ETH Price: $2,517.66 (-4.80%)

Transaction Decoder

Block:
22583580 at May-28-2025 08:15:47 PM +UTC
Transaction Fee:
0.000783218708183415 ETH $1.97
Gas Used:
123,081 Gas / 6.363441215 Gwei

Emitted Events:

120 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x0000000000000000000000006cbe9fbfba9dbdc063fe0d6d803d25e7d0ce4a51, 0x0000000000000000000000004c5f6ad6628d205259443ebcf6cc4cdd7d6cbf81, 000000000000000000000000000000000000000000000000000000002a03686d )
121 NetMindTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x0000000000000000000000004c5f6ad6628d205259443ebcf6cc4cdd7d6cbf81, 0x0000000000000000000000006cbe9fbfba9dbdc063fe0d6d803d25e7d0ce4a51, 000000000000000000000000000000000000000000000035b3a7b9437bfad800 )
122 UniswapV3Pool.Swap( sender=[Receiver] SwapRouter02, recipient=[Sender] 0x4c5f6ad6628d205259443ebcf6cc4cdd7d6cbf81, amount0=990622955260000000000, amount1=-704866413, sqrtPriceX96=66839841656065243184845, liquidity=304091132401276231, tick=-279725 )

Account State Difference:

  Address   Before After State Difference Code
0x03AA6298...57783e8D6
0x4c5f6AD6...D7D6cbf81
1.867636367271310583 Eth
Nonce: 153085
1.866853148563127168 Eth
Nonce: 153086
0.000783218708183415
0x6CBE9FBF...7D0cE4a51
(Uniswap V3: NMT-USDC 2)
0xA0b86991...E3606eB48
(BuilderNet)
39.045053920732833113 Eth39.045300082732833113 Eth0.000246162

