @param _token The address of the token contract that you want to recover
                              ///  set to 0 in case you want to extract ether.
                              function claimTokens(address _token) onlyController public {
                                  if (_token == 0x0) {
                                      controller.transfer(this.balance);
                                      return;
                                  }
                          
                                  MiniMeToken token = MiniMeToken(_token);
                                  uint balance = token.balanceOf(this);
                                  token.transfer(controller, balance);
                                  ClaimedTokens(_token, controller, balance);
                              }
                          
                          ////////////////
                          // Events
                          ////////////////
                              event ClaimedTokens(address indexed _token, address indexed _controller, uint _amount);
                              event Transfer(address indexed _from, address indexed _to, uint256 _amount);
                              event NewCloneToken(address indexed _cloneToken, uint _snapshotBlock);
                              event Approval(
                                  address indexed _owner,
                                  address indexed _spender,
                                  uint256 _amount
                                  );
                          
                          }
                          
                          
                          ////////////////
                          // MiniMeTokenFactory
                          ////////////////
                          
                          /// @dev This contract is used to generate clone contracts from a contract.
                          ///  In solidity this is the way to create a contract from a contract of the
                          ///  same class
                          contract MiniMeTokenFactory {
                              event NewFactoryCloneToken(address indexed _cloneToken, address indexed _parentToken, uint _snapshotBlock);
                          
                              /// @notice Update the DApp by creating a new token with new functionalities
                              ///  the msg.sender becomes the controller of this clone token
                              /// @param _parentToken Address of the token being cloned
                              /// @param _snapshotBlock Block of the parent token that will
                              ///  determine the initial distribution of the clone token
                              /// @param _tokenName Name of the new token
                              /// @param _decimalUnits Number of decimals of the new token
                              /// @param _tokenSymbol Token Symbol for the new token
                              /// @param _transfersEnabled If true, tokens will be able to be transferred
                              /// @return The address of the new token contract
                              function createCloneToken(
                                  MiniMeToken _parentToken,
                                  uint _snapshotBlock,
                                  string _tokenName,
                                  uint8 _decimalUnits,
                                  string _tokenSymbol,
                                  bool _transfersEnabled
                              ) public returns (MiniMeToken)
                              {
                                  MiniMeToken newToken = new MiniMeToken(
                                      this,
                                      _parentToken,
                                      _snapshotBlock,
                                      _tokenName,
                                      _decimalUnits,
                                      _tokenSymbol,
                                      _transfersEnabled
                                  );
                          
                                  newToken.changeController(msg.sender);
                                  NewFactoryCloneToken(address(newToken), address(_parentToken), _snapshotBlock);
                                  return newToken;
                              }
                          }
                          
                          /**
                           * @title MiniMeToken Controller
                           * Implements ITokenController interface to allow contracts (e.g. a multisig)
                           * to be the controller of a MiniMeToken.
                           *
                           * @author Val Mack - <[email protected]>
                           * @notice Control of the MiniMeToken contract is delegated to this contract by
                           * this contract's owner. I.e. In order to execute any method on the token
                           * contract that is marked `onlyController`, the owner of this contract calls
                           * the method (with matching function signature) on this contract, and this
                           * contract calls the method on the MiniMeToken, where it is then executed.
                           */
                          contract MiniMeTokenController is ITokenController {
                              address public owner;
                              address public miniMeToken;
                          
                              modifier onlyOwner {
                                  require(msg.sender == owner);
                                  _;
                              }
                          
                              /**
                               * @dev Constructor
                               * @param _miniMeToken MiniMeToken address that this contract will control
                               */
                              function MiniMeTokenController(address _miniMeToken) public {
                                  owner = msg.sender;
                                  miniMeToken = _miniMeToken;
                              }
                          
                              /**
                               * @notice Changes this contract's owner
                               * @param _newOwner Address of the new owner
                               */
                              function changeOwner(address _newOwner) public onlyOwner {
                                  owner = _newOwner;
                              }
                          
                              /** ITokenController methods */
                          
                              /**
                               * Modified from Aragon TokenManager https://github.com/aragon/aragon-apps/blob/master/apps/token-manager/contracts/TokenManager.sol
                               * @dev Called when ether is sent to the MiniMeToken contract
                               * @return True if the ether is accepted, false for it to throw
                               */
                              function proxyPayment(address) public payable returns (bool) {
                                  // Sender check is required to avoid anyone sending ETH to the Token Manager through this method
                                  // Even though it is tested, solidity-coverage doesnt get it because
                                  // MiniMeToken is not instrumented and entire tx is reverted
                                  require(msg.sender == address(miniMeToken), 'Wrong sender');
                                  return false;
                              }
                          
                              /**
                               * Modified from Aragon TokenManager https://github.com/aragon/aragon-apps/blob/master/apps/token-manager/contracts/TokenManager.sol
                               * @dev Notifies this contract about a transfer on miniMeToken allowing
                               * this contrfact to react if desired
                               * @return False if the transfer is not authorized
                               */
                              function onTransfer(address, address, uint) public returns (bool) {
                                  return true;
                              }
                          
                              /**
                               * Modified from Aragon TokenManager https://github.com/aragon/aragon-apps/blob/master/apps/token-manager/contracts/TokenManager.sol
                               * @dev Notifies this contract about an approval on miniMeToken allowing
                               * this contract to react if desired
                               * @return False if the approval is not authorized
                               */
                              function onApprove(address, address, uint) public returns (bool) {
                                  return true;
                              }
                          
                              /** MiniMeToken methods */
                          
                              // Include any methods on MiniMeToken that you need implemented which
                              // are covered by the `onlyController` modifier. Excluding any of those
                              // methods will break their functionality.
                          
                              /**
                               * @notice Changes the controller of miniMeToken
                               * @dev These methods will fail if this contract is not set as the
                               * controller of the assigned `miniMeToken`.
                               * @param _newController The new controller of the contract
                               */
                              function changeController(address _newController) onlyOwner  public {
                                  MiniMeToken(miniMeToken).changeController(_newController);
                              }
                          }