Execution Trace

SwapRouter02.exactInputSingle( params=[{name:tokenIn, type:address, order:1, indexed:false, value:0x03AA6298F1370642642415EDC0db8b957783e8D6, valueString:0x03AA6298F1370642642415EDC0db8b957783e8D6}, {name:tokenOut, type:address, order:2, indexed:false, value:0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, valueString:0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48}, {name:fee, type:uint24, order:3, indexed:false, value:3000, valueString:3000}, {name:recipient, type:address, order:4, indexed:false, value:0x4c5f6AD6628D205259443ebcF6cc4cDD7D6cbf81, valueString:0x4c5f6AD6628D205259443ebcF6cc4cDD7D6cbf81}, {name:amountIn, type:uint256, order:5, indexed:false, value:990622955260000000000, valueString:990622955260000000000}, {name:amountOutMinimum, type:uint256, order:6, indexed:false, value:704161546, valueString:704161546}, {name:sqrtPriceLimitX96, type:uint160, order:7, indexed:false, value:0, valueString:0}] ) => ( amountOut=704866413 )
  • UniswapV3Pool.swap( recipient=0x4c5f6AD6628D205259443ebcF6cc4cDD7D6cbf81, zeroForOne=True, amountSpecified=990622955260000000000, sqrtPriceLimitX96=4295128740, data=0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000400000000000000000000000004C5F6AD6628D205259443EBCF6CC4CDD7D6CBF81000000000000000000000000000000000000000000000000000000000000002B03AA6298F1370642642415EDC0DB8B957783E8D6000BB8A0B86991C6218B36C1D19D4A2E9EB0CE3606EB48000000000000000000000000000000000000000000 ) => ( amount0=990622955260000000000, amount1=-704866413 )
    • FiatTokenProxy.a9059cbb( )
      • FiatTokenV2_2.transfer( to=0x4c5f6AD6628D205259443ebcF6cc4cDD7D6cbf81, value=704866413 ) => ( True )
      • NetMindTokenProxy.70a08231( )
        • NetMindToken.balanceOf( account=0x6CBE9FBFBa9dBDC063fE0D6d803D25e7D0cE4a51 ) => ( 1733716163367042963163866 )
        • SwapRouter02.uniswapV3SwapCallback( amount0Delta=990622955260000000000, amount1Delta=-704866413, _data=0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000400000000000000000000000004C5F6AD6628D205259443EBCF6CC4CDD7D6CBF81000000000000000000000000000000000000000000000000000000000000002B03AA6298F1370642642415EDC0DB8B957783E8D6000BB8A0B86991C6218B36C1D19D4A2E9EB0CE3606EB48000000000000000000000000000000000000000000 )
          • NetMindTokenProxy.23b872dd( )
            • NetMindToken.transferFrom( from=0x4c5f6AD6628D205259443ebcF6cc4cDD7D6cbf81, to=0x6CBE9FBFBa9dBDC063fE0D6d803D25e7D0cE4a51, value=990622955260000000000 ) => ( True )
            • NetMindTokenProxy.70a08231( )
              • NetMindToken.balanceOf( account=0x6CBE9FBFBa9dBDC063fE0D6d803D25e7D0cE4a51 ) => ( 1734706786322302963163866 )
                File 1 of 6: SwapRouter02
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                pragma abicoder v2;
                import '@uniswap/v3-periphery/contracts/base/SelfPermit.sol';
                import '@uniswap/v3-periphery/contracts/base/PeripheryImmutableState.sol';
                import './interfaces/ISwapRouter02.sol';
                import './V2SwapRouter.sol';
                import './V3SwapRouter.sol';
                import './base/ApproveAndCall.sol';
                import './base/MulticallExtended.sol';
                /// @title Uniswap V2 and V3 Swap Router
                contract SwapRouter02 is ISwapRouter02, V2SwapRouter, V3SwapRouter, ApproveAndCall, MulticallExtended, SelfPermit {
                    constructor(
                        address _factoryV2,
                        address factoryV3,
                        address _positionManager,
                        address _WETH9
                    ) ImmutableState(_factoryV2, _positionManager) PeripheryImmutableState(factoryV3, _WETH9) {}
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                import '@openzeppelin/contracts/drafts/IERC20Permit.sol';
                import '../interfaces/ISelfPermit.sol';
                import '../interfaces/external/IERC20PermitAllowed.sol';
                /// @title Self Permit
                /// @notice Functionality to call permit on any EIP-2612-compliant token for use in the route
                /// @dev These functions are expected to be embedded in multicalls to allow EOAs to approve a contract and call a function
                /// that requires an approval in a single transaction.
                abstract contract SelfPermit is ISelfPermit {
                    /// @inheritdoc ISelfPermit
                    function selfPermit(
                        address token,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) public payable override {
                        IERC20Permit(token).permit(msg.sender, address(this), value, deadline, v, r, s);
                    }
                    /// @inheritdoc ISelfPermit
                    function selfPermitIfNecessary(
                        address token,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external payable override {
                        if (IERC20(token).allowance(msg.sender, address(this)) < value) selfPermit(token, value, deadline, v, r, s);
                    }
                    /// @inheritdoc ISelfPermit
                    function selfPermitAllowed(
                        address token,
                        uint256 nonce,
                        uint256 expiry,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) public payable override {
                        IERC20PermitAllowed(token).permit(msg.sender, address(this), nonce, expiry, true, v, r, s);
                    }
                    /// @inheritdoc ISelfPermit
                    function selfPermitAllowedIfNecessary(
                        address token,
                        uint256 nonce,
                        uint256 expiry,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external payable override {
                        if (IERC20(token).allowance(msg.sender, address(this)) < type(uint256).max)
                            selfPermitAllowed(token, nonce, expiry, v, r, s);
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                import '../interfaces/IPeripheryImmutableState.sol';
                /// @title Immutable state
                /// @notice Immutable state used by periphery contracts
                abstract contract PeripheryImmutableState is IPeripheryImmutableState {
                    /// @inheritdoc IPeripheryImmutableState
                    address public immutable override factory;
                    /// @inheritdoc IPeripheryImmutableState
                    address public immutable override WETH9;
                    constructor(address _factory, address _WETH9) {
                        factory = _factory;
                        WETH9 = _WETH9;
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                pragma abicoder v2;
                import '@uniswap/v3-periphery/contracts/interfaces/ISelfPermit.sol';
                import './IV2SwapRouter.sol';
                import './IV3SwapRouter.sol';
                import './IApproveAndCall.sol';
                import './IMulticallExtended.sol';
                /// @title Router token swapping functionality
                interface ISwapRouter02 is IV2SwapRouter, IV3SwapRouter, IApproveAndCall, IMulticallExtended, ISelfPermit {
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                pragma abicoder v2;
                import '@uniswap/v3-core/contracts/libraries/LowGasSafeMath.sol';
                import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                import './interfaces/IV2SwapRouter.sol';
                import './base/ImmutableState.sol';
                import './base/PeripheryPaymentsWithFeeExtended.sol';
                import './libraries/Constants.sol';
                import './libraries/UniswapV2Library.sol';
                /// @title Uniswap V2 Swap Router
                /// @notice Router for stateless execution of swaps against Uniswap V2
                abstract contract V2SwapRouter is IV2SwapRouter, ImmutableState, PeripheryPaymentsWithFeeExtended {
                    using LowGasSafeMath for uint256;
                    // supports fee-on-transfer tokens
                    // requires the initial amount to have already been sent to the first pair
                    function _swap(address[] memory path, address _to) private {
                        for (uint256 i; i < path.length - 1; i++) {
                            (address input, address output) = (path[i], path[i + 1]);
                            (address token0, ) = UniswapV2Library.sortTokens(input, output);
                            IUniswapV2Pair pair = IUniswapV2Pair(UniswapV2Library.pairFor(factoryV2, input, output));
                            uint256 amountInput;
                            uint256 amountOutput;
                            // scope to avoid stack too deep errors
                            {
                                (uint256 reserve0, uint256 reserve1, ) = pair.getReserves();
                                (uint256 reserveInput, uint256 reserveOutput) =
                                    input == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
                                amountInput = IERC20(input).balanceOf(address(pair)).sub(reserveInput);
                                amountOutput = UniswapV2Library.getAmountOut(amountInput, reserveInput, reserveOutput);
                            }
                            (uint256 amount0Out, uint256 amount1Out) =
                                input == token0 ? (uint256(0), amountOutput) : (amountOutput, uint256(0));
                            address to = i < path.length - 2 ? UniswapV2Library.pairFor(factoryV2, output, path[i + 2]) : _to;
                            pair.swap(amount0Out, amount1Out, to, new bytes(0));
                        }
                    }
                    /// @inheritdoc IV2SwapRouter
                    function swapExactTokensForTokens(
                        uint256 amountIn,
                        uint256 amountOutMin,
                        address[] calldata path,
                        address to
                    ) external payable override returns (uint256 amountOut) {
                        // use amountIn == Constants.CONTRACT_BALANCE as a flag to swap the entire balance of the contract
                        bool hasAlreadyPaid;
                        if (amountIn == Constants.CONTRACT_BALANCE) {
                            hasAlreadyPaid = true;
                            amountIn = IERC20(path[0]).balanceOf(address(this));
                        }
                        pay(
                            path[0],
                            hasAlreadyPaid ? address(this) : msg.sender,
                            UniswapV2Library.pairFor(factoryV2, path[0], path[1]),
                            amountIn
                        );
                        // find and replace to addresses
                        if (to == Constants.MSG_SENDER) to = msg.sender;
                        else if (to == Constants.ADDRESS_THIS) to = address(this);
                        uint256 balanceBefore = IERC20(path[path.length - 1]).balanceOf(to);
                        _swap(path, to);
                        amountOut = IERC20(path[path.length - 1]).balanceOf(to).sub(balanceBefore);
                        require(amountOut >= amountOutMin, 'Too little received');
                    }
                    /// @inheritdoc IV2SwapRouter
                    function swapTokensForExactTokens(
                        uint256 amountOut,
                        uint256 amountInMax,
                        address[] calldata path,
                        address to
                    ) external payable override returns (uint256 amountIn) {
                        amountIn = UniswapV2Library.getAmountsIn(factoryV2, amountOut, path)[0];
                        require(amountIn <= amountInMax, 'Too much requested');
                        pay(path[0], msg.sender, UniswapV2Library.pairFor(factoryV2, path[0], path[1]), amountIn);
                        // find and replace to addresses
                        if (to == Constants.MSG_SENDER) to = msg.sender;
                        else if (to == Constants.ADDRESS_THIS) to = address(this);
                        _swap(path, to);
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                pragma abicoder v2;
                import '@uniswap/v3-core/contracts/libraries/SafeCast.sol';
                import '@uniswap/v3-core/contracts/libraries/TickMath.sol';
                import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
                import '@uniswap/v3-periphery/contracts/libraries/Path.sol';
                import '@uniswap/v3-periphery/contracts/libraries/PoolAddress.sol';
                import '@uniswap/v3-periphery/contracts/libraries/CallbackValidation.sol';
                import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                import './interfaces/IV3SwapRouter.sol';
                import './base/PeripheryPaymentsWithFeeExtended.sol';
                import './base/OracleSlippage.sol';
                import './libraries/Constants.sol';
                /// @title Uniswap V3 Swap Router
                /// @notice Router for stateless execution of swaps against Uniswap V3
                abstract contract V3SwapRouter is IV3SwapRouter, PeripheryPaymentsWithFeeExtended, OracleSlippage {
                    using Path for bytes;
                    using SafeCast for uint256;
                    /// @dev Used as the placeholder value for amountInCached, because the computed amount in for an exact output swap
                    /// can never actually be this value
                    uint256 private constant DEFAULT_AMOUNT_IN_CACHED = type(uint256).max;
                    /// @dev Transient storage variable used for returning the computed amount in for an exact output swap.
                    uint256 private amountInCached = DEFAULT_AMOUNT_IN_CACHED;
                    /// @dev Returns the pool for the given token pair and fee. The pool contract may or may not exist.
                    function getPool(
                        address tokenA,
                        address tokenB,
                        uint24 fee
                    ) private view returns (IUniswapV3Pool) {
                        return IUniswapV3Pool(PoolAddress.computeAddress(factory, PoolAddress.getPoolKey(tokenA, tokenB, fee)));
                    }
                    struct SwapCallbackData {
                        bytes path;
                        address payer;
                    }
                    /// @inheritdoc IUniswapV3SwapCallback
                    function uniswapV3SwapCallback(
                        int256 amount0Delta,
                        int256 amount1Delta,
                        bytes calldata _data
                    ) external override {
                        require(amount0Delta > 0 || amount1Delta > 0); // swaps entirely within 0-liquidity regions are not supported
                        SwapCallbackData memory data = abi.decode(_data, (SwapCallbackData));
                        (address tokenIn, address tokenOut, uint24 fee) = data.path.decodeFirstPool();
                        CallbackValidation.verifyCallback(factory, tokenIn, tokenOut, fee);
                        (bool isExactInput, uint256 amountToPay) =
                            amount0Delta > 0
                                ? (tokenIn < tokenOut, uint256(amount0Delta))
                                : (tokenOut < tokenIn, uint256(amount1Delta));
                        if (isExactInput) {
                            pay(tokenIn, data.payer, msg.sender, amountToPay);
                        } else {
                            // either initiate the next swap or pay
                            if (data.path.hasMultiplePools()) {
                                data.path = data.path.skipToken();
                                exactOutputInternal(amountToPay, msg.sender, 0, data);
                            } else {
                                amountInCached = amountToPay;
                                // note that because exact output swaps are executed in reverse order, tokenOut is actually tokenIn
                                pay(tokenOut, data.payer, msg.sender, amountToPay);
                            }
                        }
                    }
                    /// @dev Performs a single exact input swap
                    function exactInputInternal(
                        uint256 amountIn,
                        address recipient,
                        uint160 sqrtPriceLimitX96,
                        SwapCallbackData memory data
                    ) private returns (uint256 amountOut) {
                        // find and replace recipient addresses
                        if (recipient == Constants.MSG_SENDER) recipient = msg.sender;
                        else if (recipient == Constants.ADDRESS_THIS) recipient = address(this);
                        (address tokenIn, address tokenOut, uint24 fee) = data.path.decodeFirstPool();
                        bool zeroForOne = tokenIn < tokenOut;
                        (int256 amount0, int256 amount1) =
                            getPool(tokenIn, tokenOut, fee).swap(
                                recipient,
                                zeroForOne,
                                amountIn.toInt256(),
                                sqrtPriceLimitX96 == 0
                                    ? (zeroForOne ? TickMath.MIN_SQRT_RATIO + 1 : TickMath.MAX_SQRT_RATIO - 1)
                                    : sqrtPriceLimitX96,
                                abi.encode(data)
                            );
                        return uint256(-(zeroForOne ? amount1 : amount0));
                    }
                    /// @inheritdoc IV3SwapRouter
                    function exactInputSingle(ExactInputSingleParams memory params)
                        external
                        payable
                        override
                        returns (uint256 amountOut)
                    {
                        // use amountIn == Constants.CONTRACT_BALANCE as a flag to swap the entire balance of the contract
                        bool hasAlreadyPaid;
                        if (params.amountIn == Constants.CONTRACT_BALANCE) {
                            hasAlreadyPaid = true;
                            params.amountIn = IERC20(params.tokenIn).balanceOf(address(this));
                        }
                        amountOut = exactInputInternal(
                            params.amountIn,
                            params.recipient,
                            params.sqrtPriceLimitX96,
                            SwapCallbackData({
                                path: abi.encodePacked(params.tokenIn, params.fee, params.tokenOut),
                                payer: hasAlreadyPaid ? address(this) : msg.sender
                            })
                        );
                        require(amountOut >= params.amountOutMinimum, 'Too little received');
                    }
                    /// @inheritdoc IV3SwapRouter
                    function exactInput(ExactInputParams memory params) external payable override returns (uint256 amountOut) {
                        // use amountIn == Constants.CONTRACT_BALANCE as a flag to swap the entire balance of the contract
                        bool hasAlreadyPaid;
                        if (params.amountIn == Constants.CONTRACT_BALANCE) {
                            hasAlreadyPaid = true;
                            (address tokenIn, , ) = params.path.decodeFirstPool();
                            params.amountIn = IERC20(tokenIn).balanceOf(address(this));
                        }
                        address payer = hasAlreadyPaid ? address(this) : msg.sender;
                        while (true) {
                            bool hasMultiplePools = params.path.hasMultiplePools();
                            // the outputs of prior swaps become the inputs to subsequent ones
                            params.amountIn = exactInputInternal(
                                params.amountIn,
                                hasMultiplePools ? address(this) : params.recipient, // for intermediate swaps, this contract custodies
                                0,
                                SwapCallbackData({
                                    path: params.path.getFirstPool(), // only the first pool in the path is necessary
                                    payer: payer
                                })
                            );
                            // decide whether to continue or terminate
                            if (hasMultiplePools) {
                                payer = address(this);
                                params.path = params.path.skipToken();
                            } else {
                                amountOut = params.amountIn;
                                break;
                            }
                        }
                        require(amountOut >= params.amountOutMinimum, 'Too little received');
                    }
                    /// @dev Performs a single exact output swap
                    function exactOutputInternal(
                        uint256 amountOut,
                        address recipient,
                        uint160 sqrtPriceLimitX96,
                        SwapCallbackData memory data
                    ) private returns (uint256 amountIn) {
                        // find and replace recipient addresses
                        if (recipient == Constants.MSG_SENDER) recipient = msg.sender;
                        else if (recipient == Constants.ADDRESS_THIS) recipient = address(this);
                        (address tokenOut, address tokenIn, uint24 fee) = data.path.decodeFirstPool();
                        bool zeroForOne = tokenIn < tokenOut;
                        (int256 amount0Delta, int256 amount1Delta) =
                            getPool(tokenIn, tokenOut, fee).swap(
                                recipient,
                                zeroForOne,
                                -amountOut.toInt256(),
                                sqrtPriceLimitX96 == 0
                                    ? (zeroForOne ? TickMath.MIN_SQRT_RATIO + 1 : TickMath.MAX_SQRT_RATIO - 1)
                                    : sqrtPriceLimitX96,
                                abi.encode(data)
                            );
                        uint256 amountOutReceived;
                        (amountIn, amountOutReceived) = zeroForOne
                            ? (uint256(amount0Delta), uint256(-amount1Delta))
                            : (uint256(amount1Delta), uint256(-amount0Delta));
                        // it's technically possible to not receive the full output amount,
                        // so if no price limit has been specified, require this possibility away
                        if (sqrtPriceLimitX96 == 0) require(amountOutReceived == amountOut);
                    }
                    /// @inheritdoc IV3SwapRouter
                    function exactOutputSingle(ExactOutputSingleParams calldata params)
                        external
                        payable
                        override
                        returns (uint256 amountIn)
                    {
                        // avoid an SLOAD by using the swap return data
                        amountIn = exactOutputInternal(
                            params.amountOut,
                            params.recipient,
                            params.sqrtPriceLimitX96,
                            SwapCallbackData({path: abi.encodePacked(params.tokenOut, params.fee, params.tokenIn), payer: msg.sender})
                        );
                        require(amountIn <= params.amountInMaximum, 'Too much requested');
                        // has to be reset even though we don't use it in the single hop case
                        amountInCached = DEFAULT_AMOUNT_IN_CACHED;
                    }
                    /// @inheritdoc IV3SwapRouter
                    function exactOutput(ExactOutputParams calldata params) external payable override returns (uint256 amountIn) {
                        exactOutputInternal(
                            params.amountOut,
                            params.recipient,
                            0,
                            SwapCallbackData({path: params.path, payer: msg.sender})
                        );
                        amountIn = amountInCached;
                        require(amountIn <= params.amountInMaximum, 'Too much requested');
                        amountInCached = DEFAULT_AMOUNT_IN_CACHED;
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                pragma abicoder v2;
                import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                import '@uniswap/v3-periphery/contracts/interfaces/INonfungiblePositionManager.sol';
                import '../interfaces/IApproveAndCall.sol';
                import './ImmutableState.sol';
                /// @title Approve and Call
                /// @notice Allows callers to approve the Uniswap V3 position manager from this contract,
                /// for any token, and then make calls into the position manager
                abstract contract ApproveAndCall is IApproveAndCall, ImmutableState {
                    function tryApprove(address token, uint256 amount) private returns (bool) {
                        (bool success, bytes memory data) =
                            token.call(abi.encodeWithSelector(IERC20.approve.selector, positionManager, amount));
                        return success && (data.length == 0 || abi.decode(data, (bool)));
                    }
                    /// @inheritdoc IApproveAndCall
                    function getApprovalType(address token, uint256 amount) external override returns (ApprovalType) {
                        // check existing approval
                        if (IERC20(token).allowance(address(this), positionManager) >= amount) return ApprovalType.NOT_REQUIRED;
                        // try type(uint256).max / type(uint256).max - 1
                        if (tryApprove(token, type(uint256).max)) return ApprovalType.MAX;
                        if (tryApprove(token, type(uint256).max - 1)) return ApprovalType.MAX_MINUS_ONE;
                        // set approval to 0 (must succeed)
                        require(tryApprove(token, 0));
                        // try type(uint256).max / type(uint256).max - 1
                        if (tryApprove(token, type(uint256).max)) return ApprovalType.ZERO_THEN_MAX;
                        if (tryApprove(token, type(uint256).max - 1)) return ApprovalType.ZERO_THEN_MAX_MINUS_ONE;
                        revert();
                    }
                    /// @inheritdoc IApproveAndCall
                    function approveMax(address token) external payable override {
                        require(tryApprove(token, type(uint256).max));
                    }
                    /// @inheritdoc IApproveAndCall
                    function approveMaxMinusOne(address token) external payable override {
                        require(tryApprove(token, type(uint256).max - 1));
                    }
                    /// @inheritdoc IApproveAndCall
                    function approveZeroThenMax(address token) external payable override {
                        require(tryApprove(token, 0));
                        require(tryApprove(token, type(uint256).max));
                    }
                    /// @inheritdoc IApproveAndCall
                    function approveZeroThenMaxMinusOne(address token) external payable override {
                        require(tryApprove(token, 0));
                        require(tryApprove(token, type(uint256).max - 1));
                    }
                    /// @inheritdoc IApproveAndCall
                    function callPositionManager(bytes memory data) public payable override returns (bytes memory result) {
                        bool success;
                        (success, result) = positionManager.call(data);
                        if (!success) {
                            // Next 5 lines from https://ethereum.stackexchange.com/a/83577
                            if (result.length < 68) revert();
                            assembly {
                                result := add(result, 0x04)
                            }
                            revert(abi.decode(result, (string)));
                        }
                    }
                    function balanceOf(address token) private view returns (uint256) {
                        return IERC20(token).balanceOf(address(this));
                    }
                    /// @inheritdoc IApproveAndCall
                    function mint(MintParams calldata params) external payable override returns (bytes memory result) {
                        return
                            callPositionManager(
                                abi.encodeWithSelector(
                                    INonfungiblePositionManager.mint.selector,
                                    INonfungiblePositionManager.MintParams({
                                        token0: params.token0,
                                        token1: params.token1,
                                        fee: params.fee,
                                        tickLower: params.tickLower,
                                        tickUpper: params.tickUpper,
                                        amount0Desired: balanceOf(params.token0),
                                        amount1Desired: balanceOf(params.token1),
                                        amount0Min: params.amount0Min,
                                        amount1Min: params.amount1Min,
                                        recipient: params.recipient,
                                        deadline: type(uint256).max // deadline should be checked via multicall
                                    })
                                )
                            );
                    }
                    /// @inheritdoc IApproveAndCall
                    function increaseLiquidity(IncreaseLiquidityParams calldata params)
                        external
                        payable
                        override
                        returns (bytes memory result)
                    {
                        return
                            callPositionManager(
                                abi.encodeWithSelector(
                                    INonfungiblePositionManager.increaseLiquidity.selector,
                                    INonfungiblePositionManager.IncreaseLiquidityParams({
                                        tokenId: params.tokenId,
                                        amount0Desired: balanceOf(params.token0),
                                        amount1Desired: balanceOf(params.token1),
                                        amount0Min: params.amount0Min,
                                        amount1Min: params.amount1Min,
                                        deadline: type(uint256).max // deadline should be checked via multicall
                                    })
                                )
                            );
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                pragma abicoder v2;
                import '@uniswap/v3-periphery/contracts/base/Multicall.sol';
                import '../interfaces/IMulticallExtended.sol';
                import '../base/PeripheryValidationExtended.sol';
                /// @title Multicall
                /// @notice Enables calling multiple methods in a single call to the contract
                abstract contract MulticallExtended is IMulticallExtended, Multicall, PeripheryValidationExtended {
                    /// @inheritdoc IMulticallExtended
                    function multicall(uint256 deadline, bytes[] calldata data)
                        external
                        payable
                        override
                        checkDeadline(deadline)
                        returns (bytes[] memory)
                    {
                        return multicall(data);
                    }
                    /// @inheritdoc IMulticallExtended
                    function multicall(bytes32 previousBlockhash, bytes[] calldata data)
                        external
                        payable
                        override
                        checkPreviousBlockhash(previousBlockhash)
                        returns (bytes[] memory)
                    {
                        return multicall(data);
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.7.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20 {
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `recipient`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address recipient, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `sender` to `recipient` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                }
                // SPDX-License-Identifier: MIT
                pragma solidity >=0.6.0 <0.8.0;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                interface IERC20Permit {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over `owner`'s tokens,
                     * given `owner`'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     */
                    function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for `permit`, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                /// @title Self Permit
                /// @notice Functionality to call permit on any EIP-2612-compliant token for use in the route
                interface ISelfPermit {
                    /// @notice Permits this contract to spend a given token from `msg.sender`
                    /// @dev The `owner` is always msg.sender and the `spender` is always address(this).
                    /// @param token The address of the token spent
                    /// @param value The amount that can be spent of token
                    /// @param deadline A timestamp, the current blocktime must be less than or equal to this timestamp
                    /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                    /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                    /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                    function selfPermit(
                        address token,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external payable;
                    /// @notice Permits this contract to spend a given token from `msg.sender`
                    /// @dev The `owner` is always msg.sender and the `spender` is always address(this).
                    /// Can be used instead of #selfPermit to prevent calls from failing due to a frontrun of a call to #selfPermit
                    /// @param token The address of the token spent
                    /// @param value The amount that can be spent of token
                    /// @param deadline A timestamp, the current blocktime must be less than or equal to this timestamp
                    /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                    /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                    /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                    function selfPermitIfNecessary(
                        address token,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external payable;
                    /// @notice Permits this contract to spend the sender's tokens for permit signatures that have the `allowed` parameter
                    /// @dev The `owner` is always msg.sender and the `spender` is always address(this)
                    /// @param token The address of the token spent
                    /// @param nonce The current nonce of the owner
                    /// @param expiry The timestamp at which the permit is no longer valid
                    /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                    /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                    /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                    function selfPermitAllowed(
                        address token,
                        uint256 nonce,
                        uint256 expiry,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external payable;
                    /// @notice Permits this contract to spend the sender's tokens for permit signatures that have the `allowed` parameter
                    /// @dev The `owner` is always msg.sender and the `spender` is always address(this)
                    /// Can be used instead of #selfPermitAllowed to prevent calls from failing due to a frontrun of a call to #selfPermitAllowed.
                    /// @param token The address of the token spent
                    /// @param nonce The current nonce of the owner
                    /// @param expiry The timestamp at which the permit is no longer valid
                    /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                    /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                    /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                    function selfPermitAllowedIfNecessary(
                        address token,
                        uint256 nonce,
                        uint256 expiry,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external payable;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Interface for permit
                /// @notice Interface used by DAI/CHAI for permit
                interface IERC20PermitAllowed {
                    /// @notice Approve the spender to spend some tokens via the holder signature
                    /// @dev This is the permit interface used by DAI and CHAI
                    /// @param holder The address of the token holder, the token owner
                    /// @param spender The address of the token spender
                    /// @param nonce The holder's nonce, increases at each call to permit
                    /// @param expiry The timestamp at which the permit is no longer valid
                    /// @param allowed Boolean that sets approval amount, true for type(uint256).max and false for 0
                    /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                    /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                    /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                    function permit(
                        address holder,
                        address spender,
                        uint256 nonce,
                        uint256 expiry,
                        bool allowed,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Immutable state
                /// @notice Functions that return immutable state of the router
                interface IPeripheryImmutableState {
                    /// @return Returns the address of the Uniswap V3 factory
                    function factory() external view returns (address);
                    /// @return Returns the address of WETH9
                    function WETH9() external view returns (address);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                pragma abicoder v2;
                /// @title Router token swapping functionality
                /// @notice Functions for swapping tokens via Uniswap V2
                interface IV2SwapRouter {
                    /// @notice Swaps `amountIn` of one token for as much as possible of another token
                    /// @dev Setting `amountIn` to 0 will cause the contract to look up its own balance,
                    /// and swap the entire amount, enabling contracts to send tokens before calling this function.
                    /// @param amountIn The amount of token to swap
                    /// @param amountOutMin The minimum amount of output that must be received
                    /// @param path The ordered list of tokens to swap through
                    /// @param to The recipient address
                    /// @return amountOut The amount of the received token
                    function swapExactTokensForTokens(
                        uint256 amountIn,
                        uint256 amountOutMin,
                        address[] calldata path,
                        address to
                    ) external payable returns (uint256 amountOut);
                    /// @notice Swaps as little as possible of one token for an exact amount of another token
                    /// @param amountOut The amount of token to swap for
                    /// @param amountInMax The maximum amount of input that the caller will pay
                    /// @param path The ordered list of tokens to swap through
                    /// @param to The recipient address
                    /// @return amountIn The amount of token to pay
                    function swapTokensForExactTokens(
                        uint256 amountOut,
                        uint256 amountInMax,
                        address[] calldata path,
                        address to
                    ) external payable returns (uint256 amountIn);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                pragma abicoder v2;
                import '@uniswap/v3-core/contracts/interfaces/callback/IUniswapV3SwapCallback.sol';
                /// @title Router token swapping functionality
                /// @notice Functions for swapping tokens via Uniswap V3
                interface IV3SwapRouter is IUniswapV3SwapCallback {
                    struct ExactInputSingleParams {
                        address tokenIn;
                        address tokenOut;
                        uint24 fee;
                        address recipient;
                        uint256 amountIn;
                        uint256 amountOutMinimum;
                        uint160 sqrtPriceLimitX96;
                    }
                    /// @notice Swaps `amountIn` of one token for as much as possible of another token
                    /// @dev Setting `amountIn` to 0 will cause the contract to look up its own balance,
                    /// and swap the entire amount, enabling contracts to send tokens before calling this function.
                    /// @param params The parameters necessary for the swap, encoded as `ExactInputSingleParams` in calldata
                    /// @return amountOut The amount of the received token
                    function exactInputSingle(ExactInputSingleParams calldata params) external payable returns (uint256 amountOut);
                    struct ExactInputParams {
                        bytes path;
                        address recipient;
                        uint256 amountIn;
                        uint256 amountOutMinimum;
                    }
                    /// @notice Swaps `amountIn` of one token for as much as possible of another along the specified path
                    /// @dev Setting `amountIn` to 0 will cause the contract to look up its own balance,
                    /// and swap the entire amount, enabling contracts to send tokens before calling this function.
                    /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactInputParams` in calldata
                    /// @return amountOut The amount of the received token
                    function exactInput(ExactInputParams calldata params) external payable returns (uint256 amountOut);
                    struct ExactOutputSingleParams {
                        address tokenIn;
                        address tokenOut;
                        uint24 fee;
                        address recipient;
                        uint256 amountOut;
                        uint256 amountInMaximum;
                        uint160 sqrtPriceLimitX96;
                    }
                    /// @notice Swaps as little as possible of one token for `amountOut` of another token
                    /// that may remain in the router after the swap.
                    /// @param params The parameters necessary for the swap, encoded as `ExactOutputSingleParams` in calldata
                    /// @return amountIn The amount of the input token
                    function exactOutputSingle(ExactOutputSingleParams calldata params) external payable returns (uint256 amountIn);
                    struct ExactOutputParams {
                        bytes path;
                        address recipient;
                        uint256 amountOut;
                        uint256 amountInMaximum;
                    }
                    /// @notice Swaps as little as possible of one token for `amountOut` of another along the specified path (reversed)
                    /// that may remain in the router after the swap.
                    /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactOutputParams` in calldata
                    /// @return amountIn The amount of the input token
                    function exactOutput(ExactOutputParams calldata params) external payable returns (uint256 amountIn);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                pragma abicoder v2;
                interface IApproveAndCall {
                    enum ApprovalType {NOT_REQUIRED, MAX, MAX_MINUS_ONE, ZERO_THEN_MAX, ZERO_THEN_MAX_MINUS_ONE}
                    /// @dev Lens to be called off-chain to determine which (if any) of the relevant approval functions should be called
                    /// @param token The token to approve
                    /// @param amount The amount to approve
                    /// @return The required approval type
                    function getApprovalType(address token, uint256 amount) external returns (ApprovalType);
                    /// @notice Approves a token for the maximum possible amount
                    /// @param token The token to approve
                    function approveMax(address token) external payable;
                    /// @notice Approves a token for the maximum possible amount minus one
                    /// @param token The token to approve
                    function approveMaxMinusOne(address token) external payable;
                    /// @notice Approves a token for zero, then the maximum possible amount
                    /// @param token The token to approve
                    function approveZeroThenMax(address token) external payable;
                    /// @notice Approves a token for zero, then the maximum possible amount minus one
                    /// @param token The token to approve
                    function approveZeroThenMaxMinusOne(address token) external payable;
                    /// @notice Calls the position manager with arbitrary calldata
                    /// @param data Calldata to pass along to the position manager
                    /// @return result The result from the call
                    function callPositionManager(bytes memory data) external payable returns (bytes memory result);
                    struct MintParams {
                        address token0;
                        address token1;
                        uint24 fee;
                        int24 tickLower;
                        int24 tickUpper;
                        uint256 amount0Min;
                        uint256 amount1Min;
                        address recipient;
                    }
                    /// @notice Calls the position manager's mint function
                    /// @param params Calldata to pass along to the position manager
                    /// @return result The result from the call
                    function mint(MintParams calldata params) external payable returns (bytes memory result);
                    struct IncreaseLiquidityParams {
                        address token0;
                        address token1;
                        uint256 tokenId;
                        uint256 amount0Min;
                        uint256 amount1Min;
                    }
                    /// @notice Calls the position manager's increaseLiquidity function
                    /// @param params Calldata to pass along to the position manager
                    /// @return result The result from the call
                    function increaseLiquidity(IncreaseLiquidityParams calldata params) external payable returns (bytes memory result);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                pragma abicoder v2;
                import '@uniswap/v3-periphery/contracts/interfaces/IMulticall.sol';
                /// @title MulticallExtended interface
                /// @notice Enables calling multiple methods in a single call to the contract with optional validation
                interface IMulticallExtended is IMulticall {
                    /// @notice Call multiple functions in the current contract and return the data from all of them if they all succeed
                    /// @dev The `msg.value` should not be trusted for any method callable from multicall.
                    /// @param deadline The time by which this function must be called before failing
                    /// @param data The encoded function data for each of the calls to make to this contract
                    /// @return results The results from each of the calls passed in via data
                    function multicall(uint256 deadline, bytes[] calldata data) external payable returns (bytes[] memory results);
                    /// @notice Call multiple functions in the current contract and return the data from all of them if they all succeed
                    /// @dev The `msg.value` should not be trusted for any method callable from multicall.
                    /// @param previousBlockhash The expected parent blockHash
                    /// @param data The encoded function data for each of the calls to make to this contract
                    /// @return results The results from each of the calls passed in via data
                    function multicall(bytes32 previousBlockhash, bytes[] calldata data)
                        external
                        payable
                        returns (bytes[] memory results);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Callback for IUniswapV3PoolActions#swap
                /// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
                interface IUniswapV3SwapCallback {
                    /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
                    /// @dev In the implementation you must pay the pool tokens owed for the swap.
                    /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                    /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
                    /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
                    /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
                    /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
                    /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
                    /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
                    function uniswapV3SwapCallback(
                        int256 amount0Delta,
                        int256 amount1Delta,
                        bytes calldata data
                    ) external;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                pragma abicoder v2;
                /// @title Multicall interface
                /// @notice Enables calling multiple methods in a single call to the contract
                interface IMulticall {
                    /// @notice Call multiple functions in the current contract and return the data from all of them if they all succeed
                    /// @dev The `msg.value` should not be trusted for any method callable from multicall.
                    /// @param data The encoded function data for each of the calls to make to this contract
                    /// @return results The results from each of the calls passed in via data
                    function multicall(bytes[] calldata data) external payable returns (bytes[] memory results);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.0;
                /// @title Optimized overflow and underflow safe math operations
                /// @notice Contains methods for doing math operations that revert on overflow or underflow for minimal gas cost
                library LowGasSafeMath {
                    /// @notice Returns x + y, reverts if sum overflows uint256
                    /// @param x The augend
                    /// @param y The addend
                    /// @return z The sum of x and y
                    function add(uint256 x, uint256 y) internal pure returns (uint256 z) {
                        require((z = x + y) >= x);
                    }
                    /// @notice Returns x - y, reverts if underflows
                    /// @param x The minuend
                    /// @param y The subtrahend
                    /// @return z The difference of x and y
                    function sub(uint256 x, uint256 y) internal pure returns (uint256 z) {
                        require((z = x - y) <= x);
                    }
                    /// @notice Returns x * y, reverts if overflows
                    /// @param x The multiplicand
                    /// @param y The multiplier
                    /// @return z The product of x and y
                    function mul(uint256 x, uint256 y) internal pure returns (uint256 z) {
                        require(x == 0 || (z = x * y) / x == y);
                    }
                    /// @notice Returns x + y, reverts if overflows or underflows
                    /// @param x The augend
                    /// @param y The addend
                    /// @return z The sum of x and y
                    function add(int256 x, int256 y) internal pure returns (int256 z) {
                        require((z = x + y) >= x == (y >= 0));
                    }
                    /// @notice Returns x - y, reverts if overflows or underflows
                    /// @param x The minuend
                    /// @param y The subtrahend
                    /// @return z The difference of x and y
                    function sub(int256 x, int256 y) internal pure returns (int256 z) {
                        require((z = x - y) <= x == (y >= 0));
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                import '../interfaces/IImmutableState.sol';
                /// @title Immutable state
                /// @notice Immutable state used by the swap router
                abstract contract ImmutableState is IImmutableState {
                    /// @inheritdoc IImmutableState
                    address public immutable override factoryV2;
                    /// @inheritdoc IImmutableState
                    address public immutable override positionManager;
                    constructor(address _factoryV2, address _positionManager) {
                        factoryV2 = _factoryV2;
                        positionManager = _positionManager;
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                import '@uniswap/v3-periphery/contracts/base/PeripheryPaymentsWithFee.sol';
                import '../interfaces/IPeripheryPaymentsWithFeeExtended.sol';
                import './PeripheryPaymentsExtended.sol';
                abstract contract PeripheryPaymentsWithFeeExtended is
                    IPeripheryPaymentsWithFeeExtended,
                    PeripheryPaymentsExtended,
                    PeripheryPaymentsWithFee
                {
                    /// @inheritdoc IPeripheryPaymentsWithFeeExtended
                    function unwrapWETH9WithFee(
                        uint256 amountMinimum,
                        uint256 feeBips,
                        address feeRecipient
                    ) external payable override {
                        unwrapWETH9WithFee(amountMinimum, msg.sender, feeBips, feeRecipient);
                    }
                    /// @inheritdoc IPeripheryPaymentsWithFeeExtended
                    function sweepTokenWithFee(
                        address token,
                        uint256 amountMinimum,
                        uint256 feeBips,
                        address feeRecipient
                    ) external payable override {
                        sweepTokenWithFee(token, amountMinimum, msg.sender, feeBips, feeRecipient);
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                /// @title Constant state
                /// @notice Constant state used by the swap router
                library Constants {
                    /// @dev Used for identifying cases when this contract's balance of a token is to be used
                    uint256 internal constant CONTRACT_BALANCE = 0;
                    /// @dev Used as a flag for identifying msg.sender, saves gas by sending more 0 bytes
                    address internal constant MSG_SENDER = address(1);
                    /// @dev Used as a flag for identifying address(this), saves gas by sending more 0 bytes
                    address internal constant ADDRESS_THIS = address(2);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                import '@uniswap/v2-core/contracts/interfaces/IUniswapV2Pair.sol';
                import '@uniswap/v3-core/contracts/libraries/LowGasSafeMath.sol';
                library UniswapV2Library {
                    using LowGasSafeMath for uint256;
                    // returns sorted token addresses, used to handle return values from pairs sorted in this order
                    function sortTokens(address tokenA, address tokenB) internal pure returns (address token0, address token1) {
                        require(tokenA != tokenB);
                        (token0, token1) = tokenA < tokenB ? (tokenA, tokenB) : (tokenB, tokenA);
                        require(token0 != address(0));
                    }
                    // calculates the CREATE2 address for a pair without making any external calls
                    function pairFor(
                        address factory,
                        address tokenA,
                        address tokenB
                    ) internal pure returns (address pair) {
                        (address token0, address token1) = sortTokens(tokenA, tokenB);
                        pair = address(
                            uint256(
                                keccak256(
                                    abi.encodePacked(
                                        hex'ff',
                                        factory,
                                        keccak256(abi.encodePacked(token0, token1)),
                                        hex'96e8ac4277198ff8b6f785478aa9a39f403cb768dd02cbee326c3e7da348845f' // init code hash
                                    )
                                )
                            )
                        );
                    }
                    // fetches and sorts the reserves for a pair
                    function getReserves(
                        address factory,
                        address tokenA,
                        address tokenB
                    ) internal view returns (uint256 reserveA, uint256 reserveB) {
                        (address token0, ) = sortTokens(tokenA, tokenB);
                        (uint256 reserve0, uint256 reserve1, ) = IUniswapV2Pair(pairFor(factory, tokenA, tokenB)).getReserves();
                        (reserveA, reserveB) = tokenA == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
                    }
                    // given an input amount of an asset and pair reserves, returns the maximum output amount of the other asset
                    function getAmountOut(
                        uint256 amountIn,
                        uint256 reserveIn,
                        uint256 reserveOut
                    ) internal pure returns (uint256 amountOut) {
                        require(amountIn > 0, 'INSUFFICIENT_INPUT_AMOUNT');
                        require(reserveIn > 0 && reserveOut > 0);
                        uint256 amountInWithFee = amountIn.mul(997);
                        uint256 numerator = amountInWithFee.mul(reserveOut);
                        uint256 denominator = reserveIn.mul(1000).add(amountInWithFee);
                        amountOut = numerator / denominator;
                    }
                    // given an output amount of an asset and pair reserves, returns a required input amount of the other asset
                    function getAmountIn(
                        uint256 amountOut,
                        uint256 reserveIn,
                        uint256 reserveOut
                    ) internal pure returns (uint256 amountIn) {
                        require(amountOut > 0, 'INSUFFICIENT_OUTPUT_AMOUNT');
                        require(reserveIn > 0 && reserveOut > 0);
                        uint256 numerator = reserveIn.mul(amountOut).mul(1000);
                        uint256 denominator = reserveOut.sub(amountOut).mul(997);
                        amountIn = (numerator / denominator).add(1);
                    }
                    // performs chained getAmountIn calculations on any number of pairs
                    function getAmountsIn(
                        address factory,
                        uint256 amountOut,
                        address[] memory path
                    ) internal view returns (uint256[] memory amounts) {
                        require(path.length >= 2);
                        amounts = new uint256[](path.length);
                        amounts[amounts.length - 1] = amountOut;
                        for (uint256 i = path.length - 1; i > 0; i--) {
                            (uint256 reserveIn, uint256 reserveOut) = getReserves(factory, path[i - 1], path[i]);
                            amounts[i - 1] = getAmountIn(amounts[i], reserveIn, reserveOut);
                        }
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Immutable state
                /// @notice Functions that return immutable state of the router
                interface IImmutableState {
                    /// @return Returns the address of the Uniswap V2 factory
                    function factoryV2() external view returns (address);
                    /// @return Returns the address of Uniswap V3 NFT position manager
                    function positionManager() external view returns (address);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                import '@uniswap/v3-core/contracts/libraries/LowGasSafeMath.sol';
                import './PeripheryPayments.sol';
                import '../interfaces/IPeripheryPaymentsWithFee.sol';
                import '../interfaces/external/IWETH9.sol';
                import '../libraries/TransferHelper.sol';
                abstract contract PeripheryPaymentsWithFee is PeripheryPayments, IPeripheryPaymentsWithFee {
                    using LowGasSafeMath for uint256;
                    /// @inheritdoc IPeripheryPaymentsWithFee
                    function unwrapWETH9WithFee(
                        uint256 amountMinimum,
                        address recipient,
                        uint256 feeBips,
                        address feeRecipient
                    ) public payable override {
                        require(feeBips > 0 && feeBips <= 100);
                        uint256 balanceWETH9 = IWETH9(WETH9).balanceOf(address(this));
                        require(balanceWETH9 >= amountMinimum, 'Insufficient WETH9');
                        if (balanceWETH9 > 0) {
                            IWETH9(WETH9).withdraw(balanceWETH9);
                            uint256 feeAmount = balanceWETH9.mul(feeBips) / 10_000;
                            if (feeAmount > 0) TransferHelper.safeTransferETH(feeRecipient, feeAmount);
                            TransferHelper.safeTransferETH(recipient, balanceWETH9 - feeAmount);
                        }
                    }
                    /// @inheritdoc IPeripheryPaymentsWithFee
                    function sweepTokenWithFee(
                        address token,
                        uint256 amountMinimum,
                        address recipient,
                        uint256 feeBips,
                        address feeRecipient
                    ) public payable override {
                        require(feeBips > 0 && feeBips <= 100);
                        uint256 balanceToken = IERC20(token).balanceOf(address(this));
                        require(balanceToken >= amountMinimum, 'Insufficient token');
                        if (balanceToken > 0) {
                            uint256 feeAmount = balanceToken.mul(feeBips) / 10_000;
                            if (feeAmount > 0) TransferHelper.safeTransfer(token, feeRecipient, feeAmount);
                            TransferHelper.safeTransfer(token, recipient, balanceToken - feeAmount);
                        }
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                import '@uniswap/v3-periphery/contracts/interfaces/IPeripheryPaymentsWithFee.sol';
                import './IPeripheryPaymentsExtended.sol';
                /// @title Periphery Payments With Fee Extended
                /// @notice Functions to ease deposits and withdrawals of ETH
                interface IPeripheryPaymentsWithFeeExtended is IPeripheryPaymentsExtended, IPeripheryPaymentsWithFee {
                    /// @notice Unwraps the contract's WETH9 balance and sends it to msg.sender as ETH, with a percentage between
                    /// 0 (exclusive), and 1 (inclusive) going to feeRecipient
                    /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
                    function unwrapWETH9WithFee(
                        uint256 amountMinimum,
                        uint256 feeBips,
                        address feeRecipient
                    ) external payable;
                    /// @notice Transfers the full amount of a token held by this contract to msg.sender, with a percentage between
                    /// 0 (exclusive) and 1 (inclusive) going to feeRecipient
                    /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
                    function sweepTokenWithFee(
                        address token,
                        uint256 amountMinimum,
                        uint256 feeBips,
                        address feeRecipient
                    ) external payable;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                import '@uniswap/v3-periphery/contracts/base/PeripheryPayments.sol';
                import '@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol';
                import '../interfaces/IPeripheryPaymentsExtended.sol';
                abstract contract PeripheryPaymentsExtended is IPeripheryPaymentsExtended, PeripheryPayments {
                    /// @inheritdoc IPeripheryPaymentsExtended
                    function unwrapWETH9(uint256 amountMinimum) external payable override {
                        unwrapWETH9(amountMinimum, msg.sender);
                    }
                    /// @inheritdoc IPeripheryPaymentsExtended
                    function wrapETH(uint256 value) external payable override {
                        IWETH9(WETH9).deposit{value: value}();
                    }
                    /// @inheritdoc IPeripheryPaymentsExtended
                    function sweepToken(address token, uint256 amountMinimum) external payable override {
                        sweepToken(token, amountMinimum, msg.sender);
                    }
                    /// @inheritdoc IPeripheryPaymentsExtended
                    function pull(address token, uint256 value) external payable override {
                        TransferHelper.safeTransferFrom(token, msg.sender, address(this), value);
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                import '../interfaces/IPeripheryPayments.sol';
                import '../interfaces/external/IWETH9.sol';
                import '../libraries/TransferHelper.sol';
                import './PeripheryImmutableState.sol';
                abstract contract PeripheryPayments is IPeripheryPayments, PeripheryImmutableState {
                    receive() external payable {
                        require(msg.sender == WETH9, 'Not WETH9');
                    }
                    /// @inheritdoc IPeripheryPayments
                    function unwrapWETH9(uint256 amountMinimum, address recipient) public payable override {
                        uint256 balanceWETH9 = IWETH9(WETH9).balanceOf(address(this));
                        require(balanceWETH9 >= amountMinimum, 'Insufficient WETH9');
                        if (balanceWETH9 > 0) {
                            IWETH9(WETH9).withdraw(balanceWETH9);
                            TransferHelper.safeTransferETH(recipient, balanceWETH9);
                        }
                    }
                    /// @inheritdoc IPeripheryPayments
                    function sweepToken(
                        address token,
                        uint256 amountMinimum,
                        address recipient
                    ) public payable override {
                        uint256 balanceToken = IERC20(token).balanceOf(address(this));
                        require(balanceToken >= amountMinimum, 'Insufficient token');
                        if (balanceToken > 0) {
                            TransferHelper.safeTransfer(token, recipient, balanceToken);
                        }
                    }
                    /// @inheritdoc IPeripheryPayments
                    function refundETH() external payable override {
                        if (address(this).balance > 0) TransferHelper.safeTransferETH(msg.sender, address(this).balance);
                    }
                    /// @param token The token to pay
                    /// @param payer The entity that must pay
                    /// @param recipient The entity that will receive payment
                    /// @param value The amount to pay
                    function pay(
                        address token,
                        address payer,
                        address recipient,
                        uint256 value
                    ) internal {
                        if (token == WETH9 && address(this).balance >= value) {
                            // pay with WETH9
                            IWETH9(WETH9).deposit{value: value}(); // wrap only what is needed to pay
                            IWETH9(WETH9).transfer(recipient, value);
                        } else if (payer == address(this)) {
                            // pay with tokens already in the contract (for the exact input multihop case)
                            TransferHelper.safeTransfer(token, recipient, value);
                        } else {
                            // pull payment
                            TransferHelper.safeTransferFrom(token, payer, recipient, value);
                        }
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                import './IPeripheryPayments.sol';
                /// @title Periphery Payments
                /// @notice Functions to ease deposits and withdrawals of ETH
                interface IPeripheryPaymentsWithFee is IPeripheryPayments {
                    /// @notice Unwraps the contract's WETH9 balance and sends it to recipient as ETH, with a percentage between
                    /// 0 (exclusive), and 1 (inclusive) going to feeRecipient
                    /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
                    function unwrapWETH9WithFee(
                        uint256 amountMinimum,
                        address recipient,
                        uint256 feeBips,
                        address feeRecipient
                    ) external payable;
                    /// @notice Transfers the full amount of a token held by this contract to recipient, with a percentage between
                    /// 0 (exclusive) and 1 (inclusive) going to feeRecipient
                    /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
                    function sweepTokenWithFee(
                        address token,
                        uint256 amountMinimum,
                        address recipient,
                        uint256 feeBips,
                        address feeRecipient
                    ) external payable;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                /// @title Interface for WETH9
                interface IWETH9 is IERC20 {
                    /// @notice Deposit ether to get wrapped ether
                    function deposit() external payable;
                    /// @notice Withdraw wrapped ether to get ether
                    function withdraw(uint256) external;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.6.0;
                import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                library TransferHelper {
                    /// @notice Transfers tokens from the targeted address to the given destination
                    /// @notice Errors with 'STF' if transfer fails
                    /// @param token The contract address of the token to be transferred
                    /// @param from The originating address from which the tokens will be transferred
                    /// @param to The destination address of the transfer
                    /// @param value The amount to be transferred
                    function safeTransferFrom(
                        address token,
                        address from,
                        address to,
                        uint256 value
                    ) internal {
                        (bool success, bytes memory data) =
                            token.call(abi.encodeWithSelector(IERC20.transferFrom.selector, from, to, value));
                        require(success && (data.length == 0 || abi.decode(data, (bool))), 'STF');
                    }
                    /// @notice Transfers tokens from msg.sender to a recipient
                    /// @dev Errors with ST if transfer fails
                    /// @param token The contract address of the token which will be transferred
                    /// @param to The recipient of the transfer
                    /// @param value The value of the transfer
                    function safeTransfer(
                        address token,
                        address to,
                        uint256 value
                    ) internal {
                        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.transfer.selector, to, value));
                        require(success && (data.length == 0 || abi.decode(data, (bool))), 'ST');
                    }
                    /// @notice Approves the stipulated contract to spend the given allowance in the given token
                    /// @dev Errors with 'SA' if transfer fails
                    /// @param token The contract address of the token to be approved
                    /// @param to The target of the approval
                    /// @param value The amount of the given token the target will be allowed to spend
                    function safeApprove(
                        address token,
                        address to,
                        uint256 value
                    ) internal {
                        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.approve.selector, to, value));
                        require(success && (data.length == 0 || abi.decode(data, (bool))), 'SA');
                    }
                    /// @notice Transfers ETH to the recipient address
                    /// @dev Fails with `STE`
                    /// @param to The destination of the transfer
                    /// @param value The value to be transferred
                    function safeTransferETH(address to, uint256 value) internal {
                        (bool success, ) = to.call{value: value}(new bytes(0));
                        require(success, 'STE');
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                /// @title Periphery Payments
                /// @notice Functions to ease deposits and withdrawals of ETH
                interface IPeripheryPayments {
                    /// @notice Unwraps the contract's WETH9 balance and sends it to recipient as ETH.
                    /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
                    /// @param amountMinimum The minimum amount of WETH9 to unwrap
                    /// @param recipient The address receiving ETH
                    function unwrapWETH9(uint256 amountMinimum, address recipient) external payable;
                    /// @notice Refunds any ETH balance held by this contract to the `msg.sender`
                    /// @dev Useful for bundling with mint or increase liquidity that uses ether, or exact output swaps
                    /// that use ether for the input amount
                    function refundETH() external payable;
                    /// @notice Transfers the full amount of a token held by this contract to recipient
                    /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
                    /// @param token The contract address of the token which will be transferred to `recipient`
                    /// @param amountMinimum The minimum amount of token required for a transfer
                    /// @param recipient The destination address of the token
                    function sweepToken(
                        address token,
                        uint256 amountMinimum,
                        address recipient
                    ) external payable;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                import '@uniswap/v3-periphery/contracts/interfaces/IPeripheryPayments.sol';
                /// @title Periphery Payments Extended
                /// @notice Functions to ease deposits and withdrawals of ETH and tokens
                interface IPeripheryPaymentsExtended is IPeripheryPayments {
                    /// @notice Unwraps the contract's WETH9 balance and sends it to msg.sender as ETH.
                    /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
                    /// @param amountMinimum The minimum amount of WETH9 to unwrap
                    function unwrapWETH9(uint256 amountMinimum) external payable;
                    /// @notice Wraps the contract's ETH balance into WETH9
                    /// @dev The resulting WETH9 is custodied by the router, thus will require further distribution
                    /// @param value The amount of ETH to wrap
                    function wrapETH(uint256 value) external payable;
                    /// @notice Transfers the full amount of a token held by this contract to msg.sender
                    /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
                    /// @param token The contract address of the token which will be transferred to msg.sender
                    /// @param amountMinimum The minimum amount of token required for a transfer
                    function sweepToken(address token, uint256 amountMinimum) external payable;
                    /// @notice Transfers the specified amount of a token from the msg.sender to address(this)
                    /// @param token The token to pull
                    /// @param value The amount to pay
                    function pull(address token, uint256 value) external payable;
                }
                pragma solidity >=0.5.0;
                interface IUniswapV2Pair {
                    event Approval(address indexed owner, address indexed spender, uint value);
                    event Transfer(address indexed from, address indexed to, uint value);
                    function name() external pure returns (string memory);
                    function symbol() external pure returns (string memory);
                    function decimals() external pure returns (uint8);
                    function totalSupply() external view returns (uint);
                    function balanceOf(address owner) external view returns (uint);
                    function allowance(address owner, address spender) external view returns (uint);
                    function approve(address spender, uint value) external returns (bool);
                    function transfer(address to, uint value) external returns (bool);
                    function transferFrom(address from, address to, uint value) external returns (bool);
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                    function PERMIT_TYPEHASH() external pure returns (bytes32);
                    function nonces(address owner) external view returns (uint);
                    function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
                    event Mint(address indexed sender, uint amount0, uint amount1);
                    event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                    event Swap(
                        address indexed sender,
                        uint amount0In,
                        uint amount1In,
                        uint amount0Out,
                        uint amount1Out,
                        address indexed to
                    );
                    event Sync(uint112 reserve0, uint112 reserve1);
                    function MINIMUM_LIQUIDITY() external pure returns (uint);
                    function factory() external view returns (address);
                    function token0() external view returns (address);
                    function token1() external view returns (address);
                    function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
                    function price0CumulativeLast() external view returns (uint);
                    function price1CumulativeLast() external view returns (uint);
                    function kLast() external view returns (uint);
                    function mint(address to) external returns (uint liquidity);
                    function burn(address to) external returns (uint amount0, uint amount1);
                    function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
                    function skim(address to) external;
                    function sync() external;
                    function initialize(address, address) external;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Safe casting methods
                /// @notice Contains methods for safely casting between types
                library SafeCast {
                    /// @notice Cast a uint256 to a uint160, revert on overflow
                    /// @param y The uint256 to be downcasted
                    /// @return z The downcasted integer, now type uint160
                    function toUint160(uint256 y) internal pure returns (uint160 z) {
                        require((z = uint160(y)) == y);
                    }
                    /// @notice Cast a int256 to a int128, revert on overflow or underflow
                    /// @param y The int256 to be downcasted
                    /// @return z The downcasted integer, now type int128
                    function toInt128(int256 y) internal pure returns (int128 z) {
                        require((z = int128(y)) == y);
                    }
                    /// @notice Cast a uint256 to a int256, revert on overflow
                    /// @param y The uint256 to be casted
                    /// @return z The casted integer, now type int256
                    function toInt256(uint256 y) internal pure returns (int256 z) {
                        require(y < 2**255);
                        z = int256(y);
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Math library for computing sqrt prices from ticks and vice versa
                /// @notice Computes sqrt price for ticks of size 1.0001, i.e. sqrt(1.0001^tick) as fixed point Q64.96 numbers. Supports
                /// prices between 2**-128 and 2**128
                library TickMath {
                    /// @dev The minimum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**-128
                    int24 internal constant MIN_TICK = -887272;
                    /// @dev The maximum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**128
                    int24 internal constant MAX_TICK = -MIN_TICK;
                    /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
                    uint160 internal constant MIN_SQRT_RATIO = 4295128739;
                    /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
                    uint160 internal constant MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342;
                    /// @notice Calculates sqrt(1.0001^tick) * 2^96
                    /// @dev Throws if |tick| > max tick
                    /// @param tick The input tick for the above formula
                    /// @return sqrtPriceX96 A Fixed point Q64.96 number representing the sqrt of the ratio of the two assets (token1/token0)
                    /// at the given tick
                    function getSqrtRatioAtTick(int24 tick) internal pure returns (uint160 sqrtPriceX96) {
                        uint256 absTick = tick < 0 ? uint256(-int256(tick)) : uint256(int256(tick));
                        require(absTick <= uint256(MAX_TICK), 'T');
                        uint256 ratio = absTick & 0x1 != 0 ? 0xfffcb933bd6fad37aa2d162d1a594001 : 0x100000000000000000000000000000000;
                        if (absTick & 0x2 != 0) ratio = (ratio * 0xfff97272373d413259a46990580e213a) >> 128;
                        if (absTick & 0x4 != 0) ratio = (ratio * 0xfff2e50f5f656932ef12357cf3c7fdcc) >> 128;
                        if (absTick & 0x8 != 0) ratio = (ratio * 0xffe5caca7e10e4e61c3624eaa0941cd0) >> 128;
                        if (absTick & 0x10 != 0) ratio = (ratio * 0xffcb9843d60f6159c9db58835c926644) >> 128;
                        if (absTick & 0x20 != 0) ratio = (ratio * 0xff973b41fa98c081472e6896dfb254c0) >> 128;
                        if (absTick & 0x40 != 0) ratio = (ratio * 0xff2ea16466c96a3843ec78b326b52861) >> 128;
                        if (absTick & 0x80 != 0) ratio = (ratio * 0xfe5dee046a99a2a811c461f1969c3053) >> 128;
                        if (absTick & 0x100 != 0) ratio = (ratio * 0xfcbe86c7900a88aedcffc83b479aa3a4) >> 128;
                        if (absTick & 0x200 != 0) ratio = (ratio * 0xf987a7253ac413176f2b074cf7815e54) >> 128;
                        if (absTick & 0x400 != 0) ratio = (ratio * 0xf3392b0822b70005940c7a398e4b70f3) >> 128;
                        if (absTick & 0x800 != 0) ratio = (ratio * 0xe7159475a2c29b7443b29c7fa6e889d9) >> 128;
                        if (absTick & 0x1000 != 0) ratio = (ratio * 0xd097f3bdfd2022b8845ad8f792aa5825) >> 128;
                        if (absTick & 0x2000 != 0) ratio = (ratio * 0xa9f746462d870fdf8a65dc1f90e061e5) >> 128;
                        if (absTick & 0x4000 != 0) ratio = (ratio * 0x70d869a156d2a1b890bb3df62baf32f7) >> 128;
                        if (absTick & 0x8000 != 0) ratio = (ratio * 0x31be135f97d08fd981231505542fcfa6) >> 128;
                        if (absTick & 0x10000 != 0) ratio = (ratio * 0x9aa508b5b7a84e1c677de54f3e99bc9) >> 128;
                        if (absTick & 0x20000 != 0) ratio = (ratio * 0x5d6af8dedb81196699c329225ee604) >> 128;
                        if (absTick & 0x40000 != 0) ratio = (ratio * 0x2216e584f5fa1ea926041bedfe98) >> 128;
                        if (absTick & 0x80000 != 0) ratio = (ratio * 0x48a170391f7dc42444e8fa2) >> 128;
                        if (tick > 0) ratio = type(uint256).max / ratio;
                        // this divides by 1<<32 rounding up to go from a Q128.128 to a Q128.96.
                        // we then downcast because we know the result always fits within 160 bits due to our tick input constraint
                        // we round up in the division so getTickAtSqrtRatio of the output price is always consistent
                        sqrtPriceX96 = uint160((ratio >> 32) + (ratio % (1 << 32) == 0 ? 0 : 1));
                    }
                    /// @notice Calculates the greatest tick value such that getRatioAtTick(tick) <= ratio
                    /// @dev Throws in case sqrtPriceX96 < MIN_SQRT_RATIO, as MIN_SQRT_RATIO is the lowest value getRatioAtTick may
                    /// ever return.
                    /// @param sqrtPriceX96 The sqrt ratio for which to compute the tick as a Q64.96
                    /// @return tick The greatest tick for which the ratio is less than or equal to the input ratio
                    function getTickAtSqrtRatio(uint160 sqrtPriceX96) internal pure returns (int24 tick) {
                        // second inequality must be < because the price can never reach the price at the max tick
                        require(sqrtPriceX96 >= MIN_SQRT_RATIO && sqrtPriceX96 < MAX_SQRT_RATIO, 'R');
                        uint256 ratio = uint256(sqrtPriceX96) << 32;
                        uint256 r = ratio;
                        uint256 msb = 0;
                        assembly {
                            let f := shl(7, gt(r, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := shl(6, gt(r, 0xFFFFFFFFFFFFFFFF))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := shl(5, gt(r, 0xFFFFFFFF))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := shl(4, gt(r, 0xFFFF))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := shl(3, gt(r, 0xFF))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := shl(2, gt(r, 0xF))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := shl(1, gt(r, 0x3))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := gt(r, 0x1)
                            msb := or(msb, f)
                        }
                        if (msb >= 128) r = ratio >> (msb - 127);
                        else r = ratio << (127 - msb);
                        int256 log_2 = (int256(msb) - 128) << 64;
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(63, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(62, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(61, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(60, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(59, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(58, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(57, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(56, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(55, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(54, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(53, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(52, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(51, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(50, f))
                        }
                        int256 log_sqrt10001 = log_2 * 255738958999603826347141; // 128.128 number
                        int24 tickLow = int24((log_sqrt10001 - 3402992956809132418596140100660247210) >> 128);
                        int24 tickHi = int24((log_sqrt10001 + 291339464771989622907027621153398088495) >> 128);
                        tick = tickLow == tickHi ? tickLow : getSqrtRatioAtTick(tickHi) <= sqrtPriceX96 ? tickHi : tickLow;
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                import './pool/IUniswapV3PoolImmutables.sol';
                import './pool/IUniswapV3PoolState.sol';
                import './pool/IUniswapV3PoolDerivedState.sol';
                import './pool/IUniswapV3PoolActions.sol';
                import './pool/IUniswapV3PoolOwnerActions.sol';
                import './pool/IUniswapV3PoolEvents.sol';
                /// @title The interface for a Uniswap V3 Pool
                /// @notice A Uniswap pool facilitates swapping and automated market making between any two assets that strictly conform
                /// to the ERC20 specification
                /// @dev The pool interface is broken up into many smaller pieces
                interface IUniswapV3Pool is
                    IUniswapV3PoolImmutables,
                    IUniswapV3PoolState,
                    IUniswapV3PoolDerivedState,
                    IUniswapV3PoolActions,
                    IUniswapV3PoolOwnerActions,
                    IUniswapV3PoolEvents
                {
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.6.0;
                import './BytesLib.sol';
                /// @title Functions for manipulating path data for multihop swaps
                library Path {
                    using BytesLib for bytes;
                    /// @dev The length of the bytes encoded address
                    uint256 private constant ADDR_SIZE = 20;
                    /// @dev The length of the bytes encoded fee
                    uint256 private constant FEE_SIZE = 3;
                    /// @dev The offset of a single token address and pool fee
                    uint256 private constant NEXT_OFFSET = ADDR_SIZE + FEE_SIZE;
                    /// @dev The offset of an encoded pool key
                    uint256 private constant POP_OFFSET = NEXT_OFFSET + ADDR_SIZE;
                    /// @dev The minimum length of an encoding that contains 2 or more pools
                    uint256 private constant MULTIPLE_POOLS_MIN_LENGTH = POP_OFFSET + NEXT_OFFSET;
                    /// @notice Returns true iff the path contains two or more pools
                    /// @param path The encoded swap path
                    /// @return True if path contains two or more pools, otherwise false
                    function hasMultiplePools(bytes memory path) internal pure returns (bool) {
                        return path.length >= MULTIPLE_POOLS_MIN_LENGTH;
                    }
                    /// @notice Returns the number of pools in the path
                    /// @param path The encoded swap path
                    /// @return The number of pools in the path
                    function numPools(bytes memory path) internal pure returns (uint256) {
                        // Ignore the first token address. From then on every fee and token offset indicates a pool.
                        return ((path.length - ADDR_SIZE) / NEXT_OFFSET);
                    }
                    /// @notice Decodes the first pool in path
                    /// @param path The bytes encoded swap path
                    /// @return tokenA The first token of the given pool
                    /// @return tokenB The second token of the given pool
                    /// @return fee The fee level of the pool
                    function decodeFirstPool(bytes memory path)
                        internal
                        pure
                        returns (
                            address tokenA,
                            address tokenB,
                            uint24 fee
                        )
                    {
                        tokenA = path.toAddress(0);
                        fee = path.toUint24(ADDR_SIZE);
                        tokenB = path.toAddress(NEXT_OFFSET);
                    }
                    /// @notice Gets the segment corresponding to the first pool in the path
                    /// @param path The bytes encoded swap path
                    /// @return The segment containing all data necessary to target the first pool in the path
                    function getFirstPool(bytes memory path) internal pure returns (bytes memory) {
                        return path.slice(0, POP_OFFSET);
                    }
                    /// @notice Skips a token + fee element from the buffer and returns the remainder
                    /// @param path The swap path
                    /// @return The remaining token + fee elements in the path
                    function skipToken(bytes memory path) internal pure returns (bytes memory) {
                        return path.slice(NEXT_OFFSET, path.length - NEXT_OFFSET);
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Provides functions for deriving a pool address from the factory, tokens, and the fee
                library PoolAddress {
                    bytes32 internal constant POOL_INIT_CODE_HASH = 0xe34f199b19b2b4f47f68442619d555527d244f78a3297ea89325f843f87b8b54;
                    /// @notice The identifying key of the pool
                    struct PoolKey {
                        address token0;
                        address token1;
                        uint24 fee;
                    }
                    /// @notice Returns PoolKey: the ordered tokens with the matched fee levels
                    /// @param tokenA The first token of a pool, unsorted
                    /// @param tokenB The second token of a pool, unsorted
                    /// @param fee The fee level of the pool
                    /// @return Poolkey The pool details with ordered token0 and token1 assignments
                    function getPoolKey(
                        address tokenA,
                        address tokenB,
                        uint24 fee
                    ) internal pure returns (PoolKey memory) {
                        if (tokenA > tokenB) (tokenA, tokenB) = (tokenB, tokenA);
                        return PoolKey({token0: tokenA, token1: tokenB, fee: fee});
                    }
                    /// @notice Deterministically computes the pool address given the factory and PoolKey
                    /// @param factory The Uniswap V3 factory contract address
                    /// @param key The PoolKey
                    /// @return pool The contract address of the V3 pool
                    function computeAddress(address factory, PoolKey memory key) internal pure returns (address pool) {
                        require(key.token0 < key.token1);
                        pool = address(
                            uint256(
                                keccak256(
                                    abi.encodePacked(
                                        hex'ff',
                                        factory,
                                        keccak256(abi.encode(key.token0, key.token1, key.fee)),
                                        POOL_INIT_CODE_HASH
                                    )
                                )
                            )
                        );
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
                import './PoolAddress.sol';
                /// @notice Provides validation for callbacks from Uniswap V3 Pools
                library CallbackValidation {
                    /// @notice Returns the address of a valid Uniswap V3 Pool
                    /// @param factory The contract address of the Uniswap V3 factory
                    /// @param tokenA The contract address of either token0 or token1
                    /// @param tokenB The contract address of the other token
                    /// @param fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
                    /// @return pool The V3 pool contract address
                    function verifyCallback(
                        address factory,
                        address tokenA,
                        address tokenB,
                        uint24 fee
                    ) internal view returns (IUniswapV3Pool pool) {
                        return verifyCallback(factory, PoolAddress.getPoolKey(tokenA, tokenB, fee));
                    }
                    /// @notice Returns the address of a valid Uniswap V3 Pool
                    /// @param factory The contract address of the Uniswap V3 factory
                    /// @param poolKey The identifying key of the V3 pool
                    /// @return pool The V3 pool contract address
                    function verifyCallback(address factory, PoolAddress.PoolKey memory poolKey)
                        internal
                        view
                        returns (IUniswapV3Pool pool)
                    {
                        pool = IUniswapV3Pool(PoolAddress.computeAddress(factory, poolKey));
                        require(msg.sender == address(pool));
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                pragma abicoder v2;
                import '../interfaces/IOracleSlippage.sol';
                import '@uniswap/v3-periphery/contracts/base/PeripheryImmutableState.sol';
                import '@uniswap/v3-periphery/contracts/base/BlockTimestamp.sol';
                import '@uniswap/v3-periphery/contracts/libraries/Path.sol';
                import '@uniswap/v3-periphery/contracts/libraries/PoolAddress.sol';
                import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
                import '@uniswap/v3-periphery/contracts/libraries/OracleLibrary.sol';
                abstract contract OracleSlippage is IOracleSlippage, PeripheryImmutableState, BlockTimestamp {
                    using Path for bytes;
                    /// @dev Returns the tick as of the beginning of the current block, and as of right now, for the given pool.
                    function getBlockStartingAndCurrentTick(IUniswapV3Pool pool)
                        internal
                        view
                        returns (int24 blockStartingTick, int24 currentTick)
                    {
                        uint16 observationIndex;
                        uint16 observationCardinality;
                        (, currentTick, observationIndex, observationCardinality, , , ) = pool.slot0();
                        // 2 observations are needed to reliably calculate the block starting tick
                        require(observationCardinality > 1, 'NEO');
                        // If the latest observation occurred in the past, then no tick-changing trades have happened in this block
                        // therefore the tick in `slot0` is the same as at the beginning of the current block.
                        // We don't need to check if this observation is initialized - it is guaranteed to be.
                        (uint32 observationTimestamp, int56 tickCumulative, , ) = pool.observations(observationIndex);
                        if (observationTimestamp != uint32(_blockTimestamp())) {
                            blockStartingTick = currentTick;
                        } else {
                            uint256 prevIndex = (uint256(observationIndex) + observationCardinality - 1) % observationCardinality;
                            (uint32 prevObservationTimestamp, int56 prevTickCumulative, , bool prevInitialized) =
                                pool.observations(prevIndex);
                            require(prevInitialized, 'ONI');
                            uint32 delta = observationTimestamp - prevObservationTimestamp;
                            blockStartingTick = int24((tickCumulative - prevTickCumulative) / delta);
                        }
                    }
                    /// @dev Virtual function to get pool addresses that can be overridden in tests.
                    function getPoolAddress(
                        address tokenA,
                        address tokenB,
                        uint24 fee
                    ) internal view virtual returns (IUniswapV3Pool pool) {
                        pool = IUniswapV3Pool(PoolAddress.computeAddress(factory, PoolAddress.getPoolKey(tokenA, tokenB, fee)));
                    }
                    /// @dev Returns the synthetic time-weighted average tick as of secondsAgo, as well as the current tick,
                    /// for the given path. Returned synthetic ticks always represent tokenOut/tokenIn prices,
                    /// meaning lower ticks are worse.
                    function getSyntheticTicks(bytes memory path, uint32 secondsAgo)
                        internal
                        view
                        returns (int256 syntheticAverageTick, int256 syntheticCurrentTick)
                    {
                        bool lowerTicksAreWorse;
                        uint256 numPools = path.numPools();
                        address previousTokenIn;
                        for (uint256 i = 0; i < numPools; i++) {
                            // this assumes the path is sorted in swap order
                            (address tokenIn, address tokenOut, uint24 fee) = path.decodeFirstPool();
                            IUniswapV3Pool pool = getPoolAddress(tokenIn, tokenOut, fee);
                            // get the average and current ticks for the current pool
                            int256 averageTick;
                            int256 currentTick;
                            if (secondsAgo == 0) {
                                // we optimize for the secondsAgo == 0 case, i.e. since the beginning of the block
                                (averageTick, currentTick) = getBlockStartingAndCurrentTick(pool);
                            } else {
                                (averageTick, ) = OracleLibrary.consult(address(pool), secondsAgo);
                                (, currentTick, , , , , ) = IUniswapV3Pool(pool).slot0();
                            }
                            if (i == numPools - 1) {
                                // if we're here, this is the last pool in the path, meaning tokenOut represents the
                                // destination token. so, if tokenIn < tokenOut, then tokenIn is token0 of the last pool,
                                // meaning the current running ticks are going to represent tokenOut/tokenIn prices.
                                // so, the lower these prices get, the worse of a price the swap will get
                                lowerTicksAreWorse = tokenIn < tokenOut;
                            } else {
                                // if we're here, we need to iterate over the next pool in the path
                                path = path.skipToken();
                                previousTokenIn = tokenIn;
                            }
                            // accumulate the ticks derived from the current pool into the running synthetic ticks,
                            // ensuring that intermediate tokens "cancel out"
                            bool add = (i == 0) || (previousTokenIn < tokenIn ? tokenIn < tokenOut : tokenOut < tokenIn);
                            if (add) {
                                syntheticAverageTick += averageTick;
                                syntheticCurrentTick += currentTick;
                            } else {
                                syntheticAverageTick -= averageTick;
                                syntheticCurrentTick -= currentTick;
                            }
                        }
                        // flip the sign of the ticks if necessary, to ensure that the lower ticks are always worse
                        if (!lowerTicksAreWorse) {
                            syntheticAverageTick *= -1;
                            syntheticCurrentTick *= -1;
                        }
                    }
                    /// @dev Cast a int256 to a int24, revert on overflow or underflow
                    function toInt24(int256 y) private pure returns (int24 z) {
                        require((z = int24(y)) == y);
                    }
                    /// @dev For each passed path, fetches the synthetic time-weighted average tick as of secondsAgo,
                    /// as well as the current tick. Then, synthetic ticks from all paths are subjected to a weighted
                    /// average, where the weights are the fraction of the total input amount allocated to each path.
                    /// Returned synthetic ticks always represent tokenOut/tokenIn prices, meaning lower ticks are worse.
                    /// Paths must all start and end in the same token.
                    function getSyntheticTicks(
                        bytes[] memory paths,
                        uint128[] memory amounts,
                        uint32 secondsAgo
                    ) internal view returns (int256 averageSyntheticAverageTick, int256 averageSyntheticCurrentTick) {
                        require(paths.length == amounts.length);
                        OracleLibrary.WeightedTickData[] memory weightedSyntheticAverageTicks =
                            new OracleLibrary.WeightedTickData[](paths.length);
                        OracleLibrary.WeightedTickData[] memory weightedSyntheticCurrentTicks =
                            new OracleLibrary.WeightedTickData[](paths.length);
                        for (uint256 i = 0; i < paths.length; i++) {
                            (int256 syntheticAverageTick, int256 syntheticCurrentTick) = getSyntheticTicks(paths[i], secondsAgo);
                            weightedSyntheticAverageTicks[i].tick = toInt24(syntheticAverageTick);
                            weightedSyntheticCurrentTicks[i].tick = toInt24(syntheticCurrentTick);
                            weightedSyntheticAverageTicks[i].weight = amounts[i];
                            weightedSyntheticCurrentTicks[i].weight = amounts[i];
                        }
                        averageSyntheticAverageTick = OracleLibrary.getWeightedArithmeticMeanTick(weightedSyntheticAverageTicks);
                        averageSyntheticCurrentTick = OracleLibrary.getWeightedArithmeticMeanTick(weightedSyntheticCurrentTicks);
                    }
                    /// @inheritdoc IOracleSlippage
                    function checkOracleSlippage(
                        bytes memory path,
                        uint24 maximumTickDivergence,
                        uint32 secondsAgo
                    ) external view override {
                        (int256 syntheticAverageTick, int256 syntheticCurrentTick) = getSyntheticTicks(path, secondsAgo);
                        require(syntheticAverageTick - syntheticCurrentTick < maximumTickDivergence, 'TD');
                    }
                    /// @inheritdoc IOracleSlippage
                    function checkOracleSlippage(
                        bytes[] memory paths,
                        uint128[] memory amounts,
                        uint24 maximumTickDivergence,
                        uint32 secondsAgo
                    ) external view override {
                        (int256 averageSyntheticAverageTick, int256 averageSyntheticCurrentTick) =
                            getSyntheticTicks(paths, amounts, secondsAgo);
                        require(averageSyntheticAverageTick - averageSyntheticCurrentTick < maximumTickDivergence, 'TD');
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Pool state that never changes
                /// @notice These parameters are fixed for a pool forever, i.e., the methods will always return the same values
                interface IUniswapV3PoolImmutables {
                    /// @notice The contract that deployed the pool, which must adhere to the IUniswapV3Factory interface
                    /// @return The contract address
                    function factory() external view returns (address);
                    /// @notice The first of the two tokens of the pool, sorted by address
                    /// @return The token contract address
                    function token0() external view returns (address);
                    /// @notice The second of the two tokens of the pool, sorted by address
                    /// @return The token contract address
                    function token1() external view returns (address);
                    /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
                    /// @return The fee
                    function fee() external view returns (uint24);
                    /// @notice The pool tick spacing
                    /// @dev Ticks can only be used at multiples of this value, minimum of 1 and always positive
                    /// e.g.: a tickSpacing of 3 means ticks can be initialized every 3rd tick, i.e., ..., -6, -3, 0, 3, 6, ...
                    /// This value is an int24 to avoid casting even though it is always positive.
                    /// @return The tick spacing
                    function tickSpacing() external view returns (int24);
                    /// @notice The maximum amount of position liquidity that can use any tick in the range
                    /// @dev This parameter is enforced per tick to prevent liquidity from overflowing a uint128 at any point, and
                    /// also prevents out-of-range liquidity from being used to prevent adding in-range liquidity to a pool
                    /// @return The max amount of liquidity per tick
                    function maxLiquidityPerTick() external view returns (uint128);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Pool state that can change
                /// @notice These methods compose the pool's state, and can change with any frequency including multiple times
                /// per transaction
                interface IUniswapV3PoolState {
                    /// @notice The 0th storage slot in the pool stores many values, and is exposed as a single method to save gas
                    /// when accessed externally.
                    /// @return sqrtPriceX96 The current price of the pool as a sqrt(token1/token0) Q64.96 value
                    /// tick The current tick of the pool, i.e. according to the last tick transition that was run.
                    /// This value may not always be equal to SqrtTickMath.getTickAtSqrtRatio(sqrtPriceX96) if the price is on a tick
                    /// boundary.
                    /// observationIndex The index of the last oracle observation that was written,
                    /// observationCardinality The current maximum number of observations stored in the pool,
                    /// observationCardinalityNext The next maximum number of observations, to be updated when the observation.
                    /// feeProtocol The protocol fee for both tokens of the pool.
                    /// Encoded as two 4 bit values, where the protocol fee of token1 is shifted 4 bits and the protocol fee of token0
                    /// is the lower 4 bits. Used as the denominator of a fraction of the swap fee, e.g. 4 means 1/4th of the swap fee.
                    /// unlocked Whether the pool is currently locked to reentrancy
                    function slot0()
                        external
                        view
                        returns (
                            uint160 sqrtPriceX96,
                            int24 tick,
                            uint16 observationIndex,
                            uint16 observationCardinality,
                            uint16 observationCardinalityNext,
                            uint8 feeProtocol,
                            bool unlocked
                        );
                    /// @notice The fee growth as a Q128.128 fees of token0 collected per unit of liquidity for the entire life of the pool
                    /// @dev This value can overflow the uint256
                    function feeGrowthGlobal0X128() external view returns (uint256);
                    /// @notice The fee growth as a Q128.128 fees of token1 collected per unit of liquidity for the entire life of the pool
                    /// @dev This value can overflow the uint256
                    function feeGrowthGlobal1X128() external view returns (uint256);
                    /// @notice The amounts of token0 and token1 that are owed to the protocol
                    /// @dev Protocol fees will never exceed uint128 max in either token
                    function protocolFees() external view returns (uint128 token0, uint128 token1);
                    /// @notice The currently in range liquidity available to the pool
                    /// @dev This value has no relationship to the total liquidity across all ticks
                    function liquidity() external view returns (uint128);
                    /// @notice Look up information about a specific tick in the pool
                    /// @param tick The tick to look up
                    /// @return liquidityGross the total amount of position liquidity that uses the pool either as tick lower or
                    /// tick upper,
                    /// liquidityNet how much liquidity changes when the pool price crosses the tick,
                    /// feeGrowthOutside0X128 the fee growth on the other side of the tick from the current tick in token0,
                    /// feeGrowthOutside1X128 the fee growth on the other side of the tick from the current tick in token1,
                    /// tickCumulativeOutside the cumulative tick value on the other side of the tick from the current tick
                    /// secondsPerLiquidityOutsideX128 the seconds spent per liquidity on the other side of the tick from the current tick,
                    /// secondsOutside the seconds spent on the other side of the tick from the current tick,
                    /// initialized Set to true if the tick is initialized, i.e. liquidityGross is greater than 0, otherwise equal to false.
                    /// Outside values can only be used if the tick is initialized, i.e. if liquidityGross is greater than 0.
                    /// In addition, these values are only relative and must be used only in comparison to previous snapshots for
                    /// a specific position.
                    function ticks(int24 tick)
                        external
                        view
                        returns (
                            uint128 liquidityGross,
                            int128 liquidityNet,
                            uint256 feeGrowthOutside0X128,
                            uint256 feeGrowthOutside1X128,
                            int56 tickCumulativeOutside,
                            uint160 secondsPerLiquidityOutsideX128,
                            uint32 secondsOutside,
                            bool initialized
                        );
                    /// @notice Returns 256 packed tick initialized boolean values. See TickBitmap for more information
                    function tickBitmap(int16 wordPosition) external view returns (uint256);
                    /// @notice Returns the information about a position by the position's key
                    /// @param key The position's key is a hash of a preimage composed by the owner, tickLower and tickUpper
                    /// @return _liquidity The amount of liquidity in the position,
                    /// Returns feeGrowthInside0LastX128 fee growth of token0 inside the tick range as of the last mint/burn/poke,
                    /// Returns feeGrowthInside1LastX128 fee growth of token1 inside the tick range as of the last mint/burn/poke,
                    /// Returns tokensOwed0 the computed amount of token0 owed to the position as of the last mint/burn/poke,
                    /// Returns tokensOwed1 the computed amount of token1 owed to the position as of the last mint/burn/poke
                    function positions(bytes32 key)
                        external
                        view
                        returns (
                            uint128 _liquidity,
                            uint256 feeGrowthInside0LastX128,
                            uint256 feeGrowthInside1LastX128,
                            uint128 tokensOwed0,
                            uint128 tokensOwed1
                        );
                    /// @notice Returns data about a specific observation index
                    /// @param index The element of the observations array to fetch
                    /// @dev You most likely want to use #observe() instead of this method to get an observation as of some amount of time
                    /// ago, rather than at a specific index in the array.
                    /// @return blockTimestamp The timestamp of the observation,
                    /// Returns tickCumulative the tick multiplied by seconds elapsed for the life of the pool as of the observation timestamp,
                    /// Returns secondsPerLiquidityCumulativeX128 the seconds per in range liquidity for the life of the pool as of the observation timestamp,
                    /// Returns initialized whether the observation has been initialized and the values are safe to use
                    function observations(uint256 index)
                        external
                        view
                        returns (
                            uint32 blockTimestamp,
                            int56 tickCumulative,
                            uint160 secondsPerLiquidityCumulativeX128,
                            bool initialized
                        );
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Pool state that is not stored
                /// @notice Contains view functions to provide information about the pool that is computed rather than stored on the
                /// blockchain. The functions here may have variable gas costs.
                interface IUniswapV3PoolDerivedState {
                    /// @notice Returns the cumulative tick and liquidity as of each timestamp `secondsAgo` from the current block timestamp
                    /// @dev To get a time weighted average tick or liquidity-in-range, you must call this with two values, one representing
                    /// the beginning of the period and another for the end of the period. E.g., to get the last hour time-weighted average tick,
                    /// you must call it with secondsAgos = [3600, 0].
                    /// @dev The time weighted average tick represents the geometric time weighted average price of the pool, in
                    /// log base sqrt(1.0001) of token1 / token0. The TickMath library can be used to go from a tick value to a ratio.
                    /// @param secondsAgos From how long ago each cumulative tick and liquidity value should be returned
                    /// @return tickCumulatives Cumulative tick values as of each `secondsAgos` from the current block timestamp
                    /// @return secondsPerLiquidityCumulativeX128s Cumulative seconds per liquidity-in-range value as of each `secondsAgos` from the current block
                    /// timestamp
                    function observe(uint32[] calldata secondsAgos)
                        external
                        view
                        returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s);
                    /// @notice Returns a snapshot of the tick cumulative, seconds per liquidity and seconds inside a tick range
                    /// @dev Snapshots must only be compared to other snapshots, taken over a period for which a position existed.
                    /// I.e., snapshots cannot be compared if a position is not held for the entire period between when the first
                    /// snapshot is taken and the second snapshot is taken.
                    /// @param tickLower The lower tick of the range
                    /// @param tickUpper The upper tick of the range
                    /// @return tickCumulativeInside The snapshot of the tick accumulator for the range
                    /// @return secondsPerLiquidityInsideX128 The snapshot of seconds per liquidity for the range
                    /// @return secondsInside The snapshot of seconds per liquidity for the range
                    function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
                        external
                        view
                        returns (
                            int56 tickCumulativeInside,
                            uint160 secondsPerLiquidityInsideX128,
                            uint32 secondsInside
                        );
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Permissionless pool actions
                /// @notice Contains pool methods that can be called by anyone
                interface IUniswapV3PoolActions {
                    /// @notice Sets the initial price for the pool
                    /// @dev Price is represented as a sqrt(amountToken1/amountToken0) Q64.96 value
                    /// @param sqrtPriceX96 the initial sqrt price of the pool as a Q64.96
                    function initialize(uint160 sqrtPriceX96) external;
                    /// @notice Adds liquidity for the given recipient/tickLower/tickUpper position
                    /// @dev The caller of this method receives a callback in the form of IUniswapV3MintCallback#uniswapV3MintCallback
                    /// in which they must pay any token0 or token1 owed for the liquidity. The amount of token0/token1 due depends
                    /// on tickLower, tickUpper, the amount of liquidity, and the current price.
                    /// @param recipient The address for which the liquidity will be created
                    /// @param tickLower The lower tick of the position in which to add liquidity
                    /// @param tickUpper The upper tick of the position in which to add liquidity
                    /// @param amount The amount of liquidity to mint
                    /// @param data Any data that should be passed through to the callback
                    /// @return amount0 The amount of token0 that was paid to mint the given amount of liquidity. Matches the value in the callback
                    /// @return amount1 The amount of token1 that was paid to mint the given amount of liquidity. Matches the value in the callback
                    function mint(
                        address recipient,
                        int24 tickLower,
                        int24 tickUpper,
                        uint128 amount,
                        bytes calldata data
                    ) external returns (uint256 amount0, uint256 amount1);
                    /// @notice Collects tokens owed to a position
                    /// @dev Does not recompute fees earned, which must be done either via mint or burn of any amount of liquidity.
                    /// Collect must be called by the position owner. To withdraw only token0 or only token1, amount0Requested or
                    /// amount1Requested may be set to zero. To withdraw all tokens owed, caller may pass any value greater than the
                    /// actual tokens owed, e.g. type(uint128).max. Tokens owed may be from accumulated swap fees or burned liquidity.
                    /// @param recipient The address which should receive the fees collected
                    /// @param tickLower The lower tick of the position for which to collect fees
                    /// @param tickUpper The upper tick of the position for which to collect fees
                    /// @param amount0Requested How much token0 should be withdrawn from the fees owed
                    /// @param amount1Requested How much token1 should be withdrawn from the fees owed
                    /// @return amount0 The amount of fees collected in token0
                    /// @return amount1 The amount of fees collected in token1
                    function collect(
                        address recipient,
                        int24 tickLower,
                        int24 tickUpper,
                        uint128 amount0Requested,
                        uint128 amount1Requested
                    ) external returns (uint128 amount0, uint128 amount1);
                    /// @notice Burn liquidity from the sender and account tokens owed for the liquidity to the position
                    /// @dev Can be used to trigger a recalculation of fees owed to a position by calling with an amount of 0
                    /// @dev Fees must be collected separately via a call to #collect
                    /// @param tickLower The lower tick of the position for which to burn liquidity
                    /// @param tickUpper The upper tick of the position for which to burn liquidity
                    /// @param amount How much liquidity to burn
                    /// @return amount0 The amount of token0 sent to the recipient
                    /// @return amount1 The amount of token1 sent to the recipient
                    function burn(
                        int24 tickLower,
                        int24 tickUpper,
                        uint128 amount
                    ) external returns (uint256 amount0, uint256 amount1);
                    /// @notice Swap token0 for token1, or token1 for token0
                    /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
                    /// @param recipient The address to receive the output of the swap
                    /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
                    /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
                    /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
                    /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
                    /// @param data Any data to be passed through to the callback
                    /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
                    /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
                    function swap(
                        address recipient,
                        bool zeroForOne,
                        int256 amountSpecified,
                        uint160 sqrtPriceLimitX96,
                        bytes calldata data
                    ) external returns (int256 amount0, int256 amount1);
                    /// @notice Receive token0 and/or token1 and pay it back, plus a fee, in the callback
                    /// @dev The caller of this method receives a callback in the form of IUniswapV3FlashCallback#uniswapV3FlashCallback
                    /// @dev Can be used to donate underlying tokens pro-rata to currently in-range liquidity providers by calling
                    /// with 0 amount{0,1} and sending the donation amount(s) from the callback
                    /// @param recipient The address which will receive the token0 and token1 amounts
                    /// @param amount0 The amount of token0 to send
                    /// @param amount1 The amount of token1 to send
                    /// @param data Any data to be passed through to the callback
                    function flash(
                        address recipient,
                        uint256 amount0,
                        uint256 amount1,
                        bytes calldata data
                    ) external;
                    /// @notice Increase the maximum number of price and liquidity observations that this pool will store
                    /// @dev This method is no-op if the pool already has an observationCardinalityNext greater than or equal to
                    /// the input observationCardinalityNext.
                    /// @param observationCardinalityNext The desired minimum number of observations for the pool to store
                    function increaseObservationCardinalityNext(uint16 observationCardinalityNext) external;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Permissioned pool actions
                /// @notice Contains pool methods that may only be called by the factory owner
                interface IUniswapV3PoolOwnerActions {
                    /// @notice Set the denominator of the protocol's % share of the fees
                    /// @param feeProtocol0 new protocol fee for token0 of the pool
                    /// @param feeProtocol1 new protocol fee for token1 of the pool
                    function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external;
                    /// @notice Collect the protocol fee accrued to the pool
                    /// @param recipient The address to which collected protocol fees should be sent
                    /// @param amount0Requested The maximum amount of token0 to send, can be 0 to collect fees in only token1
                    /// @param amount1Requested The maximum amount of token1 to send, can be 0 to collect fees in only token0
                    /// @return amount0 The protocol fee collected in token0
                    /// @return amount1 The protocol fee collected in token1
                    function collectProtocol(
                        address recipient,
                        uint128 amount0Requested,
                        uint128 amount1Requested
                    ) external returns (uint128 amount0, uint128 amount1);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Events emitted by a pool
                /// @notice Contains all events emitted by the pool
                interface IUniswapV3PoolEvents {
                    /// @notice Emitted exactly once by a pool when #initialize is first called on the pool
                    /// @dev Mint/Burn/Swap cannot be emitted by the pool before Initialize
                    /// @param sqrtPriceX96 The initial sqrt price of the pool, as a Q64.96
                    /// @param tick The initial tick of the pool, i.e. log base 1.0001 of the starting price of the pool
                    event Initialize(uint160 sqrtPriceX96, int24 tick);
                    /// @notice Emitted when liquidity is minted for a given position
                    /// @param sender The address that minted the liquidity
                    /// @param owner The owner of the position and recipient of any minted liquidity
                    /// @param tickLower The lower tick of the position
                    /// @param tickUpper The upper tick of the position
                    /// @param amount The amount of liquidity minted to the position range
                    /// @param amount0 How much token0 was required for the minted liquidity
                    /// @param amount1 How much token1 was required for the minted liquidity
                    event Mint(
                        address sender,
                        address indexed owner,
                        int24 indexed tickLower,
                        int24 indexed tickUpper,
                        uint128 amount,
                        uint256 amount0,
                        uint256 amount1
                    );
                    /// @notice Emitted when fees are collected by the owner of a position
                    /// @dev Collect events may be emitted with zero amount0 and amount1 when the caller chooses not to collect fees
                    /// @param owner The owner of the position for which fees are collected
                    /// @param tickLower The lower tick of the position
                    /// @param tickUpper The upper tick of the position
                    /// @param amount0 The amount of token0 fees collected
                    /// @param amount1 The amount of token1 fees collected
                    event Collect(
                        address indexed owner,
                        address recipient,
                        int24 indexed tickLower,
                        int24 indexed tickUpper,
                        uint128 amount0,
                        uint128 amount1
                    );
                    /// @notice Emitted when a position's liquidity is removed
                    /// @dev Does not withdraw any fees earned by the liquidity position, which must be withdrawn via #collect
                    /// @param owner The owner of the position for which liquidity is removed
                    /// @param tickLower The lower tick of the position
                    /// @param tickUpper The upper tick of the position
                    /// @param amount The amount of liquidity to remove
                    /// @param amount0 The amount of token0 withdrawn
                    /// @param amount1 The amount of token1 withdrawn
                    event Burn(
                        address indexed owner,
                        int24 indexed tickLower,
                        int24 indexed tickUpper,
                        uint128 amount,
                        uint256 amount0,
                        uint256 amount1
                    );
                    /// @notice Emitted by the pool for any swaps between token0 and token1
                    /// @param sender The address that initiated the swap call, and that received the callback
                    /// @param recipient The address that received the output of the swap
                    /// @param amount0 The delta of the token0 balance of the pool
                    /// @param amount1 The delta of the token1 balance of the pool
                    /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
                    /// @param liquidity The liquidity of the pool after the swap
                    /// @param tick The log base 1.0001 of price of the pool after the swap
                    event Swap(
                        address indexed sender,
                        address indexed recipient,
                        int256 amount0,
                        int256 amount1,
                        uint160 sqrtPriceX96,
                        uint128 liquidity,
                        int24 tick
                    );
                    /// @notice Emitted by the pool for any flashes of token0/token1
                    /// @param sender The address that initiated the swap call, and that received the callback
                    /// @param recipient The address that received the tokens from flash
                    /// @param amount0 The amount of token0 that was flashed
                    /// @param amount1 The amount of token1 that was flashed
                    /// @param paid0 The amount of token0 paid for the flash, which can exceed the amount0 plus the fee
                    /// @param paid1 The amount of token1 paid for the flash, which can exceed the amount1 plus the fee
                    event Flash(
                        address indexed sender,
                        address indexed recipient,
                        uint256 amount0,
                        uint256 amount1,
                        uint256 paid0,
                        uint256 paid1
                    );
                    /// @notice Emitted by the pool for increases to the number of observations that can be stored
                    /// @dev observationCardinalityNext is not the observation cardinality until an observation is written at the index
                    /// just before a mint/swap/burn.
                    /// @param observationCardinalityNextOld The previous value of the next observation cardinality
                    /// @param observationCardinalityNextNew The updated value of the next observation cardinality
                    event IncreaseObservationCardinalityNext(
                        uint16 observationCardinalityNextOld,
                        uint16 observationCardinalityNextNew
                    );
                    /// @notice Emitted when the protocol fee is changed by the pool
                    /// @param feeProtocol0Old The previous value of the token0 protocol fee
                    /// @param feeProtocol1Old The previous value of the token1 protocol fee
                    /// @param feeProtocol0New The updated value of the token0 protocol fee
                    /// @param feeProtocol1New The updated value of the token1 protocol fee
                    event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New);
                    /// @notice Emitted when the collected protocol fees are withdrawn by the factory owner
                    /// @param sender The address that collects the protocol fees
                    /// @param recipient The address that receives the collected protocol fees
                    /// @param amount0 The amount of token0 protocol fees that is withdrawn
                    /// @param amount0 The amount of token1 protocol fees that is withdrawn
                    event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                /*
                 * @title Solidity Bytes Arrays Utils
                 * @author Gonçalo Sá <[email protected]>
                 *
                 * @dev Bytes tightly packed arrays utility library for ethereum contracts written in Solidity.
                 *      The library lets you concatenate, slice and type cast bytes arrays both in memory and storage.
                 */
                pragma solidity >=0.5.0 <0.8.0;
                library BytesLib {
                    function slice(
                        bytes memory _bytes,
                        uint256 _start,
                        uint256 _length
                    ) internal pure returns (bytes memory) {
                        require(_length + 31 >= _length, 'slice_overflow');
                        require(_start + _length >= _start, 'slice_overflow');
                        require(_bytes.length >= _start + _length, 'slice_outOfBounds');
                        bytes memory tempBytes;
                        assembly {
                            switch iszero(_length)
                                case 0 {
                                    // Get a location of some free memory and store it in tempBytes as
                                    // Solidity does for memory variables.
                                    tempBytes := mload(0x40)
                                    // The first word of the slice result is potentially a partial
                                    // word read from the original array. To read it, we calculate
                                    // the length of that partial word and start copying that many
                                    // bytes into the array. The first word we copy will start with
                                    // data we don't care about, but the last `lengthmod` bytes will
                                    // land at the beginning of the contents of the new array. When
                                    // we're done copying, we overwrite the full first word with
                                    // the actual length of the slice.
                                    let lengthmod := and(_length, 31)
                                    // The multiplication in the next line is necessary
                                    // because when slicing multiples of 32 bytes (lengthmod == 0)
                                    // the following copy loop was copying the origin's length
                                    // and then ending prematurely not copying everything it should.
                                    let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod)))
                                    let end := add(mc, _length)
                                    for {
                                        // The multiplication in the next line has the same exact purpose
                                        // as the one above.
                                        let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start)
                                    } lt(mc, end) {
                                        mc := add(mc, 0x20)
                                        cc := add(cc, 0x20)
                                    } {
                                        mstore(mc, mload(cc))
                                    }
                                    mstore(tempBytes, _length)
                                    //update free-memory pointer
                                    //allocating the array padded to 32 bytes like the compiler does now
                                    mstore(0x40, and(add(mc, 31), not(31)))
                                }
                                //if we want a zero-length slice let's just return a zero-length array
                                default {
                                    tempBytes := mload(0x40)
                                    //zero out the 32 bytes slice we are about to return
                                    //we need to do it because Solidity does not garbage collect
                                    mstore(tempBytes, 0)
                                    mstore(0x40, add(tempBytes, 0x20))
                                }
                        }
                        return tempBytes;
                    }
                    function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) {
                        require(_start + 20 >= _start, 'toAddress_overflow');
                        require(_bytes.length >= _start + 20, 'toAddress_outOfBounds');
                        address tempAddress;
                        assembly {
                            tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000)
                        }
                        return tempAddress;
                    }
                    function toUint24(bytes memory _bytes, uint256 _start) internal pure returns (uint24) {
                        require(_start + 3 >= _start, 'toUint24_overflow');
                        require(_bytes.length >= _start + 3, 'toUint24_outOfBounds');
                        uint24 tempUint;
                        assembly {
                            tempUint := mload(add(add(_bytes, 0x3), _start))
                        }
                        return tempUint;
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                pragma abicoder v2;
                /// @title OracleSlippage interface
                /// @notice Enables slippage checks against oracle prices
                interface IOracleSlippage {
                    /// @notice Ensures that the current (synthetic) tick over the path is no worse than
                    /// `maximumTickDivergence` ticks away from the average as of `secondsAgo`
                    /// @param path The path to fetch prices over
                    /// @param maximumTickDivergence The maximum number of ticks that the price can degrade by
                    /// @param secondsAgo The number of seconds ago to compute oracle prices against
                    function checkOracleSlippage(
                        bytes memory path,
                        uint24 maximumTickDivergence,
                        uint32 secondsAgo
                    ) external view;
                    /// @notice Ensures that the weighted average current (synthetic) tick over the path is no
                    /// worse than `maximumTickDivergence` ticks away from the average as of `secondsAgo`
                    /// @param paths The paths to fetch prices over
                    /// @param amounts The weights for each entry in `paths`
                    /// @param maximumTickDivergence The maximum number of ticks that the price can degrade by
                    /// @param secondsAgo The number of seconds ago to compute oracle prices against
                    function checkOracleSlippage(
                        bytes[] memory paths,
                        uint128[] memory amounts,
                        uint24 maximumTickDivergence,
                        uint32 secondsAgo
                    ) external view;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                /// @title Function for getting block timestamp
                /// @dev Base contract that is overridden for tests
                abstract contract BlockTimestamp {
                    /// @dev Method that exists purely to be overridden for tests
                    /// @return The current block timestamp
                    function _blockTimestamp() internal view virtual returns (uint256) {
                        return block.timestamp;
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0 <0.8.0;
                import '@uniswap/v3-core/contracts/libraries/FullMath.sol';
                import '@uniswap/v3-core/contracts/libraries/TickMath.sol';
                import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
                /// @title Oracle library
                /// @notice Provides functions to integrate with V3 pool oracle
                library OracleLibrary {
                    /// @notice Calculates time-weighted means of tick and liquidity for a given Uniswap V3 pool
                    /// @param pool Address of the pool that we want to observe
                    /// @param secondsAgo Number of seconds in the past from which to calculate the time-weighted means
                    /// @return arithmeticMeanTick The arithmetic mean tick from (block.timestamp - secondsAgo) to block.timestamp
                    /// @return harmonicMeanLiquidity The harmonic mean liquidity from (block.timestamp - secondsAgo) to block.timestamp
                    function consult(address pool, uint32 secondsAgo)
                        internal
                        view
                        returns (int24 arithmeticMeanTick, uint128 harmonicMeanLiquidity)
                    {
                        require(secondsAgo != 0, 'BP');
                        uint32[] memory secondsAgos = new uint32[](2);
                        secondsAgos[0] = secondsAgo;
                        secondsAgos[1] = 0;
                        (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s) =
                            IUniswapV3Pool(pool).observe(secondsAgos);
                        int56 tickCumulativesDelta = tickCumulatives[1] - tickCumulatives[0];
                        uint160 secondsPerLiquidityCumulativesDelta =
                            secondsPerLiquidityCumulativeX128s[1] - secondsPerLiquidityCumulativeX128s[0];
                        arithmeticMeanTick = int24(tickCumulativesDelta / secondsAgo);
                        // Always round to negative infinity
                        if (tickCumulativesDelta < 0 && (tickCumulativesDelta % secondsAgo != 0)) arithmeticMeanTick--;
                        // We are multiplying here instead of shifting to ensure that harmonicMeanLiquidity doesn't overflow uint128
                        uint192 secondsAgoX160 = uint192(secondsAgo) * type(uint160).max;
                        harmonicMeanLiquidity = uint128(secondsAgoX160 / (uint192(secondsPerLiquidityCumulativesDelta) << 32));
                    }
                    /// @notice Given a tick and a token amount, calculates the amount of token received in exchange
                    /// @param tick Tick value used to calculate the quote
                    /// @param baseAmount Amount of token to be converted
                    /// @param baseToken Address of an ERC20 token contract used as the baseAmount denomination
                    /// @param quoteToken Address of an ERC20 token contract used as the quoteAmount denomination
                    /// @return quoteAmount Amount of quoteToken received for baseAmount of baseToken
                    function getQuoteAtTick(
                        int24 tick,
                        uint128 baseAmount,
                        address baseToken,
                        address quoteToken
                    ) internal pure returns (uint256 quoteAmount) {
                        uint160 sqrtRatioX96 = TickMath.getSqrtRatioAtTick(tick);
                        // Calculate quoteAmount with better precision if it doesn't overflow when multiplied by itself
                        if (sqrtRatioX96 <= type(uint128).max) {
                            uint256 ratioX192 = uint256(sqrtRatioX96) * sqrtRatioX96;
                            quoteAmount = baseToken < quoteToken
                                ? FullMath.mulDiv(ratioX192, baseAmount, 1 << 192)
                                : FullMath.mulDiv(1 << 192, baseAmount, ratioX192);
                        } else {
                            uint256 ratioX128 = FullMath.mulDiv(sqrtRatioX96, sqrtRatioX96, 1 << 64);
                            quoteAmount = baseToken < quoteToken
                                ? FullMath.mulDiv(ratioX128, baseAmount, 1 << 128)
                                : FullMath.mulDiv(1 << 128, baseAmount, ratioX128);
                        }
                    }
                    /// @notice Given a pool, it returns the number of seconds ago of the oldest stored observation
                    /// @param pool Address of Uniswap V3 pool that we want to observe
                    /// @return secondsAgo The number of seconds ago of the oldest observation stored for the pool
                    function getOldestObservationSecondsAgo(address pool) internal view returns (uint32 secondsAgo) {
                        (, , uint16 observationIndex, uint16 observationCardinality, , , ) = IUniswapV3Pool(pool).slot0();
                        require(observationCardinality > 0, 'NI');
                        (uint32 observationTimestamp, , , bool initialized) =
                            IUniswapV3Pool(pool).observations((observationIndex + 1) % observationCardinality);
                        // The next index might not be initialized if the cardinality is in the process of increasing
                        // In this case the oldest observation is always in index 0
                        if (!initialized) {
                            (observationTimestamp, , , ) = IUniswapV3Pool(pool).observations(0);
                        }
                        secondsAgo = uint32(block.timestamp) - observationTimestamp;
                    }
                    /// @notice Given a pool, it returns the tick value as of the start of the current block
                    /// @param pool Address of Uniswap V3 pool
                    /// @return The tick that the pool was in at the start of the current block
                    function getBlockStartingTickAndLiquidity(address pool) internal view returns (int24, uint128) {
                        (, int24 tick, uint16 observationIndex, uint16 observationCardinality, , , ) = IUniswapV3Pool(pool).slot0();
                        // 2 observations are needed to reliably calculate the block starting tick
                        require(observationCardinality > 1, 'NEO');
                        // If the latest observation occurred in the past, then no tick-changing trades have happened in this block
                        // therefore the tick in `slot0` is the same as at the beginning of the current block.
                        // We don't need to check if this observation is initialized - it is guaranteed to be.
                        (uint32 observationTimestamp, int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128, ) =
                            IUniswapV3Pool(pool).observations(observationIndex);
                        if (observationTimestamp != uint32(block.timestamp)) {
                            return (tick, IUniswapV3Pool(pool).liquidity());
                        }
                        uint256 prevIndex = (uint256(observationIndex) + observationCardinality - 1) % observationCardinality;
                        (
                            uint32 prevObservationTimestamp,
                            int56 prevTickCumulative,
                            uint160 prevSecondsPerLiquidityCumulativeX128,
                            bool prevInitialized
                        ) = IUniswapV3Pool(pool).observations(prevIndex);
                        require(prevInitialized, 'ONI');
                        uint32 delta = observationTimestamp - prevObservationTimestamp;
                        tick = int24((tickCumulative - prevTickCumulative) / delta);
                        uint128 liquidity =
                            uint128(
                                (uint192(delta) * type(uint160).max) /
                                    (uint192(secondsPerLiquidityCumulativeX128 - prevSecondsPerLiquidityCumulativeX128) << 32)
                            );
                        return (tick, liquidity);
                    }
                    /// @notice Information for calculating a weighted arithmetic mean tick
                    struct WeightedTickData {
                        int24 tick;
                        uint128 weight;
                    }
                    /// @notice Given an array of ticks and weights, calculates the weighted arithmetic mean tick
                    /// @param weightedTickData An array of ticks and weights
                    /// @return weightedArithmeticMeanTick The weighted arithmetic mean tick
                    /// @dev Each entry of `weightedTickData` should represents ticks from pools with the same underlying pool tokens. If they do not,
                    /// extreme care must be taken to ensure that ticks are comparable (including decimal differences).
                    /// @dev Note that the weighted arithmetic mean tick corresponds to the weighted geometric mean price.
                    function getWeightedArithmeticMeanTick(WeightedTickData[] memory weightedTickData)
                        internal
                        pure
                        returns (int24 weightedArithmeticMeanTick)
                    {
                        // Accumulates the sum of products between each tick and its weight
                        int256 numerator;
                        // Accumulates the sum of the weights
                        uint256 denominator;
                        // Products fit in 152 bits, so it would take an array of length ~2**104 to overflow this logic
                        for (uint256 i; i < weightedTickData.length; i++) {
                            numerator += weightedTickData[i].tick * int256(weightedTickData[i].weight);
                            denominator += weightedTickData[i].weight;
                        }
                        weightedArithmeticMeanTick = int24(numerator / int256(denominator));
                        // Always round to negative infinity
                        if (numerator < 0 && (numerator % int256(denominator) != 0)) weightedArithmeticMeanTick--;
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity >=0.4.0;
                /// @title Contains 512-bit math functions
                /// @notice Facilitates multiplication and division that can have overflow of an intermediate value without any loss of precision
                /// @dev Handles "phantom overflow" i.e., allows multiplication and division where an intermediate value overflows 256 bits
                library FullMath {
                    /// @notice Calculates floor(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
                    /// @param a The multiplicand
                    /// @param b The multiplier
                    /// @param denominator The divisor
                    /// @return result The 256-bit result
                    /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv
                    function mulDiv(
                        uint256 a,
                        uint256 b,
                        uint256 denominator
                    ) internal pure returns (uint256 result) {
                        // 512-bit multiply [prod1 prod0] = a * b
                        // Compute the product mod 2**256 and mod 2**256 - 1
                        // then use the Chinese Remainder Theorem to reconstruct
                        // the 512 bit result. The result is stored in two 256
                        // variables such that product = prod1 * 2**256 + prod0
                        uint256 prod0; // Least significant 256 bits of the product
                        uint256 prod1; // Most significant 256 bits of the product
                        assembly {
                            let mm := mulmod(a, b, not(0))
                            prod0 := mul(a, b)
                            prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                        }
                        // Handle non-overflow cases, 256 by 256 division
                        if (prod1 == 0) {
                            require(denominator > 0);
                            assembly {
                                result := div(prod0, denominator)
                            }
                            return result;
                        }
                        // Make sure the result is less than 2**256.
                        // Also prevents denominator == 0
                        require(denominator > prod1);
                        ///////////////////////////////////////////////
                        // 512 by 256 division.
                        ///////////////////////////////////////////////
                        // Make division exact by subtracting the remainder from [prod1 prod0]
                        // Compute remainder using mulmod
                        uint256 remainder;
                        assembly {
                            remainder := mulmod(a, b, denominator)
                        }
                        // Subtract 256 bit number from 512 bit number
                        assembly {
                            prod1 := sub(prod1, gt(remainder, prod0))
                            prod0 := sub(prod0, remainder)
                        }
                        // Factor powers of two out of denominator
                        // Compute largest power of two divisor of denominator.
                        // Always >= 1.
                        uint256 twos = -denominator & denominator;
                        // Divide denominator by power of two
                        assembly {
                            denominator := div(denominator, twos)
                        }
                        // Divide [prod1 prod0] by the factors of two
                        assembly {
                            prod0 := div(prod0, twos)
                        }
                        // Shift in bits from prod1 into prod0. For this we need
                        // to flip `twos` such that it is 2**256 / twos.
                        // If twos is zero, then it becomes one
                        assembly {
                            twos := add(div(sub(0, twos), twos), 1)
                        }
                        prod0 |= prod1 * twos;
                        // Invert denominator mod 2**256
                        // Now that denominator is an odd number, it has an inverse
                        // modulo 2**256 such that denominator * inv = 1 mod 2**256.
                        // Compute the inverse by starting with a seed that is correct
                        // correct for four bits. That is, denominator * inv = 1 mod 2**4
                        uint256 inv = (3 * denominator) ^ 2;
                        // Now use Newton-Raphson iteration to improve the precision.
                        // Thanks to Hensel's lifting lemma, this also works in modular
                        // arithmetic, doubling the correct bits in each step.
                        inv *= 2 - denominator * inv; // inverse mod 2**8
                        inv *= 2 - denominator * inv; // inverse mod 2**16
                        inv *= 2 - denominator * inv; // inverse mod 2**32
                        inv *= 2 - denominator * inv; // inverse mod 2**64
                        inv *= 2 - denominator * inv; // inverse mod 2**128
                        inv *= 2 - denominator * inv; // inverse mod 2**256
                        // Because the division is now exact we can divide by multiplying
                        // with the modular inverse of denominator. This will give us the
                        // correct result modulo 2**256. Since the precoditions guarantee
                        // that the outcome is less than 2**256, this is the final result.
                        // We don't need to compute the high bits of the result and prod1
                        // is no longer required.
                        result = prod0 * inv;
                        return result;
                    }
                    /// @notice Calculates ceil(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
                    /// @param a The multiplicand
                    /// @param b The multiplier
                    /// @param denominator The divisor
                    /// @return result The 256-bit result
                    function mulDivRoundingUp(
                        uint256 a,
                        uint256 b,
                        uint256 denominator
                    ) internal pure returns (uint256 result) {
                        result = mulDiv(a, b, denominator);
                        if (mulmod(a, b, denominator) > 0) {
                            require(result < type(uint256).max);
                            result++;
                        }
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                pragma abicoder v2;
                import '@openzeppelin/contracts/token/ERC721/IERC721Metadata.sol';
                import '@openzeppelin/contracts/token/ERC721/IERC721Enumerable.sol';
                import './IPoolInitializer.sol';
                import './IERC721Permit.sol';
                import './IPeripheryPayments.sol';
                import './IPeripheryImmutableState.sol';
                import '../libraries/PoolAddress.sol';
                /// @title Non-fungible token for positions
                /// @notice Wraps Uniswap V3 positions in a non-fungible token interface which allows for them to be transferred
                /// and authorized.
                interface INonfungiblePositionManager is
                    IPoolInitializer,
                    IPeripheryPayments,
                    IPeripheryImmutableState,
                    IERC721Metadata,
                    IERC721Enumerable,
                    IERC721Permit
                {
                    /// @notice Emitted when liquidity is increased for a position NFT
                    /// @dev Also emitted when a token is minted
                    /// @param tokenId The ID of the token for which liquidity was increased
                    /// @param liquidity The amount by which liquidity for the NFT position was increased
                    /// @param amount0 The amount of token0 that was paid for the increase in liquidity
                    /// @param amount1 The amount of token1 that was paid for the increase in liquidity
                    event IncreaseLiquidity(uint256 indexed tokenId, uint128 liquidity, uint256 amount0, uint256 amount1);
                    /// @notice Emitted when liquidity is decreased for a position NFT
                    /// @param tokenId The ID of the token for which liquidity was decreased
                    /// @param liquidity The amount by which liquidity for the NFT position was decreased
                    /// @param amount0 The amount of token0 that was accounted for the decrease in liquidity
                    /// @param amount1 The amount of token1 that was accounted for the decrease in liquidity
                    event DecreaseLiquidity(uint256 indexed tokenId, uint128 liquidity, uint256 amount0, uint256 amount1);
                    /// @notice Emitted when tokens are collected for a position NFT
                    /// @dev The amounts reported may not be exactly equivalent to the amounts transferred, due to rounding behavior
                    /// @param tokenId The ID of the token for which underlying tokens were collected
                    /// @param recipient The address of the account that received the collected tokens
                    /// @param amount0 The amount of token0 owed to the position that was collected
                    /// @param amount1 The amount of token1 owed to the position that was collected
                    event Collect(uint256 indexed tokenId, address recipient, uint256 amount0, uint256 amount1);
                    /// @notice Returns the position information associated with a given token ID.
                    /// @dev Throws if the token ID is not valid.
                    /// @param tokenId The ID of the token that represents the position
                    /// @return nonce The nonce for permits
                    /// @return operator The address that is approved for spending
                    /// @return token0 The address of the token0 for a specific pool
                    /// @return token1 The address of the token1 for a specific pool
                    /// @return fee The fee associated with the pool
                    /// @return tickLower The lower end of the tick range for the position
                    /// @return tickUpper The higher end of the tick range for the position
                    /// @return liquidity The liquidity of the position
                    /// @return feeGrowthInside0LastX128 The fee growth of token0 as of the last action on the individual position
                    /// @return feeGrowthInside1LastX128 The fee growth of token1 as of the last action on the individual position
                    /// @return tokensOwed0 The uncollected amount of token0 owed to the position as of the last computation
                    /// @return tokensOwed1 The uncollected amount of token1 owed to the position as of the last computation
                    function positions(uint256 tokenId)
                        external
                        view
                        returns (
                            uint96 nonce,
                            address operator,
                            address token0,
                            address token1,
                            uint24 fee,
                            int24 tickLower,
                            int24 tickUpper,
                            uint128 liquidity,
                            uint256 feeGrowthInside0LastX128,
                            uint256 feeGrowthInside1LastX128,
                            uint128 tokensOwed0,
                            uint128 tokensOwed1
                        );
                    struct MintParams {
                        address token0;
                        address token1;
                        uint24 fee;
                        int24 tickLower;
                        int24 tickUpper;
                        uint256 amount0Desired;
                        uint256 amount1Desired;
                        uint256 amount0Min;
                        uint256 amount1Min;
                        address recipient;
                        uint256 deadline;
                    }
                    /// @notice Creates a new position wrapped in a NFT
                    /// @dev Call this when the pool does exist and is initialized. Note that if the pool is created but not initialized
                    /// a method does not exist, i.e. the pool is assumed to be initialized.
                    /// @param params The params necessary to mint a position, encoded as `MintParams` in calldata
                    /// @return tokenId The ID of the token that represents the minted position
                    /// @return liquidity The amount of liquidity for this position
                    /// @return amount0 The amount of token0
                    /// @return amount1 The amount of token1
                    function mint(MintParams calldata params)
                        external
                        payable
                        returns (
                            uint256 tokenId,
                            uint128 liquidity,
                            uint256 amount0,
                            uint256 amount1
                        );
                    struct IncreaseLiquidityParams {
                        uint256 tokenId;
                        uint256 amount0Desired;
                        uint256 amount1Desired;
                        uint256 amount0Min;
                        uint256 amount1Min;
                        uint256 deadline;
                    }
                    /// @notice Increases the amount of liquidity in a position, with tokens paid by the `msg.sender`
                    /// @param params tokenId The ID of the token for which liquidity is being increased,
                    /// amount0Desired The desired amount of token0 to be spent,
                    /// amount1Desired The desired amount of token1 to be spent,
                    /// amount0Min The minimum amount of token0 to spend, which serves as a slippage check,
                    /// amount1Min The minimum amount of token1 to spend, which serves as a slippage check,
                    /// deadline The time by which the transaction must be included to effect the change
                    /// @return liquidity The new liquidity amount as a result of the increase
                    /// @return amount0 The amount of token0 to acheive resulting liquidity
                    /// @return amount1 The amount of token1 to acheive resulting liquidity
                    function increaseLiquidity(IncreaseLiquidityParams calldata params)
                        external
                        payable
                        returns (
                            uint128 liquidity,
                            uint256 amount0,
                            uint256 amount1
                        );
                    struct DecreaseLiquidityParams {
                        uint256 tokenId;
                        uint128 liquidity;
                        uint256 amount0Min;
                        uint256 amount1Min;
                        uint256 deadline;
                    }
                    /// @notice Decreases the amount of liquidity in a position and accounts it to the position
                    /// @param params tokenId The ID of the token for which liquidity is being decreased,
                    /// amount The amount by which liquidity will be decreased,
                    /// amount0Min The minimum amount of token0 that should be accounted for the burned liquidity,
                    /// amount1Min The minimum amount of token1 that should be accounted for the burned liquidity,
                    /// deadline The time by which the transaction must be included to effect the change
                    /// @return amount0 The amount of token0 accounted to the position's tokens owed
                    /// @return amount1 The amount of token1 accounted to the position's tokens owed
                    function decreaseLiquidity(DecreaseLiquidityParams calldata params)
                        external
                        payable
                        returns (uint256 amount0, uint256 amount1);
                    struct CollectParams {
                        uint256 tokenId;
                        address recipient;
                        uint128 amount0Max;
                        uint128 amount1Max;
                    }
                    /// @notice Collects up to a maximum amount of fees owed to a specific position to the recipient
                    /// @param params tokenId The ID of the NFT for which tokens are being collected,
                    /// recipient The account that should receive the tokens,
                    /// amount0Max The maximum amount of token0 to collect,
                    /// amount1Max The maximum amount of token1 to collect
                    /// @return amount0 The amount of fees collected in token0
                    /// @return amount1 The amount of fees collected in token1
                    function collect(CollectParams calldata params) external payable returns (uint256 amount0, uint256 amount1);
                    /// @notice Burns a token ID, which deletes it from the NFT contract. The token must have 0 liquidity and all tokens
                    /// must be collected first.
                    /// @param tokenId The ID of the token that is being burned
                    function burn(uint256 tokenId) external payable;
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.7.0;
                import "./IERC721.sol";
                /**
                 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
                 * @dev See https://eips.ethereum.org/EIPS/eip-721
                 */
                interface IERC721Metadata is IERC721 {
                    /**
                     * @dev Returns the token collection name.
                     */
                    function name() external view returns (string memory);
                    /**
                     * @dev Returns the token collection symbol.
                     */
                    function symbol() external view returns (string memory);
                    /**
                     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
                     */
                    function tokenURI(uint256 tokenId) external view returns (string memory);
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.7.0;
                import "./IERC721.sol";
                /**
                 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
                 * @dev See https://eips.ethereum.org/EIPS/eip-721
                 */
                interface IERC721Enumerable is IERC721 {
                    /**
                     * @dev Returns the total amount of tokens stored by the contract.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
                     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
                     */
                    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);
                    /**
                     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
                     * Use along with {totalSupply} to enumerate all tokens.
                     */
                    function tokenByIndex(uint256 index) external view returns (uint256);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                pragma abicoder v2;
                /// @title Creates and initializes V3 Pools
                /// @notice Provides a method for creating and initializing a pool, if necessary, for bundling with other methods that
                /// require the pool to exist.
                interface IPoolInitializer {
                    /// @notice Creates a new pool if it does not exist, then initializes if not initialized
                    /// @dev This method can be bundled with others via IMulticall for the first action (e.g. mint) performed against a pool
                    /// @param token0 The contract address of token0 of the pool
                    /// @param token1 The contract address of token1 of the pool
                    /// @param fee The fee amount of the v3 pool for the specified token pair
                    /// @param sqrtPriceX96 The initial square root price of the pool as a Q64.96 value
                    /// @return pool Returns the pool address based on the pair of tokens and fee, will return the newly created pool address if necessary
                    function createAndInitializePoolIfNecessary(
                        address token0,
                        address token1,
                        uint24 fee,
                        uint160 sqrtPriceX96
                    ) external payable returns (address pool);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.5;
                import '@openzeppelin/contracts/token/ERC721/IERC721.sol';
                /// @title ERC721 with permit
                /// @notice Extension to ERC721 that includes a permit function for signature based approvals
                interface IERC721Permit is IERC721 {
                    /// @notice The permit typehash used in the permit signature
                    /// @return The typehash for the permit
                    function PERMIT_TYPEHASH() external pure returns (bytes32);
                    /// @notice The domain separator used in the permit signature
                    /// @return The domain seperator used in encoding of permit signature
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                    /// @notice Approve of a specific token ID for spending by spender via signature
                    /// @param spender The account that is being approved
                    /// @param tokenId The ID of the token that is being approved for spending
                    /// @param deadline The deadline timestamp by which the call must be mined for the approve to work
                    /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                    /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                    /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                    function permit(
                        address spender,
                        uint256 tokenId,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external payable;
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.7.0;
                import "../../introspection/IERC165.sol";
                /**
                 * @dev Required interface of an ERC721 compliant contract.
                 */
                interface IERC721 is IERC165 {
                    /**
                     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
                    /**
                     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
                     */
                    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
                    /**
                     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
                     */
                    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
                    /**
                     * @dev Returns the number of tokens in ``owner``'s account.
                     */
                    function balanceOf(address owner) external view returns (uint256 balance);
                    /**
                     * @dev Returns the owner of the `tokenId` token.
                     *
                     * Requirements:
                     *
                     * - `tokenId` must exist.
                     */
                    function ownerOf(uint256 tokenId) external view returns (address owner);
                    /**
                     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
                     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
                     *
                     * Requirements:
                     *
                     * - `from` cannot be the zero address.
                     * - `to` cannot be the zero address.
                     * - `tokenId` token must exist and be owned by `from`.
                     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
                     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                     *
                     * Emits a {Transfer} event.
                     */
                    function safeTransferFrom(address from, address to, uint256 tokenId) external;
                    /**
                     * @dev Transfers `tokenId` token from `from` to `to`.
                     *
                     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
                     *
                     * Requirements:
                     *
                     * - `from` cannot be the zero address.
                     * - `to` cannot be the zero address.
                     * - `tokenId` token must be owned by `from`.
                     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(address from, address to, uint256 tokenId) external;
                    /**
                     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
                     * The approval is cleared when the token is transferred.
                     *
                     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
                     *
                     * Requirements:
                     *
                     * - The caller must own the token or be an approved operator.
                     * - `tokenId` must exist.
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address to, uint256 tokenId) external;
                    /**
                     * @dev Returns the account approved for `tokenId` token.
                     *
                     * Requirements:
                     *
                     * - `tokenId` must exist.
                     */
                    function getApproved(uint256 tokenId) external view returns (address operator);
                    /**
                     * @dev Approve or remove `operator` as an operator for the caller.
                     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
                     *
                     * Requirements:
                     *
                     * - The `operator` cannot be the caller.
                     *
                     * Emits an {ApprovalForAll} event.
                     */
                    function setApprovalForAll(address operator, bool _approved) external;
                    /**
                     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
                     *
                     * See {setApprovalForAll}
                     */
                    function isApprovedForAll(address owner, address operator) external view returns (bool);
                    /**
                      * @dev Safely transfers `tokenId` token from `from` to `to`.
                      *
                      * Requirements:
                      *
                      * - `from` cannot be the zero address.
                      * - `to` cannot be the zero address.
                      * - `tokenId` token must exist and be owned by `from`.
                      * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                      * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                      *
                      * Emits a {Transfer} event.
                      */
                    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.7.0;
                /**
                 * @dev Interface of the ERC165 standard, as defined in the
                 * https://eips.ethereum.org/EIPS/eip-165[EIP].
                 *
                 * Implementers can declare support of contract interfaces, which can then be
                 * queried by others ({ERC165Checker}).
                 *
                 * For an implementation, see {ERC165}.
                 */
                interface IERC165 {
                    /**
                     * @dev Returns true if this contract implements the interface defined by
                     * `interfaceId`. See the corresponding
                     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                     * to learn more about how these ids are created.
                     *
                     * This function call must use less than 30 000 gas.
                     */
                    function supportsInterface(bytes4 interfaceId) external view returns (bool);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                pragma abicoder v2;
                import '../interfaces/IMulticall.sol';
                /// @title Multicall
                /// @notice Enables calling multiple methods in a single call to the contract
                abstract contract Multicall is IMulticall {
                    /// @inheritdoc IMulticall
                    function multicall(bytes[] calldata data) public payable override returns (bytes[] memory results) {
                        results = new bytes[](data.length);
                        for (uint256 i = 0; i < data.length; i++) {
                            (bool success, bytes memory result) = address(this).delegatecall(data[i]);
                            if (!success) {
                                // Next 5 lines from https://ethereum.stackexchange.com/a/83577
                                if (result.length < 68) revert();
                                assembly {
                                    result := add(result, 0x04)
                                }
                                revert(abi.decode(result, (string)));
                            }
                            results[i] = result;
                        }
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                import '@uniswap/v3-periphery/contracts/base/PeripheryValidation.sol';
                abstract contract PeripheryValidationExtended is PeripheryValidation {
                    modifier checkPreviousBlockhash(bytes32 previousBlockhash) {
                        require(blockhash(block.number - 1) == previousBlockhash, 'Blockhash');
                        _;
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity =0.7.6;
                import './BlockTimestamp.sol';
                abstract contract PeripheryValidation is BlockTimestamp {
                    modifier checkDeadline(uint256 deadline) {
                        require(_blockTimestamp() <= deadline, 'Transaction too old');
                        _;
                    }
                }
                

                File 2 of 6: FiatTokenProxy
                pragma solidity ^0.4.24;
                
                // File: zos-lib/contracts/upgradeability/Proxy.sol
                
                /**
                 * @title Proxy
                 * @dev Implements delegation of calls to other contracts, with proper
                 * forwarding of return values and bubbling of failures.
                 * It defines a fallback function that delegates all calls to the address
                 * returned by the abstract _implementation() internal function.
                 */
                contract Proxy {
                  /**
                   * @dev Fallback function.
                   * Implemented entirely in `_fallback`.
                   */
                  function () payable external {
                    _fallback();
                  }
                
                  /**
                   * @return The Address of the implementation.
                   */
                  function _implementation() internal view returns (address);
                
                  /**
                   * @dev Delegates execution to an implementation contract.
                   * This is a low level function that doesn't return to its internal call site.
                   * It will return to the external caller whatever the implementation returns.
                   * @param implementation Address to delegate.
                   */
                  function _delegate(address implementation) internal {
                    assembly {
                      // Copy msg.data. We take full control of memory in this inline assembly
                      // block because it will not return to Solidity code. We overwrite the
                      // Solidity scratch pad at memory position 0.
                      calldatacopy(0, 0, calldatasize)
                
                      // Call the implementation.
                      // out and outsize are 0 because we don't know the size yet.
                      let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
                
                      // Copy the returned data.
                      returndatacopy(0, 0, returndatasize)
                
                      switch result
                      // delegatecall returns 0 on error.
                      case 0 { revert(0, returndatasize) }
                      default { return(0, returndatasize) }
                    }
                  }
                
                  /**
                   * @dev Function that is run as the first thing in the fallback function.
                   * Can be redefined in derived contracts to add functionality.
                   * Redefinitions must call super._willFallback().
                   */
                  function _willFallback() internal {
                  }
                
                  /**
                   * @dev fallback implementation.
                   * Extracted to enable manual triggering.
                   */
                  function _fallback() internal {
                    _willFallback();
                    _delegate(_implementation());
                  }
                }
                
                // File: openzeppelin-solidity/contracts/AddressUtils.sol
                
                /**
                 * Utility library of inline functions on addresses
                 */
                library AddressUtils {
                
                  /**
                   * Returns whether the target address is a contract
                   * @dev This function will return false if invoked during the constructor of a contract,
                   * as the code is not actually created until after the constructor finishes.
                   * @param addr address to check
                   * @return whether the target address is a contract
                   */
                  function isContract(address addr) internal view returns (bool) {
                    uint256 size;
                    // XXX Currently there is no better way to check if there is a contract in an address
                    // than to check the size of the code at that address.
                    // See https://ethereum.stackexchange.com/a/14016/36603
                    // for more details about how this works.
                    // TODO Check this again before the Serenity release, because all addresses will be
                    // contracts then.
                    // solium-disable-next-line security/no-inline-assembly
                    assembly { size := extcodesize(addr) }
                    return size > 0;
                  }
                
                }
                
                // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
                
                /**
                 * @title UpgradeabilityProxy
                 * @dev This contract implements a proxy that allows to change the
                 * implementation address to which it will delegate.
                 * Such a change is called an implementation upgrade.
                 */
                contract UpgradeabilityProxy is Proxy {
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   * @param implementation Address of the new implementation.
                   */
                  event Upgraded(address implementation);
                
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
                   * validated in the constructor.
                   */
                  bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
                
                  /**
                   * @dev Contract constructor.
                   * @param _implementation Address of the initial implementation.
                   */
                  constructor(address _implementation) public {
                    assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
                
                    _setImplementation(_implementation);
                  }
                
                  /**
                   * @dev Returns the current implementation.
                   * @return Address of the current implementation
                   */
                  function _implementation() internal view returns (address impl) {
                    bytes32 slot = IMPLEMENTATION_SLOT;
                    assembly {
                      impl := sload(slot)
                    }
                  }
                
                  /**
                   * @dev Upgrades the proxy to a new implementation.
                   * @param newImplementation Address of the new implementation.
                   */
                  function _upgradeTo(address newImplementation) internal {
                    _setImplementation(newImplementation);
                    emit Upgraded(newImplementation);
                  }
                
                  /**
                   * @dev Sets the implementation address of the proxy.
                   * @param newImplementation Address of the new implementation.
                   */
                  function _setImplementation(address newImplementation) private {
                    require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
                
                    bytes32 slot = IMPLEMENTATION_SLOT;
                
                    assembly {
                      sstore(slot, newImplementation)
                    }
                  }
                }
                
                // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
                
                /**
                 * @title AdminUpgradeabilityProxy
                 * @dev This contract combines an upgradeability proxy with an authorization
                 * mechanism for administrative tasks.
                 * All external functions in this contract must be guarded by the
                 * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
                 * feature proposal that would enable this to be done automatically.
                 */
                contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
                  /**
                   * @dev Emitted when the administration has been transferred.
                   * @param previousAdmin Address of the previous admin.
                   * @param newAdmin Address of the new admin.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
                   * validated in the constructor.
                   */
                  bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
                
                  /**
                   * @dev Modifier to check whether the `msg.sender` is the admin.
                   * If it is, it will run the function. Otherwise, it will delegate the call
                   * to the implementation.
                   */
                  modifier ifAdmin() {
                    if (msg.sender == _admin()) {
                      _;
                    } else {
                      _fallback();
                    }
                  }
                
                  /**
                   * Contract constructor.
                   * It sets the `msg.sender` as the proxy administrator.
                   * @param _implementation address of the initial implementation.
                   */
                  constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
                    assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
                
                    _setAdmin(msg.sender);
                  }
                
                  /**
                   * @return The address of the proxy admin.
                   */
                  function admin() external view ifAdmin returns (address) {
                    return _admin();
                  }
                
                  /**
                   * @return The address of the implementation.
                   */
                  function implementation() external view ifAdmin returns (address) {
                    return _implementation();
                  }
                
                  /**
                   * @dev Changes the admin of the proxy.
                   * Only the current admin can call this function.
                   * @param newAdmin Address to transfer proxy administration to.
                   */
                  function changeAdmin(address newAdmin) external ifAdmin {
                    require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
                    emit AdminChanged(_admin(), newAdmin);
                    _setAdmin(newAdmin);
                  }
                
                  /**
                   * @dev Upgrade the backing implementation of the proxy.
                   * Only the admin can call this function.
                   * @param newImplementation Address of the new implementation.
                   */
                  function upgradeTo(address newImplementation) external ifAdmin {
                    _upgradeTo(newImplementation);
                  }
                
                  /**
                   * @dev Upgrade the backing implementation of the proxy and call a function
                   * on the new implementation.
                   * This is useful to initialize the proxied contract.
                   * @param newImplementation Address of the new implementation.
                   * @param data Data to send as msg.data in the low level call.
                   * It should include the signature and the parameters of the function to be
                   * called, as described in
                   * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
                   */
                  function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
                    _upgradeTo(newImplementation);
                    require(address(this).call.value(msg.value)(data));
                  }
                
                  /**
                   * @return The admin slot.
                   */
                  function _admin() internal view returns (address adm) {
                    bytes32 slot = ADMIN_SLOT;
                    assembly {
                      adm := sload(slot)
                    }
                  }
                
                  /**
                   * @dev Sets the address of the proxy admin.
                   * @param newAdmin Address of the new proxy admin.
                   */
                  function _setAdmin(address newAdmin) internal {
                    bytes32 slot = ADMIN_SLOT;
                
                    assembly {
                      sstore(slot, newAdmin)
                    }
                  }
                
                  /**
                   * @dev Only fall back when the sender is not the admin.
                   */
                  function _willFallback() internal {
                    require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
                    super._willFallback();
                  }
                }
                
                // File: contracts/FiatTokenProxy.sol
                
                /**
                * Copyright CENTRE SECZ 2018
                *
                * Permission is hereby granted, free of charge, to any person obtaining a copy 
                * of this software and associated documentation files (the "Software"), to deal 
                * in the Software without restriction, including without limitation the rights 
                * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
                * copies of the Software, and to permit persons to whom the Software is furnished to 
                * do so, subject to the following conditions:
                *
                * The above copyright notice and this permission notice shall be included in all 
                * copies or substantial portions of the Software.
                *
                * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
                * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
                * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
                * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
                * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
                * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
                */
                
                pragma solidity ^0.4.24;
                
                
                /**
                 * @title FiatTokenProxy
                 * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
                */ 
                contract FiatTokenProxy is AdminUpgradeabilityProxy {
                    constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
                    }
                }

                File 3 of 6: NetMindTokenProxy
                {"NetMindToken_proxy.sol":{"content":"// SPDX-License-Identifier: MIT\npragma solidity ^0.8.0;\n\nimport \"./proxy.sol\";\n\ncontract NetMindTokenProxy is baseProxy{\n       constructor(address impl) {\n        _setAdmin(msg.sender);\n        _setLogic(impl);\n    }\n}\n"},"proxy.sol":{"content":"// SPDX-License-Identifier: MIT\npragma solidity ^0.8.0;\n\nlibrary StorageSlot {\n    struct AddressSlot {\n        address value;\n    }\n\n    struct BooleanSlot {\n        bool value;\n    }\n\n    struct Bytes32Slot {\n        bytes32 value;\n    }\n\n    struct Uint256Slot {\n        uint256 value;\n    }\n\n    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\n        assembly {\n            r.slot := slot\n        }\n    }\n\n    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\n        assembly {\n            r.slot := slot\n        }\n    }\n\n\n    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\n        assembly {\n            r.slot := slot\n        }\n    }\n\n\n    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\n        assembly {\n            r.slot := slot\n        }\n    }\n}\n\ncontract Proxy {\n    //EIP1967 Impl_solt: keccak-256 hash of \"eip1967.proxy.implementation\" subtracted by 1\n    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\n    //EIP1967 Admin_solt: keccak-256 hash of \"eip1967.proxy.admin\" subtracted by 1\n    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\n  \n    function _setAdmin(address admin_) internal {\n        StorageSlot.getAddressSlot(_ADMIN_SLOT).value = admin_;\n    }\n    \n    function _setLogic(address logic_) internal {\n        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = logic_;\n    }\n    \n    function logic() public view returns (address) {\n        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\n    }\n    \n    function admin() public view returns (address) {\n       return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\n    }\n    \n    \n    fallback () external payable {\n        assembly {\n            let impl := sload(_IMPLEMENTATION_SLOT)\n            calldatacopy(0, 0, calldatasize())\n            let result := delegatecall(gas(), impl, 0, calldatasize(), 0, 0)\n            returndatacopy(0, 0, returndatasize())\n            switch result\n            case 0 { revert(0, returndatasize()) }\n            default { return(0, returndatasize()) }\n        }\n    }\n    \n    receive () external payable virtual {}\n}\n\n\ncontract baseProxy is Proxy {\n    event Upgraded(address indexed impl);\n    event AdminChanged(address preAdmin, address newAdmin);\n    \n    modifier onlyAmdin(){\n        require(msg.sender == admin(), \"baseProxy: Caller not admin\");\n        _;\n    }\n    \n    function changeAdmin(address newAdmin) external onlyAmdin returns(bool) {\n        address preAdmin =  admin();\n        _setAdmin(newAdmin);\n        emit AdminChanged(preAdmin, newAdmin);\n        return true;\n    } \n    \n    function upgrad(address newLogic) external onlyAmdin returns(bool) {\n        _setLogic(newLogic);\n        emit Upgraded(newLogic);\n        return true;\n    }\n}\n"}}

                File 4 of 6: UniswapV3Pool
                // SPDX-License-Identifier: BUSL-1.1
                pragma solidity =0.7.6;
                import './interfaces/IUniswapV3Pool.sol';
                import './NoDelegateCall.sol';
                import './libraries/LowGasSafeMath.sol';
                import './libraries/SafeCast.sol';
                import './libraries/Tick.sol';
                import './libraries/TickBitmap.sol';
                import './libraries/Position.sol';
                import './libraries/Oracle.sol';
                import './libraries/FullMath.sol';
                import './libraries/FixedPoint128.sol';
                import './libraries/TransferHelper.sol';
                import './libraries/TickMath.sol';
                import './libraries/LiquidityMath.sol';
                import './libraries/SqrtPriceMath.sol';
                import './libraries/SwapMath.sol';
                import './interfaces/IUniswapV3PoolDeployer.sol';
                import './interfaces/IUniswapV3Factory.sol';
                import './interfaces/IERC20Minimal.sol';
                import './interfaces/callback/IUniswapV3MintCallback.sol';
                import './interfaces/callback/IUniswapV3SwapCallback.sol';
                import './interfaces/callback/IUniswapV3FlashCallback.sol';
                contract UniswapV3Pool is IUniswapV3Pool, NoDelegateCall {
                    using LowGasSafeMath for uint256;
                    using LowGasSafeMath for int256;
                    using SafeCast for uint256;
                    using SafeCast for int256;
                    using Tick for mapping(int24 => Tick.Info);
                    using TickBitmap for mapping(int16 => uint256);
                    using Position for mapping(bytes32 => Position.Info);
                    using Position for Position.Info;
                    using Oracle for Oracle.Observation[65535];
                    /// @inheritdoc IUniswapV3PoolImmutables
                    address public immutable override factory;
                    /// @inheritdoc IUniswapV3PoolImmutables
                    address public immutable override token0;
                    /// @inheritdoc IUniswapV3PoolImmutables
                    address public immutable override token1;
                    /// @inheritdoc IUniswapV3PoolImmutables
                    uint24 public immutable override fee;
                    /// @inheritdoc IUniswapV3PoolImmutables
                    int24 public immutable override tickSpacing;
                    /// @inheritdoc IUniswapV3PoolImmutables
                    uint128 public immutable override maxLiquidityPerTick;
                    struct Slot0 {
                        // the current price
                        uint160 sqrtPriceX96;
                        // the current tick
                        int24 tick;
                        // the most-recently updated index of the observations array
                        uint16 observationIndex;
                        // the current maximum number of observations that are being stored
                        uint16 observationCardinality;
                        // the next maximum number of observations to store, triggered in observations.write
                        uint16 observationCardinalityNext;
                        // the current protocol fee as a percentage of the swap fee taken on withdrawal
                        // represented as an integer denominator (1/x)%
                        uint8 feeProtocol;
                        // whether the pool is locked
                        bool unlocked;
                    }
                    /// @inheritdoc IUniswapV3PoolState
                    Slot0 public override slot0;
                    /// @inheritdoc IUniswapV3PoolState
                    uint256 public override feeGrowthGlobal0X128;
                    /// @inheritdoc IUniswapV3PoolState
                    uint256 public override feeGrowthGlobal1X128;
                    // accumulated protocol fees in token0/token1 units
                    struct ProtocolFees {
                        uint128 token0;
                        uint128 token1;
                    }
                    /// @inheritdoc IUniswapV3PoolState
                    ProtocolFees public override protocolFees;
                    /// @inheritdoc IUniswapV3PoolState
                    uint128 public override liquidity;
                    /// @inheritdoc IUniswapV3PoolState
                    mapping(int24 => Tick.Info) public override ticks;
                    /// @inheritdoc IUniswapV3PoolState
                    mapping(int16 => uint256) public override tickBitmap;
                    /// @inheritdoc IUniswapV3PoolState
                    mapping(bytes32 => Position.Info) public override positions;
                    /// @inheritdoc IUniswapV3PoolState
                    Oracle.Observation[65535] public override observations;
                    /// @dev Mutually exclusive reentrancy protection into the pool to/from a method. This method also prevents entrance
                    /// to a function before the pool is initialized. The reentrancy guard is required throughout the contract because
                    /// we use balance checks to determine the payment status of interactions such as mint, swap and flash.
                    modifier lock() {
                        require(slot0.unlocked, 'LOK');
                        slot0.unlocked = false;
                        _;
                        slot0.unlocked = true;
                    }
                    /// @dev Prevents calling a function from anyone except the address returned by IUniswapV3Factory#owner()
                    modifier onlyFactoryOwner() {
                        require(msg.sender == IUniswapV3Factory(factory).owner());
                        _;
                    }
                    constructor() {
                        int24 _tickSpacing;
                        (factory, token0, token1, fee, _tickSpacing) = IUniswapV3PoolDeployer(msg.sender).parameters();
                        tickSpacing = _tickSpacing;
                        maxLiquidityPerTick = Tick.tickSpacingToMaxLiquidityPerTick(_tickSpacing);
                    }
                    /// @dev Common checks for valid tick inputs.
                    function checkTicks(int24 tickLower, int24 tickUpper) private pure {
                        require(tickLower < tickUpper, 'TLU');
                        require(tickLower >= TickMath.MIN_TICK, 'TLM');
                        require(tickUpper <= TickMath.MAX_TICK, 'TUM');
                    }
                    /// @dev Returns the block timestamp truncated to 32 bits, i.e. mod 2**32. This method is overridden in tests.
                    function _blockTimestamp() internal view virtual returns (uint32) {
                        return uint32(block.timestamp); // truncation is desired
                    }
                    /// @dev Get the pool's balance of token0
                    /// @dev This function is gas optimized to avoid a redundant extcodesize check in addition to the returndatasize
                    /// check
                    function balance0() private view returns (uint256) {
                        (bool success, bytes memory data) =
                            token0.staticcall(abi.encodeWithSelector(IERC20Minimal.balanceOf.selector, address(this)));
                        require(success && data.length >= 32);
                        return abi.decode(data, (uint256));
                    }
                    /// @dev Get the pool's balance of token1
                    /// @dev This function is gas optimized to avoid a redundant extcodesize check in addition to the returndatasize
                    /// check
                    function balance1() private view returns (uint256) {
                        (bool success, bytes memory data) =
                            token1.staticcall(abi.encodeWithSelector(IERC20Minimal.balanceOf.selector, address(this)));
                        require(success && data.length >= 32);
                        return abi.decode(data, (uint256));
                    }
                    /// @inheritdoc IUniswapV3PoolDerivedState
                    function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
                        external
                        view
                        override
                        noDelegateCall
                        returns (
                            int56 tickCumulativeInside,
                            uint160 secondsPerLiquidityInsideX128,
                            uint32 secondsInside
                        )
                    {
                        checkTicks(tickLower, tickUpper);
                        int56 tickCumulativeLower;
                        int56 tickCumulativeUpper;
                        uint160 secondsPerLiquidityOutsideLowerX128;
                        uint160 secondsPerLiquidityOutsideUpperX128;
                        uint32 secondsOutsideLower;
                        uint32 secondsOutsideUpper;
                        {
                            Tick.Info storage lower = ticks[tickLower];
                            Tick.Info storage upper = ticks[tickUpper];
                            bool initializedLower;
                            (tickCumulativeLower, secondsPerLiquidityOutsideLowerX128, secondsOutsideLower, initializedLower) = (
                                lower.tickCumulativeOutside,
                                lower.secondsPerLiquidityOutsideX128,
                                lower.secondsOutside,
                                lower.initialized
                            );
                            require(initializedLower);
                            bool initializedUpper;
                            (tickCumulativeUpper, secondsPerLiquidityOutsideUpperX128, secondsOutsideUpper, initializedUpper) = (
                                upper.tickCumulativeOutside,
                                upper.secondsPerLiquidityOutsideX128,
                                upper.secondsOutside,
                                upper.initialized
                            );
                            require(initializedUpper);
                        }
                        Slot0 memory _slot0 = slot0;
                        if (_slot0.tick < tickLower) {
                            return (
                                tickCumulativeLower - tickCumulativeUpper,
                                secondsPerLiquidityOutsideLowerX128 - secondsPerLiquidityOutsideUpperX128,
                                secondsOutsideLower - secondsOutsideUpper
                            );
                        } else if (_slot0.tick < tickUpper) {
                            uint32 time = _blockTimestamp();
                            (int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128) =
                                observations.observeSingle(
                                    time,
                                    0,
                                    _slot0.tick,
                                    _slot0.observationIndex,
                                    liquidity,
                                    _slot0.observationCardinality
                                );
                            return (
                                tickCumulative - tickCumulativeLower - tickCumulativeUpper,
                                secondsPerLiquidityCumulativeX128 -
                                    secondsPerLiquidityOutsideLowerX128 -
                                    secondsPerLiquidityOutsideUpperX128,
                                time - secondsOutsideLower - secondsOutsideUpper
                            );
                        } else {
                            return (
                                tickCumulativeUpper - tickCumulativeLower,
                                secondsPerLiquidityOutsideUpperX128 - secondsPerLiquidityOutsideLowerX128,
                                secondsOutsideUpper - secondsOutsideLower
                            );
                        }
                    }
                    /// @inheritdoc IUniswapV3PoolDerivedState
                    function observe(uint32[] calldata secondsAgos)
                        external
                        view
                        override
                        noDelegateCall
                        returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s)
                    {
                        return
                            observations.observe(
                                _blockTimestamp(),
                                secondsAgos,
                                slot0.tick,
                                slot0.observationIndex,
                                liquidity,
                                slot0.observationCardinality
                            );
                    }
                    /// @inheritdoc IUniswapV3PoolActions
                    function increaseObservationCardinalityNext(uint16 observationCardinalityNext)
                        external
                        override
                        lock
                        noDelegateCall
                    {
                        uint16 observationCardinalityNextOld = slot0.observationCardinalityNext; // for the event
                        uint16 observationCardinalityNextNew =
                            observations.grow(observationCardinalityNextOld, observationCardinalityNext);
                        slot0.observationCardinalityNext = observationCardinalityNextNew;
                        if (observationCardinalityNextOld != observationCardinalityNextNew)
                            emit IncreaseObservationCardinalityNext(observationCardinalityNextOld, observationCardinalityNextNew);
                    }
                    /// @inheritdoc IUniswapV3PoolActions
                    /// @dev not locked because it initializes unlocked
                    function initialize(uint160 sqrtPriceX96) external override {
                        require(slot0.sqrtPriceX96 == 0, 'AI');
                        int24 tick = TickMath.getTickAtSqrtRatio(sqrtPriceX96);
                        (uint16 cardinality, uint16 cardinalityNext) = observations.initialize(_blockTimestamp());
                        slot0 = Slot0({
                            sqrtPriceX96: sqrtPriceX96,
                            tick: tick,
                            observationIndex: 0,
                            observationCardinality: cardinality,
                            observationCardinalityNext: cardinalityNext,
                            feeProtocol: 0,
                            unlocked: true
                        });
                        emit Initialize(sqrtPriceX96, tick);
                    }
                    struct ModifyPositionParams {
                        // the address that owns the position
                        address owner;
                        // the lower and upper tick of the position
                        int24 tickLower;
                        int24 tickUpper;
                        // any change in liquidity
                        int128 liquidityDelta;
                    }
                    /// @dev Effect some changes to a position
                    /// @param params the position details and the change to the position's liquidity to effect
                    /// @return position a storage pointer referencing the position with the given owner and tick range
                    /// @return amount0 the amount of token0 owed to the pool, negative if the pool should pay the recipient
                    /// @return amount1 the amount of token1 owed to the pool, negative if the pool should pay the recipient
                    function _modifyPosition(ModifyPositionParams memory params)
                        private
                        noDelegateCall
                        returns (
                            Position.Info storage position,
                            int256 amount0,
                            int256 amount1
                        )
                    {
                        checkTicks(params.tickLower, params.tickUpper);
                        Slot0 memory _slot0 = slot0; // SLOAD for gas optimization
                        position = _updatePosition(
                            params.owner,
                            params.tickLower,
                            params.tickUpper,
                            params.liquidityDelta,
                            _slot0.tick
                        );
                        if (params.liquidityDelta != 0) {
                            if (_slot0.tick < params.tickLower) {
                                // current tick is below the passed range; liquidity can only become in range by crossing from left to
                                // right, when we'll need _more_ token0 (it's becoming more valuable) so user must provide it
                                amount0 = SqrtPriceMath.getAmount0Delta(
                                    TickMath.getSqrtRatioAtTick(params.tickLower),
                                    TickMath.getSqrtRatioAtTick(params.tickUpper),
                                    params.liquidityDelta
                                );
                            } else if (_slot0.tick < params.tickUpper) {
                                // current tick is inside the passed range
                                uint128 liquidityBefore = liquidity; // SLOAD for gas optimization
                                // write an oracle entry
                                (slot0.observationIndex, slot0.observationCardinality) = observations.write(
                                    _slot0.observationIndex,
                                    _blockTimestamp(),
                                    _slot0.tick,
                                    liquidityBefore,
                                    _slot0.observationCardinality,
                                    _slot0.observationCardinalityNext
                                );
                                amount0 = SqrtPriceMath.getAmount0Delta(
                                    _slot0.sqrtPriceX96,
                                    TickMath.getSqrtRatioAtTick(params.tickUpper),
                                    params.liquidityDelta
                                );
                                amount1 = SqrtPriceMath.getAmount1Delta(
                                    TickMath.getSqrtRatioAtTick(params.tickLower),
                                    _slot0.sqrtPriceX96,
                                    params.liquidityDelta
                                );
                                liquidity = LiquidityMath.addDelta(liquidityBefore, params.liquidityDelta);
                            } else {
                                // current tick is above the passed range; liquidity can only become in range by crossing from right to
                                // left, when we'll need _more_ token1 (it's becoming more valuable) so user must provide it
                                amount1 = SqrtPriceMath.getAmount1Delta(
                                    TickMath.getSqrtRatioAtTick(params.tickLower),
                                    TickMath.getSqrtRatioAtTick(params.tickUpper),
                                    params.liquidityDelta
                                );
                            }
                        }
                    }
                    /// @dev Gets and updates a position with the given liquidity delta
                    /// @param owner the owner of the position
                    /// @param tickLower the lower tick of the position's tick range
                    /// @param tickUpper the upper tick of the position's tick range
                    /// @param tick the current tick, passed to avoid sloads
                    function _updatePosition(
                        address owner,
                        int24 tickLower,
                        int24 tickUpper,
                        int128 liquidityDelta,
                        int24 tick
                    ) private returns (Position.Info storage position) {
                        position = positions.get(owner, tickLower, tickUpper);
                        uint256 _feeGrowthGlobal0X128 = feeGrowthGlobal0X128; // SLOAD for gas optimization
                        uint256 _feeGrowthGlobal1X128 = feeGrowthGlobal1X128; // SLOAD for gas optimization
                        // if we need to update the ticks, do it
                        bool flippedLower;
                        bool flippedUpper;
                        if (liquidityDelta != 0) {
                            uint32 time = _blockTimestamp();
                            (int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128) =
                                observations.observeSingle(
                                    time,
                                    0,
                                    slot0.tick,
                                    slot0.observationIndex,
                                    liquidity,
                                    slot0.observationCardinality
                                );
                            flippedLower = ticks.update(
                                tickLower,
                                tick,
                                liquidityDelta,
                                _feeGrowthGlobal0X128,
                                _feeGrowthGlobal1X128,
                                secondsPerLiquidityCumulativeX128,
                                tickCumulative,
                                time,
                                false,
                                maxLiquidityPerTick
                            );
                            flippedUpper = ticks.update(
                                tickUpper,
                                tick,
                                liquidityDelta,
                                _feeGrowthGlobal0X128,
                                _feeGrowthGlobal1X128,
                                secondsPerLiquidityCumulativeX128,
                                tickCumulative,
                                time,
                                true,
                                maxLiquidityPerTick
                            );
                            if (flippedLower) {
                                tickBitmap.flipTick(tickLower, tickSpacing);
                            }
                            if (flippedUpper) {
                                tickBitmap.flipTick(tickUpper, tickSpacing);
                            }
                        }
                        (uint256 feeGrowthInside0X128, uint256 feeGrowthInside1X128) =
                            ticks.getFeeGrowthInside(tickLower, tickUpper, tick, _feeGrowthGlobal0X128, _feeGrowthGlobal1X128);
                        position.update(liquidityDelta, feeGrowthInside0X128, feeGrowthInside1X128);
                        // clear any tick data that is no longer needed
                        if (liquidityDelta < 0) {
                            if (flippedLower) {
                                ticks.clear(tickLower);
                            }
                            if (flippedUpper) {
                                ticks.clear(tickUpper);
                            }
                        }
                    }
                    /// @inheritdoc IUniswapV3PoolActions
                    /// @dev noDelegateCall is applied indirectly via _modifyPosition
                    function mint(
                        address recipient,
                        int24 tickLower,
                        int24 tickUpper,
                        uint128 amount,
                        bytes calldata data
                    ) external override lock returns (uint256 amount0, uint256 amount1) {
                        require(amount > 0);
                        (, int256 amount0Int, int256 amount1Int) =
                            _modifyPosition(
                                ModifyPositionParams({
                                    owner: recipient,
                                    tickLower: tickLower,
                                    tickUpper: tickUpper,
                                    liquidityDelta: int256(amount).toInt128()
                                })
                            );
                        amount0 = uint256(amount0Int);
                        amount1 = uint256(amount1Int);
                        uint256 balance0Before;
                        uint256 balance1Before;
                        if (amount0 > 0) balance0Before = balance0();
                        if (amount1 > 0) balance1Before = balance1();
                        IUniswapV3MintCallback(msg.sender).uniswapV3MintCallback(amount0, amount1, data);
                        if (amount0 > 0) require(balance0Before.add(amount0) <= balance0(), 'M0');
                        if (amount1 > 0) require(balance1Before.add(amount1) <= balance1(), 'M1');
                        emit Mint(msg.sender, recipient, tickLower, tickUpper, amount, amount0, amount1);
                    }
                    /// @inheritdoc IUniswapV3PoolActions
                    function collect(
                        address recipient,
                        int24 tickLower,
                        int24 tickUpper,
                        uint128 amount0Requested,
                        uint128 amount1Requested
                    ) external override lock returns (uint128 amount0, uint128 amount1) {
                        // we don't need to checkTicks here, because invalid positions will never have non-zero tokensOwed{0,1}
                        Position.Info storage position = positions.get(msg.sender, tickLower, tickUpper);
                        amount0 = amount0Requested > position.tokensOwed0 ? position.tokensOwed0 : amount0Requested;
                        amount1 = amount1Requested > position.tokensOwed1 ? position.tokensOwed1 : amount1Requested;
                        if (amount0 > 0) {
                            position.tokensOwed0 -= amount0;
                            TransferHelper.safeTransfer(token0, recipient, amount0);
                        }
                        if (amount1 > 0) {
                            position.tokensOwed1 -= amount1;
                            TransferHelper.safeTransfer(token1, recipient, amount1);
                        }
                        emit Collect(msg.sender, recipient, tickLower, tickUpper, amount0, amount1);
                    }
                    /// @inheritdoc IUniswapV3PoolActions
                    /// @dev noDelegateCall is applied indirectly via _modifyPosition
                    function burn(
                        int24 tickLower,
                        int24 tickUpper,
                        uint128 amount
                    ) external override lock returns (uint256 amount0, uint256 amount1) {
                        (Position.Info storage position, int256 amount0Int, int256 amount1Int) =
                            _modifyPosition(
                                ModifyPositionParams({
                                    owner: msg.sender,
                                    tickLower: tickLower,
                                    tickUpper: tickUpper,
                                    liquidityDelta: -int256(amount).toInt128()
                                })
                            );
                        amount0 = uint256(-amount0Int);
                        amount1 = uint256(-amount1Int);
                        if (amount0 > 0 || amount1 > 0) {
                            (position.tokensOwed0, position.tokensOwed1) = (
                                position.tokensOwed0 + uint128(amount0),
                                position.tokensOwed1 + uint128(amount1)
                            );
                        }
                        emit Burn(msg.sender, tickLower, tickUpper, amount, amount0, amount1);
                    }
                    struct SwapCache {
                        // the protocol fee for the input token
                        uint8 feeProtocol;
                        // liquidity at the beginning of the swap
                        uint128 liquidityStart;
                        // the timestamp of the current block
                        uint32 blockTimestamp;
                        // the current value of the tick accumulator, computed only if we cross an initialized tick
                        int56 tickCumulative;
                        // the current value of seconds per liquidity accumulator, computed only if we cross an initialized tick
                        uint160 secondsPerLiquidityCumulativeX128;
                        // whether we've computed and cached the above two accumulators
                        bool computedLatestObservation;
                    }
                    // the top level state of the swap, the results of which are recorded in storage at the end
                    struct SwapState {
                        // the amount remaining to be swapped in/out of the input/output asset
                        int256 amountSpecifiedRemaining;
                        // the amount already swapped out/in of the output/input asset
                        int256 amountCalculated;
                        // current sqrt(price)
                        uint160 sqrtPriceX96;
                        // the tick associated with the current price
                        int24 tick;
                        // the global fee growth of the input token
                        uint256 feeGrowthGlobalX128;
                        // amount of input token paid as protocol fee
                        uint128 protocolFee;
                        // the current liquidity in range
                        uint128 liquidity;
                    }
                    struct StepComputations {
                        // the price at the beginning of the step
                        uint160 sqrtPriceStartX96;
                        // the next tick to swap to from the current tick in the swap direction
                        int24 tickNext;
                        // whether tickNext is initialized or not
                        bool initialized;
                        // sqrt(price) for the next tick (1/0)
                        uint160 sqrtPriceNextX96;
                        // how much is being swapped in in this step
                        uint256 amountIn;
                        // how much is being swapped out
                        uint256 amountOut;
                        // how much fee is being paid in
                        uint256 feeAmount;
                    }
                    /// @inheritdoc IUniswapV3PoolActions
                    function swap(
                        address recipient,
                        bool zeroForOne,
                        int256 amountSpecified,
                        uint160 sqrtPriceLimitX96,
                        bytes calldata data
                    ) external override noDelegateCall returns (int256 amount0, int256 amount1) {
                        require(amountSpecified != 0, 'AS');
                        Slot0 memory slot0Start = slot0;
                        require(slot0Start.unlocked, 'LOK');
                        require(
                            zeroForOne
                                ? sqrtPriceLimitX96 < slot0Start.sqrtPriceX96 && sqrtPriceLimitX96 > TickMath.MIN_SQRT_RATIO
                                : sqrtPriceLimitX96 > slot0Start.sqrtPriceX96 && sqrtPriceLimitX96 < TickMath.MAX_SQRT_RATIO,
                            'SPL'
                        );
                        slot0.unlocked = false;
                        SwapCache memory cache =
                            SwapCache({
                                liquidityStart: liquidity,
                                blockTimestamp: _blockTimestamp(),
                                feeProtocol: zeroForOne ? (slot0Start.feeProtocol % 16) : (slot0Start.feeProtocol >> 4),
                                secondsPerLiquidityCumulativeX128: 0,
                                tickCumulative: 0,
                                computedLatestObservation: false
                            });
                        bool exactInput = amountSpecified > 0;
                        SwapState memory state =
                            SwapState({
                                amountSpecifiedRemaining: amountSpecified,
                                amountCalculated: 0,
                                sqrtPriceX96: slot0Start.sqrtPriceX96,
                                tick: slot0Start.tick,
                                feeGrowthGlobalX128: zeroForOne ? feeGrowthGlobal0X128 : feeGrowthGlobal1X128,
                                protocolFee: 0,
                                liquidity: cache.liquidityStart
                            });
                        // continue swapping as long as we haven't used the entire input/output and haven't reached the price limit
                        while (state.amountSpecifiedRemaining != 0 && state.sqrtPriceX96 != sqrtPriceLimitX96) {
                            StepComputations memory step;
                            step.sqrtPriceStartX96 = state.sqrtPriceX96;
                            (step.tickNext, step.initialized) = tickBitmap.nextInitializedTickWithinOneWord(
                                state.tick,
                                tickSpacing,
                                zeroForOne
                            );
                            // ensure that we do not overshoot the min/max tick, as the tick bitmap is not aware of these bounds
                            if (step.tickNext < TickMath.MIN_TICK) {
                                step.tickNext = TickMath.MIN_TICK;
                            } else if (step.tickNext > TickMath.MAX_TICK) {
                                step.tickNext = TickMath.MAX_TICK;
                            }
                            // get the price for the next tick
                            step.sqrtPriceNextX96 = TickMath.getSqrtRatioAtTick(step.tickNext);
                            // compute values to swap to the target tick, price limit, or point where input/output amount is exhausted
                            (state.sqrtPriceX96, step.amountIn, step.amountOut, step.feeAmount) = SwapMath.computeSwapStep(
                                state.sqrtPriceX96,
                                (zeroForOne ? step.sqrtPriceNextX96 < sqrtPriceLimitX96 : step.sqrtPriceNextX96 > sqrtPriceLimitX96)
                                    ? sqrtPriceLimitX96
                                    : step.sqrtPriceNextX96,
                                state.liquidity,
                                state.amountSpecifiedRemaining,
                                fee
                            );
                            if (exactInput) {
                                state.amountSpecifiedRemaining -= (step.amountIn + step.feeAmount).toInt256();
                                state.amountCalculated = state.amountCalculated.sub(step.amountOut.toInt256());
                            } else {
                                state.amountSpecifiedRemaining += step.amountOut.toInt256();
                                state.amountCalculated = state.amountCalculated.add((step.amountIn + step.feeAmount).toInt256());
                            }
                            // if the protocol fee is on, calculate how much is owed, decrement feeAmount, and increment protocolFee
                            if (cache.feeProtocol > 0) {
                                uint256 delta = step.feeAmount / cache.feeProtocol;
                                step.feeAmount -= delta;
                                state.protocolFee += uint128(delta);
                            }
                            // update global fee tracker
                            if (state.liquidity > 0)
                                state.feeGrowthGlobalX128 += FullMath.mulDiv(step.feeAmount, FixedPoint128.Q128, state.liquidity);
                            // shift tick if we reached the next price
                            if (state.sqrtPriceX96 == step.sqrtPriceNextX96) {
                                // if the tick is initialized, run the tick transition
                                if (step.initialized) {
                                    // check for the placeholder value, which we replace with the actual value the first time the swap
                                    // crosses an initialized tick
                                    if (!cache.computedLatestObservation) {
                                        (cache.tickCumulative, cache.secondsPerLiquidityCumulativeX128) = observations.observeSingle(
                                            cache.blockTimestamp,
                                            0,
                                            slot0Start.tick,
                                            slot0Start.observationIndex,
                                            cache.liquidityStart,
                                            slot0Start.observationCardinality
                                        );
                                        cache.computedLatestObservation = true;
                                    }
                                    int128 liquidityNet =
                                        ticks.cross(
                                            step.tickNext,
                                            (zeroForOne ? state.feeGrowthGlobalX128 : feeGrowthGlobal0X128),
                                            (zeroForOne ? feeGrowthGlobal1X128 : state.feeGrowthGlobalX128),
                                            cache.secondsPerLiquidityCumulativeX128,
                                            cache.tickCumulative,
                                            cache.blockTimestamp
                                        );
                                    // if we're moving leftward, we interpret liquidityNet as the opposite sign
                                    // safe because liquidityNet cannot be type(int128).min
                                    if (zeroForOne) liquidityNet = -liquidityNet;
                                    state.liquidity = LiquidityMath.addDelta(state.liquidity, liquidityNet);
                                }
                                state.tick = zeroForOne ? step.tickNext - 1 : step.tickNext;
                            } else if (state.sqrtPriceX96 != step.sqrtPriceStartX96) {
                                // recompute unless we're on a lower tick boundary (i.e. already transitioned ticks), and haven't moved
                                state.tick = TickMath.getTickAtSqrtRatio(state.sqrtPriceX96);
                            }
                        }
                        // update tick and write an oracle entry if the tick change
                        if (state.tick != slot0Start.tick) {
                            (uint16 observationIndex, uint16 observationCardinality) =
                                observations.write(
                                    slot0Start.observationIndex,
                                    cache.blockTimestamp,
                                    slot0Start.tick,
                                    cache.liquidityStart,
                                    slot0Start.observationCardinality,
                                    slot0Start.observationCardinalityNext
                                );
                            (slot0.sqrtPriceX96, slot0.tick, slot0.observationIndex, slot0.observationCardinality) = (
                                state.sqrtPriceX96,
                                state.tick,
                                observationIndex,
                                observationCardinality
                            );
                        } else {
                            // otherwise just update the price
                            slot0.sqrtPriceX96 = state.sqrtPriceX96;
                        }
                        // update liquidity if it changed
                        if (cache.liquidityStart != state.liquidity) liquidity = state.liquidity;
                        // update fee growth global and, if necessary, protocol fees
                        // overflow is acceptable, protocol has to withdraw before it hits type(uint128).max fees
                        if (zeroForOne) {
                            feeGrowthGlobal0X128 = state.feeGrowthGlobalX128;
                            if (state.protocolFee > 0) protocolFees.token0 += state.protocolFee;
                        } else {
                            feeGrowthGlobal1X128 = state.feeGrowthGlobalX128;
                            if (state.protocolFee > 0) protocolFees.token1 += state.protocolFee;
                        }
                        (amount0, amount1) = zeroForOne == exactInput
                            ? (amountSpecified - state.amountSpecifiedRemaining, state.amountCalculated)
                            : (state.amountCalculated, amountSpecified - state.amountSpecifiedRemaining);
                        // do the transfers and collect payment
                        if (zeroForOne) {
                            if (amount1 < 0) TransferHelper.safeTransfer(token1, recipient, uint256(-amount1));
                            uint256 balance0Before = balance0();
                            IUniswapV3SwapCallback(msg.sender).uniswapV3SwapCallback(amount0, amount1, data);
                            require(balance0Before.add(uint256(amount0)) <= balance0(), 'IIA');
                        } else {
                            if (amount0 < 0) TransferHelper.safeTransfer(token0, recipient, uint256(-amount0));
                            uint256 balance1Before = balance1();
                            IUniswapV3SwapCallback(msg.sender).uniswapV3SwapCallback(amount0, amount1, data);
                            require(balance1Before.add(uint256(amount1)) <= balance1(), 'IIA');
                        }
                        emit Swap(msg.sender, recipient, amount0, amount1, state.sqrtPriceX96, state.liquidity, state.tick);
                        slot0.unlocked = true;
                    }
                    /// @inheritdoc IUniswapV3PoolActions
                    function flash(
                        address recipient,
                        uint256 amount0,
                        uint256 amount1,
                        bytes calldata data
                    ) external override lock noDelegateCall {
                        uint128 _liquidity = liquidity;
                        require(_liquidity > 0, 'L');
                        uint256 fee0 = FullMath.mulDivRoundingUp(amount0, fee, 1e6);
                        uint256 fee1 = FullMath.mulDivRoundingUp(amount1, fee, 1e6);
                        uint256 balance0Before = balance0();
                        uint256 balance1Before = balance1();
                        if (amount0 > 0) TransferHelper.safeTransfer(token0, recipient, amount0);
                        if (amount1 > 0) TransferHelper.safeTransfer(token1, recipient, amount1);
                        IUniswapV3FlashCallback(msg.sender).uniswapV3FlashCallback(fee0, fee1, data);
                        uint256 balance0After = balance0();
                        uint256 balance1After = balance1();
                        require(balance0Before.add(fee0) <= balance0After, 'F0');
                        require(balance1Before.add(fee1) <= balance1After, 'F1');
                        // sub is safe because we know balanceAfter is gt balanceBefore by at least fee
                        uint256 paid0 = balance0After - balance0Before;
                        uint256 paid1 = balance1After - balance1Before;
                        if (paid0 > 0) {
                            uint8 feeProtocol0 = slot0.feeProtocol % 16;
                            uint256 fees0 = feeProtocol0 == 0 ? 0 : paid0 / feeProtocol0;
                            if (uint128(fees0) > 0) protocolFees.token0 += uint128(fees0);
                            feeGrowthGlobal0X128 += FullMath.mulDiv(paid0 - fees0, FixedPoint128.Q128, _liquidity);
                        }
                        if (paid1 > 0) {
                            uint8 feeProtocol1 = slot0.feeProtocol >> 4;
                            uint256 fees1 = feeProtocol1 == 0 ? 0 : paid1 / feeProtocol1;
                            if (uint128(fees1) > 0) protocolFees.token1 += uint128(fees1);
                            feeGrowthGlobal1X128 += FullMath.mulDiv(paid1 - fees1, FixedPoint128.Q128, _liquidity);
                        }
                        emit Flash(msg.sender, recipient, amount0, amount1, paid0, paid1);
                    }
                    /// @inheritdoc IUniswapV3PoolOwnerActions
                    function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external override lock onlyFactoryOwner {
                        require(
                            (feeProtocol0 == 0 || (feeProtocol0 >= 4 && feeProtocol0 <= 10)) &&
                                (feeProtocol1 == 0 || (feeProtocol1 >= 4 && feeProtocol1 <= 10))
                        );
                        uint8 feeProtocolOld = slot0.feeProtocol;
                        slot0.feeProtocol = feeProtocol0 + (feeProtocol1 << 4);
                        emit SetFeeProtocol(feeProtocolOld % 16, feeProtocolOld >> 4, feeProtocol0, feeProtocol1);
                    }
                    /// @inheritdoc IUniswapV3PoolOwnerActions
                    function collectProtocol(
                        address recipient,
                        uint128 amount0Requested,
                        uint128 amount1Requested
                    ) external override lock onlyFactoryOwner returns (uint128 amount0, uint128 amount1) {
                        amount0 = amount0Requested > protocolFees.token0 ? protocolFees.token0 : amount0Requested;
                        amount1 = amount1Requested > protocolFees.token1 ? protocolFees.token1 : amount1Requested;
                        if (amount0 > 0) {
                            if (amount0 == protocolFees.token0) amount0--; // ensure that the slot is not cleared, for gas savings
                            protocolFees.token0 -= amount0;
                            TransferHelper.safeTransfer(token0, recipient, amount0);
                        }
                        if (amount1 > 0) {
                            if (amount1 == protocolFees.token1) amount1--; // ensure that the slot is not cleared, for gas savings
                            protocolFees.token1 -= amount1;
                            TransferHelper.safeTransfer(token1, recipient, amount1);
                        }
                        emit CollectProtocol(msg.sender, recipient, amount0, amount1);
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                import './pool/IUniswapV3PoolImmutables.sol';
                import './pool/IUniswapV3PoolState.sol';
                import './pool/IUniswapV3PoolDerivedState.sol';
                import './pool/IUniswapV3PoolActions.sol';
                import './pool/IUniswapV3PoolOwnerActions.sol';
                import './pool/IUniswapV3PoolEvents.sol';
                /// @title The interface for a Uniswap V3 Pool
                /// @notice A Uniswap pool facilitates swapping and automated market making between any two assets that strictly conform
                /// to the ERC20 specification
                /// @dev The pool interface is broken up into many smaller pieces
                interface IUniswapV3Pool is
                    IUniswapV3PoolImmutables,
                    IUniswapV3PoolState,
                    IUniswapV3PoolDerivedState,
                    IUniswapV3PoolActions,
                    IUniswapV3PoolOwnerActions,
                    IUniswapV3PoolEvents
                {
                }
                // SPDX-License-Identifier: BUSL-1.1
                pragma solidity =0.7.6;
                /// @title Prevents delegatecall to a contract
                /// @notice Base contract that provides a modifier for preventing delegatecall to methods in a child contract
                abstract contract NoDelegateCall {
                    /// @dev The original address of this contract
                    address private immutable original;
                    constructor() {
                        // Immutables are computed in the init code of the contract, and then inlined into the deployed bytecode.
                        // In other words, this variable won't change when it's checked at runtime.
                        original = address(this);
                    }
                    /// @dev Private method is used instead of inlining into modifier because modifiers are copied into each method,
                    ///     and the use of immutable means the address bytes are copied in every place the modifier is used.
                    function checkNotDelegateCall() private view {
                        require(address(this) == original);
                    }
                    /// @notice Prevents delegatecall into the modified method
                    modifier noDelegateCall() {
                        checkNotDelegateCall();
                        _;
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.7.0;
                /// @title Optimized overflow and underflow safe math operations
                /// @notice Contains methods for doing math operations that revert on overflow or underflow for minimal gas cost
                library LowGasSafeMath {
                    /// @notice Returns x + y, reverts if sum overflows uint256
                    /// @param x The augend
                    /// @param y The addend
                    /// @return z The sum of x and y
                    function add(uint256 x, uint256 y) internal pure returns (uint256 z) {
                        require((z = x + y) >= x);
                    }
                    /// @notice Returns x - y, reverts if underflows
                    /// @param x The minuend
                    /// @param y The subtrahend
                    /// @return z The difference of x and y
                    function sub(uint256 x, uint256 y) internal pure returns (uint256 z) {
                        require((z = x - y) <= x);
                    }
                    /// @notice Returns x * y, reverts if overflows
                    /// @param x The multiplicand
                    /// @param y The multiplier
                    /// @return z The product of x and y
                    function mul(uint256 x, uint256 y) internal pure returns (uint256 z) {
                        require(x == 0 || (z = x * y) / x == y);
                    }
                    /// @notice Returns x + y, reverts if overflows or underflows
                    /// @param x The augend
                    /// @param y The addend
                    /// @return z The sum of x and y
                    function add(int256 x, int256 y) internal pure returns (int256 z) {
                        require((z = x + y) >= x == (y >= 0));
                    }
                    /// @notice Returns x - y, reverts if overflows or underflows
                    /// @param x The minuend
                    /// @param y The subtrahend
                    /// @return z The difference of x and y
                    function sub(int256 x, int256 y) internal pure returns (int256 z) {
                        require((z = x - y) <= x == (y >= 0));
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Safe casting methods
                /// @notice Contains methods for safely casting between types
                library SafeCast {
                    /// @notice Cast a uint256 to a uint160, revert on overflow
                    /// @param y The uint256 to be downcasted
                    /// @return z The downcasted integer, now type uint160
                    function toUint160(uint256 y) internal pure returns (uint160 z) {
                        require((z = uint160(y)) == y);
                    }
                    /// @notice Cast a int256 to a int128, revert on overflow or underflow
                    /// @param y The int256 to be downcasted
                    /// @return z The downcasted integer, now type int128
                    function toInt128(int256 y) internal pure returns (int128 z) {
                        require((z = int128(y)) == y);
                    }
                    /// @notice Cast a uint256 to a int256, revert on overflow
                    /// @param y The uint256 to be casted
                    /// @return z The casted integer, now type int256
                    function toInt256(uint256 y) internal pure returns (int256 z) {
                        require(y < 2**255);
                        z = int256(y);
                    }
                }
                // SPDX-License-Identifier: BUSL-1.1
                pragma solidity >=0.5.0;
                import './LowGasSafeMath.sol';
                import './SafeCast.sol';
                import './TickMath.sol';
                import './LiquidityMath.sol';
                /// @title Tick
                /// @notice Contains functions for managing tick processes and relevant calculations
                library Tick {
                    using LowGasSafeMath for int256;
                    using SafeCast for int256;
                    // info stored for each initialized individual tick
                    struct Info {
                        // the total position liquidity that references this tick
                        uint128 liquidityGross;
                        // amount of net liquidity added (subtracted) when tick is crossed from left to right (right to left),
                        int128 liquidityNet;
                        // fee growth per unit of liquidity on the _other_ side of this tick (relative to the current tick)
                        // only has relative meaning, not absolute — the value depends on when the tick is initialized
                        uint256 feeGrowthOutside0X128;
                        uint256 feeGrowthOutside1X128;
                        // the cumulative tick value on the other side of the tick
                        int56 tickCumulativeOutside;
                        // the seconds per unit of liquidity on the _other_ side of this tick (relative to the current tick)
                        // only has relative meaning, not absolute — the value depends on when the tick is initialized
                        uint160 secondsPerLiquidityOutsideX128;
                        // the seconds spent on the other side of the tick (relative to the current tick)
                        // only has relative meaning, not absolute — the value depends on when the tick is initialized
                        uint32 secondsOutside;
                        // true iff the tick is initialized, i.e. the value is exactly equivalent to the expression liquidityGross != 0
                        // these 8 bits are set to prevent fresh sstores when crossing newly initialized ticks
                        bool initialized;
                    }
                    /// @notice Derives max liquidity per tick from given tick spacing
                    /// @dev Executed within the pool constructor
                    /// @param tickSpacing The amount of required tick separation, realized in multiples of `tickSpacing`
                    ///     e.g., a tickSpacing of 3 requires ticks to be initialized every 3rd tick i.e., ..., -6, -3, 0, 3, 6, ...
                    /// @return The max liquidity per tick
                    function tickSpacingToMaxLiquidityPerTick(int24 tickSpacing) internal pure returns (uint128) {
                        int24 minTick = (TickMath.MIN_TICK / tickSpacing) * tickSpacing;
                        int24 maxTick = (TickMath.MAX_TICK / tickSpacing) * tickSpacing;
                        uint24 numTicks = uint24((maxTick - minTick) / tickSpacing) + 1;
                        return type(uint128).max / numTicks;
                    }
                    /// @notice Retrieves fee growth data
                    /// @param self The mapping containing all tick information for initialized ticks
                    /// @param tickLower The lower tick boundary of the position
                    /// @param tickUpper The upper tick boundary of the position
                    /// @param tickCurrent The current tick
                    /// @param feeGrowthGlobal0X128 The all-time global fee growth, per unit of liquidity, in token0
                    /// @param feeGrowthGlobal1X128 The all-time global fee growth, per unit of liquidity, in token1
                    /// @return feeGrowthInside0X128 The all-time fee growth in token0, per unit of liquidity, inside the position's tick boundaries
                    /// @return feeGrowthInside1X128 The all-time fee growth in token1, per unit of liquidity, inside the position's tick boundaries
                    function getFeeGrowthInside(
                        mapping(int24 => Tick.Info) storage self,
                        int24 tickLower,
                        int24 tickUpper,
                        int24 tickCurrent,
                        uint256 feeGrowthGlobal0X128,
                        uint256 feeGrowthGlobal1X128
                    ) internal view returns (uint256 feeGrowthInside0X128, uint256 feeGrowthInside1X128) {
                        Info storage lower = self[tickLower];
                        Info storage upper = self[tickUpper];
                        // calculate fee growth below
                        uint256 feeGrowthBelow0X128;
                        uint256 feeGrowthBelow1X128;
                        if (tickCurrent >= tickLower) {
                            feeGrowthBelow0X128 = lower.feeGrowthOutside0X128;
                            feeGrowthBelow1X128 = lower.feeGrowthOutside1X128;
                        } else {
                            feeGrowthBelow0X128 = feeGrowthGlobal0X128 - lower.feeGrowthOutside0X128;
                            feeGrowthBelow1X128 = feeGrowthGlobal1X128 - lower.feeGrowthOutside1X128;
                        }
                        // calculate fee growth above
                        uint256 feeGrowthAbove0X128;
                        uint256 feeGrowthAbove1X128;
                        if (tickCurrent < tickUpper) {
                            feeGrowthAbove0X128 = upper.feeGrowthOutside0X128;
                            feeGrowthAbove1X128 = upper.feeGrowthOutside1X128;
                        } else {
                            feeGrowthAbove0X128 = feeGrowthGlobal0X128 - upper.feeGrowthOutside0X128;
                            feeGrowthAbove1X128 = feeGrowthGlobal1X128 - upper.feeGrowthOutside1X128;
                        }
                        feeGrowthInside0X128 = feeGrowthGlobal0X128 - feeGrowthBelow0X128 - feeGrowthAbove0X128;
                        feeGrowthInside1X128 = feeGrowthGlobal1X128 - feeGrowthBelow1X128 - feeGrowthAbove1X128;
                    }
                    /// @notice Updates a tick and returns true if the tick was flipped from initialized to uninitialized, or vice versa
                    /// @param self The mapping containing all tick information for initialized ticks
                    /// @param tick The tick that will be updated
                    /// @param tickCurrent The current tick
                    /// @param liquidityDelta A new amount of liquidity to be added (subtracted) when tick is crossed from left to right (right to left)
                    /// @param feeGrowthGlobal0X128 The all-time global fee growth, per unit of liquidity, in token0
                    /// @param feeGrowthGlobal1X128 The all-time global fee growth, per unit of liquidity, in token1
                    /// @param secondsPerLiquidityCumulativeX128 The all-time seconds per max(1, liquidity) of the pool
                    /// @param time The current block timestamp cast to a uint32
                    /// @param upper true for updating a position's upper tick, or false for updating a position's lower tick
                    /// @param maxLiquidity The maximum liquidity allocation for a single tick
                    /// @return flipped Whether the tick was flipped from initialized to uninitialized, or vice versa
                    function update(
                        mapping(int24 => Tick.Info) storage self,
                        int24 tick,
                        int24 tickCurrent,
                        int128 liquidityDelta,
                        uint256 feeGrowthGlobal0X128,
                        uint256 feeGrowthGlobal1X128,
                        uint160 secondsPerLiquidityCumulativeX128,
                        int56 tickCumulative,
                        uint32 time,
                        bool upper,
                        uint128 maxLiquidity
                    ) internal returns (bool flipped) {
                        Tick.Info storage info = self[tick];
                        uint128 liquidityGrossBefore = info.liquidityGross;
                        uint128 liquidityGrossAfter = LiquidityMath.addDelta(liquidityGrossBefore, liquidityDelta);
                        require(liquidityGrossAfter <= maxLiquidity, 'LO');
                        flipped = (liquidityGrossAfter == 0) != (liquidityGrossBefore == 0);
                        if (liquidityGrossBefore == 0) {
                            // by convention, we assume that all growth before a tick was initialized happened _below_ the tick
                            if (tick <= tickCurrent) {
                                info.feeGrowthOutside0X128 = feeGrowthGlobal0X128;
                                info.feeGrowthOutside1X128 = feeGrowthGlobal1X128;
                                info.secondsPerLiquidityOutsideX128 = secondsPerLiquidityCumulativeX128;
                                info.tickCumulativeOutside = tickCumulative;
                                info.secondsOutside = time;
                            }
                            info.initialized = true;
                        }
                        info.liquidityGross = liquidityGrossAfter;
                        // when the lower (upper) tick is crossed left to right (right to left), liquidity must be added (removed)
                        info.liquidityNet = upper
                            ? int256(info.liquidityNet).sub(liquidityDelta).toInt128()
                            : int256(info.liquidityNet).add(liquidityDelta).toInt128();
                    }
                    /// @notice Clears tick data
                    /// @param self The mapping containing all initialized tick information for initialized ticks
                    /// @param tick The tick that will be cleared
                    function clear(mapping(int24 => Tick.Info) storage self, int24 tick) internal {
                        delete self[tick];
                    }
                    /// @notice Transitions to next tick as needed by price movement
                    /// @param self The mapping containing all tick information for initialized ticks
                    /// @param tick The destination tick of the transition
                    /// @param feeGrowthGlobal0X128 The all-time global fee growth, per unit of liquidity, in token0
                    /// @param feeGrowthGlobal1X128 The all-time global fee growth, per unit of liquidity, in token1
                    /// @param secondsPerLiquidityCumulativeX128 The current seconds per liquidity
                    /// @param time The current block.timestamp
                    /// @return liquidityNet The amount of liquidity added (subtracted) when tick is crossed from left to right (right to left)
                    function cross(
                        mapping(int24 => Tick.Info) storage self,
                        int24 tick,
                        uint256 feeGrowthGlobal0X128,
                        uint256 feeGrowthGlobal1X128,
                        uint160 secondsPerLiquidityCumulativeX128,
                        int56 tickCumulative,
                        uint32 time
                    ) internal returns (int128 liquidityNet) {
                        Tick.Info storage info = self[tick];
                        info.feeGrowthOutside0X128 = feeGrowthGlobal0X128 - info.feeGrowthOutside0X128;
                        info.feeGrowthOutside1X128 = feeGrowthGlobal1X128 - info.feeGrowthOutside1X128;
                        info.secondsPerLiquidityOutsideX128 = secondsPerLiquidityCumulativeX128 - info.secondsPerLiquidityOutsideX128;
                        info.tickCumulativeOutside = tickCumulative - info.tickCumulativeOutside;
                        info.secondsOutside = time - info.secondsOutside;
                        liquidityNet = info.liquidityNet;
                    }
                }
                // SPDX-License-Identifier: BUSL-1.1
                pragma solidity >=0.5.0;
                import './BitMath.sol';
                /// @title Packed tick initialized state library
                /// @notice Stores a packed mapping of tick index to its initialized state
                /// @dev The mapping uses int16 for keys since ticks are represented as int24 and there are 256 (2^8) values per word.
                library TickBitmap {
                    /// @notice Computes the position in the mapping where the initialized bit for a tick lives
                    /// @param tick The tick for which to compute the position
                    /// @return wordPos The key in the mapping containing the word in which the bit is stored
                    /// @return bitPos The bit position in the word where the flag is stored
                    function position(int24 tick) private pure returns (int16 wordPos, uint8 bitPos) {
                        wordPos = int16(tick >> 8);
                        bitPos = uint8(tick % 256);
                    }
                    /// @notice Flips the initialized state for a given tick from false to true, or vice versa
                    /// @param self The mapping in which to flip the tick
                    /// @param tick The tick to flip
                    /// @param tickSpacing The spacing between usable ticks
                    function flipTick(
                        mapping(int16 => uint256) storage self,
                        int24 tick,
                        int24 tickSpacing
                    ) internal {
                        require(tick % tickSpacing == 0); // ensure that the tick is spaced
                        (int16 wordPos, uint8 bitPos) = position(tick / tickSpacing);
                        uint256 mask = 1 << bitPos;
                        self[wordPos] ^= mask;
                    }
                    /// @notice Returns the next initialized tick contained in the same word (or adjacent word) as the tick that is either
                    /// to the left (less than or equal to) or right (greater than) of the given tick
                    /// @param self The mapping in which to compute the next initialized tick
                    /// @param tick The starting tick
                    /// @param tickSpacing The spacing between usable ticks
                    /// @param lte Whether to search for the next initialized tick to the left (less than or equal to the starting tick)
                    /// @return next The next initialized or uninitialized tick up to 256 ticks away from the current tick
                    /// @return initialized Whether the next tick is initialized, as the function only searches within up to 256 ticks
                    function nextInitializedTickWithinOneWord(
                        mapping(int16 => uint256) storage self,
                        int24 tick,
                        int24 tickSpacing,
                        bool lte
                    ) internal view returns (int24 next, bool initialized) {
                        int24 compressed = tick / tickSpacing;
                        if (tick < 0 && tick % tickSpacing != 0) compressed--; // round towards negative infinity
                        if (lte) {
                            (int16 wordPos, uint8 bitPos) = position(compressed);
                            // all the 1s at or to the right of the current bitPos
                            uint256 mask = (1 << bitPos) - 1 + (1 << bitPos);
                            uint256 masked = self[wordPos] & mask;
                            // if there are no initialized ticks to the right of or at the current tick, return rightmost in the word
                            initialized = masked != 0;
                            // overflow/underflow is possible, but prevented externally by limiting both tickSpacing and tick
                            next = initialized
                                ? (compressed - int24(bitPos - BitMath.mostSignificantBit(masked))) * tickSpacing
                                : (compressed - int24(bitPos)) * tickSpacing;
                        } else {
                            // start from the word of the next tick, since the current tick state doesn't matter
                            (int16 wordPos, uint8 bitPos) = position(compressed + 1);
                            // all the 1s at or to the left of the bitPos
                            uint256 mask = ~((1 << bitPos) - 1);
                            uint256 masked = self[wordPos] & mask;
                            // if there are no initialized ticks to the left of the current tick, return leftmost in the word
                            initialized = masked != 0;
                            // overflow/underflow is possible, but prevented externally by limiting both tickSpacing and tick
                            next = initialized
                                ? (compressed + 1 + int24(BitMath.leastSignificantBit(masked) - bitPos)) * tickSpacing
                                : (compressed + 1 + int24(type(uint8).max - bitPos)) * tickSpacing;
                        }
                    }
                }
                // SPDX-License-Identifier: BUSL-1.1
                pragma solidity >=0.5.0;
                import './FullMath.sol';
                import './FixedPoint128.sol';
                import './LiquidityMath.sol';
                /// @title Position
                /// @notice Positions represent an owner address' liquidity between a lower and upper tick boundary
                /// @dev Positions store additional state for tracking fees owed to the position
                library Position {
                    // info stored for each user's position
                    struct Info {
                        // the amount of liquidity owned by this position
                        uint128 liquidity;
                        // fee growth per unit of liquidity as of the last update to liquidity or fees owed
                        uint256 feeGrowthInside0LastX128;
                        uint256 feeGrowthInside1LastX128;
                        // the fees owed to the position owner in token0/token1
                        uint128 tokensOwed0;
                        uint128 tokensOwed1;
                    }
                    /// @notice Returns the Info struct of a position, given an owner and position boundaries
                    /// @param self The mapping containing all user positions
                    /// @param owner The address of the position owner
                    /// @param tickLower The lower tick boundary of the position
                    /// @param tickUpper The upper tick boundary of the position
                    /// @return position The position info struct of the given owners' position
                    function get(
                        mapping(bytes32 => Info) storage self,
                        address owner,
                        int24 tickLower,
                        int24 tickUpper
                    ) internal view returns (Position.Info storage position) {
                        position = self[keccak256(abi.encodePacked(owner, tickLower, tickUpper))];
                    }
                    /// @notice Credits accumulated fees to a user's position
                    /// @param self The individual position to update
                    /// @param liquidityDelta The change in pool liquidity as a result of the position update
                    /// @param feeGrowthInside0X128 The all-time fee growth in token0, per unit of liquidity, inside the position's tick boundaries
                    /// @param feeGrowthInside1X128 The all-time fee growth in token1, per unit of liquidity, inside the position's tick boundaries
                    function update(
                        Info storage self,
                        int128 liquidityDelta,
                        uint256 feeGrowthInside0X128,
                        uint256 feeGrowthInside1X128
                    ) internal {
                        Info memory _self = self;
                        uint128 liquidityNext;
                        if (liquidityDelta == 0) {
                            require(_self.liquidity > 0, 'NP'); // disallow pokes for 0 liquidity positions
                            liquidityNext = _self.liquidity;
                        } else {
                            liquidityNext = LiquidityMath.addDelta(_self.liquidity, liquidityDelta);
                        }
                        // calculate accumulated fees
                        uint128 tokensOwed0 =
                            uint128(
                                FullMath.mulDiv(
                                    feeGrowthInside0X128 - _self.feeGrowthInside0LastX128,
                                    _self.liquidity,
                                    FixedPoint128.Q128
                                )
                            );
                        uint128 tokensOwed1 =
                            uint128(
                                FullMath.mulDiv(
                                    feeGrowthInside1X128 - _self.feeGrowthInside1LastX128,
                                    _self.liquidity,
                                    FixedPoint128.Q128
                                )
                            );
                        // update the position
                        if (liquidityDelta != 0) self.liquidity = liquidityNext;
                        self.feeGrowthInside0LastX128 = feeGrowthInside0X128;
                        self.feeGrowthInside1LastX128 = feeGrowthInside1X128;
                        if (tokensOwed0 > 0 || tokensOwed1 > 0) {
                            // overflow is acceptable, have to withdraw before you hit type(uint128).max fees
                            self.tokensOwed0 += tokensOwed0;
                            self.tokensOwed1 += tokensOwed1;
                        }
                    }
                }
                // SPDX-License-Identifier: BUSL-1.1
                pragma solidity >=0.5.0;
                /// @title Oracle
                /// @notice Provides price and liquidity data useful for a wide variety of system designs
                /// @dev Instances of stored oracle data, "observations", are collected in the oracle array
                /// Every pool is initialized with an oracle array length of 1. Anyone can pay the SSTOREs to increase the
                /// maximum length of the oracle array. New slots will be added when the array is fully populated.
                /// Observations are overwritten when the full length of the oracle array is populated.
                /// The most recent observation is available, independent of the length of the oracle array, by passing 0 to observe()
                library Oracle {
                    struct Observation {
                        // the block timestamp of the observation
                        uint32 blockTimestamp;
                        // the tick accumulator, i.e. tick * time elapsed since the pool was first initialized
                        int56 tickCumulative;
                        // the seconds per liquidity, i.e. seconds elapsed / max(1, liquidity) since the pool was first initialized
                        uint160 secondsPerLiquidityCumulativeX128;
                        // whether or not the observation is initialized
                        bool initialized;
                    }
                    /// @notice Transforms a previous observation into a new observation, given the passage of time and the current tick and liquidity values
                    /// @dev blockTimestamp _must_ be chronologically equal to or greater than last.blockTimestamp, safe for 0 or 1 overflows
                    /// @param last The specified observation to be transformed
                    /// @param blockTimestamp The timestamp of the new observation
                    /// @param tick The active tick at the time of the new observation
                    /// @param liquidity The total in-range liquidity at the time of the new observation
                    /// @return Observation The newly populated observation
                    function transform(
                        Observation memory last,
                        uint32 blockTimestamp,
                        int24 tick,
                        uint128 liquidity
                    ) private pure returns (Observation memory) {
                        uint32 delta = blockTimestamp - last.blockTimestamp;
                        return
                            Observation({
                                blockTimestamp: blockTimestamp,
                                tickCumulative: last.tickCumulative + int56(tick) * delta,
                                secondsPerLiquidityCumulativeX128: last.secondsPerLiquidityCumulativeX128 +
                                    ((uint160(delta) << 128) / (liquidity > 0 ? liquidity : 1)),
                                initialized: true
                            });
                    }
                    /// @notice Initialize the oracle array by writing the first slot. Called once for the lifecycle of the observations array
                    /// @param self The stored oracle array
                    /// @param time The time of the oracle initialization, via block.timestamp truncated to uint32
                    /// @return cardinality The number of populated elements in the oracle array
                    /// @return cardinalityNext The new length of the oracle array, independent of population
                    function initialize(Observation[65535] storage self, uint32 time)
                        internal
                        returns (uint16 cardinality, uint16 cardinalityNext)
                    {
                        self[0] = Observation({
                            blockTimestamp: time,
                            tickCumulative: 0,
                            secondsPerLiquidityCumulativeX128: 0,
                            initialized: true
                        });
                        return (1, 1);
                    }
                    /// @notice Writes an oracle observation to the array
                    /// @dev Writable at most once per block. Index represents the most recently written element. cardinality and index must be tracked externally.
                    /// If the index is at the end of the allowable array length (according to cardinality), and the next cardinality
                    /// is greater than the current one, cardinality may be increased. This restriction is created to preserve ordering.
                    /// @param self The stored oracle array
                    /// @param index The index of the observation that was most recently written to the observations array
                    /// @param blockTimestamp The timestamp of the new observation
                    /// @param tick The active tick at the time of the new observation
                    /// @param liquidity The total in-range liquidity at the time of the new observation
                    /// @param cardinality The number of populated elements in the oracle array
                    /// @param cardinalityNext The new length of the oracle array, independent of population
                    /// @return indexUpdated The new index of the most recently written element in the oracle array
                    /// @return cardinalityUpdated The new cardinality of the oracle array
                    function write(
                        Observation[65535] storage self,
                        uint16 index,
                        uint32 blockTimestamp,
                        int24 tick,
                        uint128 liquidity,
                        uint16 cardinality,
                        uint16 cardinalityNext
                    ) internal returns (uint16 indexUpdated, uint16 cardinalityUpdated) {
                        Observation memory last = self[index];
                        // early return if we've already written an observation this block
                        if (last.blockTimestamp == blockTimestamp) return (index, cardinality);
                        // if the conditions are right, we can bump the cardinality
                        if (cardinalityNext > cardinality && index == (cardinality - 1)) {
                            cardinalityUpdated = cardinalityNext;
                        } else {
                            cardinalityUpdated = cardinality;
                        }
                        indexUpdated = (index + 1) % cardinalityUpdated;
                        self[indexUpdated] = transform(last, blockTimestamp, tick, liquidity);
                    }
                    /// @notice Prepares the oracle array to store up to `next` observations
                    /// @param self The stored oracle array
                    /// @param current The current next cardinality of the oracle array
                    /// @param next The proposed next cardinality which will be populated in the oracle array
                    /// @return next The next cardinality which will be populated in the oracle array
                    function grow(
                        Observation[65535] storage self,
                        uint16 current,
                        uint16 next
                    ) internal returns (uint16) {
                        require(current > 0, 'I');
                        // no-op if the passed next value isn't greater than the current next value
                        if (next <= current) return current;
                        // store in each slot to prevent fresh SSTOREs in swaps
                        // this data will not be used because the initialized boolean is still false
                        for (uint16 i = current; i < next; i++) self[i].blockTimestamp = 1;
                        return next;
                    }
                    /// @notice comparator for 32-bit timestamps
                    /// @dev safe for 0 or 1 overflows, a and b _must_ be chronologically before or equal to time
                    /// @param time A timestamp truncated to 32 bits
                    /// @param a A comparison timestamp from which to determine the relative position of `time`
                    /// @param b From which to determine the relative position of `time`
                    /// @return bool Whether `a` is chronologically <= `b`
                    function lte(
                        uint32 time,
                        uint32 a,
                        uint32 b
                    ) private pure returns (bool) {
                        // if there hasn't been overflow, no need to adjust
                        if (a <= time && b <= time) return a <= b;
                        uint256 aAdjusted = a > time ? a : a + 2**32;
                        uint256 bAdjusted = b > time ? b : b + 2**32;
                        return aAdjusted <= bAdjusted;
                    }
                    /// @notice Fetches the observations beforeOrAt and atOrAfter a target, i.e. where [beforeOrAt, atOrAfter] is satisfied.
                    /// The result may be the same observation, or adjacent observations.
                    /// @dev The answer must be contained in the array, used when the target is located within the stored observation
                    /// boundaries: older than the most recent observation and younger, or the same age as, the oldest observation
                    /// @param self The stored oracle array
                    /// @param time The current block.timestamp
                    /// @param target The timestamp at which the reserved observation should be for
                    /// @param index The index of the observation that was most recently written to the observations array
                    /// @param cardinality The number of populated elements in the oracle array
                    /// @return beforeOrAt The observation recorded before, or at, the target
                    /// @return atOrAfter The observation recorded at, or after, the target
                    function binarySearch(
                        Observation[65535] storage self,
                        uint32 time,
                        uint32 target,
                        uint16 index,
                        uint16 cardinality
                    ) private view returns (Observation memory beforeOrAt, Observation memory atOrAfter) {
                        uint256 l = (index + 1) % cardinality; // oldest observation
                        uint256 r = l + cardinality - 1; // newest observation
                        uint256 i;
                        while (true) {
                            i = (l + r) / 2;
                            beforeOrAt = self[i % cardinality];
                            // we've landed on an uninitialized tick, keep searching higher (more recently)
                            if (!beforeOrAt.initialized) {
                                l = i + 1;
                                continue;
                            }
                            atOrAfter = self[(i + 1) % cardinality];
                            bool targetAtOrAfter = lte(time, beforeOrAt.blockTimestamp, target);
                            // check if we've found the answer!
                            if (targetAtOrAfter && lte(time, target, atOrAfter.blockTimestamp)) break;
                            if (!targetAtOrAfter) r = i - 1;
                            else l = i + 1;
                        }
                    }
                    /// @notice Fetches the observations beforeOrAt and atOrAfter a given target, i.e. where [beforeOrAt, atOrAfter] is satisfied
                    /// @dev Assumes there is at least 1 initialized observation.
                    /// Used by observeSingle() to compute the counterfactual accumulator values as of a given block timestamp.
                    /// @param self The stored oracle array
                    /// @param time The current block.timestamp
                    /// @param target The timestamp at which the reserved observation should be for
                    /// @param tick The active tick at the time of the returned or simulated observation
                    /// @param index The index of the observation that was most recently written to the observations array
                    /// @param liquidity The total pool liquidity at the time of the call
                    /// @param cardinality The number of populated elements in the oracle array
                    /// @return beforeOrAt The observation which occurred at, or before, the given timestamp
                    /// @return atOrAfter The observation which occurred at, or after, the given timestamp
                    function getSurroundingObservations(
                        Observation[65535] storage self,
                        uint32 time,
                        uint32 target,
                        int24 tick,
                        uint16 index,
                        uint128 liquidity,
                        uint16 cardinality
                    ) private view returns (Observation memory beforeOrAt, Observation memory atOrAfter) {
                        // optimistically set before to the newest observation
                        beforeOrAt = self[index];
                        // if the target is chronologically at or after the newest observation, we can early return
                        if (lte(time, beforeOrAt.blockTimestamp, target)) {
                            if (beforeOrAt.blockTimestamp == target) {
                                // if newest observation equals target, we're in the same block, so we can ignore atOrAfter
                                return (beforeOrAt, atOrAfter);
                            } else {
                                // otherwise, we need to transform
                                return (beforeOrAt, transform(beforeOrAt, target, tick, liquidity));
                            }
                        }
                        // now, set before to the oldest observation
                        beforeOrAt = self[(index + 1) % cardinality];
                        if (!beforeOrAt.initialized) beforeOrAt = self[0];
                        // ensure that the target is chronologically at or after the oldest observation
                        require(lte(time, beforeOrAt.blockTimestamp, target), 'OLD');
                        // if we've reached this point, we have to binary search
                        return binarySearch(self, time, target, index, cardinality);
                    }
                    /// @dev Reverts if an observation at or before the desired observation timestamp does not exist.
                    /// 0 may be passed as `secondsAgo' to return the current cumulative values.
                    /// If called with a timestamp falling between two observations, returns the counterfactual accumulator values
                    /// at exactly the timestamp between the two observations.
                    /// @param self The stored oracle array
                    /// @param time The current block timestamp
                    /// @param secondsAgo The amount of time to look back, in seconds, at which point to return an observation
                    /// @param tick The current tick
                    /// @param index The index of the observation that was most recently written to the observations array
                    /// @param liquidity The current in-range pool liquidity
                    /// @param cardinality The number of populated elements in the oracle array
                    /// @return tickCumulative The tick * time elapsed since the pool was first initialized, as of `secondsAgo`
                    /// @return secondsPerLiquidityCumulativeX128 The time elapsed / max(1, liquidity) since the pool was first initialized, as of `secondsAgo`
                    function observeSingle(
                        Observation[65535] storage self,
                        uint32 time,
                        uint32 secondsAgo,
                        int24 tick,
                        uint16 index,
                        uint128 liquidity,
                        uint16 cardinality
                    ) internal view returns (int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128) {
                        if (secondsAgo == 0) {
                            Observation memory last = self[index];
                            if (last.blockTimestamp != time) last = transform(last, time, tick, liquidity);
                            return (last.tickCumulative, last.secondsPerLiquidityCumulativeX128);
                        }
                        uint32 target = time - secondsAgo;
                        (Observation memory beforeOrAt, Observation memory atOrAfter) =
                            getSurroundingObservations(self, time, target, tick, index, liquidity, cardinality);
                        if (target == beforeOrAt.blockTimestamp) {
                            // we're at the left boundary
                            return (beforeOrAt.tickCumulative, beforeOrAt.secondsPerLiquidityCumulativeX128);
                        } else if (target == atOrAfter.blockTimestamp) {
                            // we're at the right boundary
                            return (atOrAfter.tickCumulative, atOrAfter.secondsPerLiquidityCumulativeX128);
                        } else {
                            // we're in the middle
                            uint32 observationTimeDelta = atOrAfter.blockTimestamp - beforeOrAt.blockTimestamp;
                            uint32 targetDelta = target - beforeOrAt.blockTimestamp;
                            return (
                                beforeOrAt.tickCumulative +
                                    ((atOrAfter.tickCumulative - beforeOrAt.tickCumulative) / observationTimeDelta) *
                                    targetDelta,
                                beforeOrAt.secondsPerLiquidityCumulativeX128 +
                                    uint160(
                                        (uint256(
                                            atOrAfter.secondsPerLiquidityCumulativeX128 - beforeOrAt.secondsPerLiquidityCumulativeX128
                                        ) * targetDelta) / observationTimeDelta
                                    )
                            );
                        }
                    }
                    /// @notice Returns the accumulator values as of each time seconds ago from the given time in the array of `secondsAgos`
                    /// @dev Reverts if `secondsAgos` > oldest observation
                    /// @param self The stored oracle array
                    /// @param time The current block.timestamp
                    /// @param secondsAgos Each amount of time to look back, in seconds, at which point to return an observation
                    /// @param tick The current tick
                    /// @param index The index of the observation that was most recently written to the observations array
                    /// @param liquidity The current in-range pool liquidity
                    /// @param cardinality The number of populated elements in the oracle array
                    /// @return tickCumulatives The tick * time elapsed since the pool was first initialized, as of each `secondsAgo`
                    /// @return secondsPerLiquidityCumulativeX128s The cumulative seconds / max(1, liquidity) since the pool was first initialized, as of each `secondsAgo`
                    function observe(
                        Observation[65535] storage self,
                        uint32 time,
                        uint32[] memory secondsAgos,
                        int24 tick,
                        uint16 index,
                        uint128 liquidity,
                        uint16 cardinality
                    ) internal view returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s) {
                        require(cardinality > 0, 'I');
                        tickCumulatives = new int56[](secondsAgos.length);
                        secondsPerLiquidityCumulativeX128s = new uint160[](secondsAgos.length);
                        for (uint256 i = 0; i < secondsAgos.length; i++) {
                            (tickCumulatives[i], secondsPerLiquidityCumulativeX128s[i]) = observeSingle(
                                self,
                                time,
                                secondsAgos[i],
                                tick,
                                index,
                                liquidity,
                                cardinality
                            );
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity >=0.4.0;
                /// @title Contains 512-bit math functions
                /// @notice Facilitates multiplication and division that can have overflow of an intermediate value without any loss of precision
                /// @dev Handles "phantom overflow" i.e., allows multiplication and division where an intermediate value overflows 256 bits
                library FullMath {
                    /// @notice Calculates floor(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
                    /// @param a The multiplicand
                    /// @param b The multiplier
                    /// @param denominator The divisor
                    /// @return result The 256-bit result
                    /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv
                    function mulDiv(
                        uint256 a,
                        uint256 b,
                        uint256 denominator
                    ) internal pure returns (uint256 result) {
                        // 512-bit multiply [prod1 prod0] = a * b
                        // Compute the product mod 2**256 and mod 2**256 - 1
                        // then use the Chinese Remainder Theorem to reconstruct
                        // the 512 bit result. The result is stored in two 256
                        // variables such that product = prod1 * 2**256 + prod0
                        uint256 prod0; // Least significant 256 bits of the product
                        uint256 prod1; // Most significant 256 bits of the product
                        assembly {
                            let mm := mulmod(a, b, not(0))
                            prod0 := mul(a, b)
                            prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                        }
                        // Handle non-overflow cases, 256 by 256 division
                        if (prod1 == 0) {
                            require(denominator > 0);
                            assembly {
                                result := div(prod0, denominator)
                            }
                            return result;
                        }
                        // Make sure the result is less than 2**256.
                        // Also prevents denominator == 0
                        require(denominator > prod1);
                        ///////////////////////////////////////////////
                        // 512 by 256 division.
                        ///////////////////////////////////////////////
                        // Make division exact by subtracting the remainder from [prod1 prod0]
                        // Compute remainder using mulmod
                        uint256 remainder;
                        assembly {
                            remainder := mulmod(a, b, denominator)
                        }
                        // Subtract 256 bit number from 512 bit number
                        assembly {
                            prod1 := sub(prod1, gt(remainder, prod0))
                            prod0 := sub(prod0, remainder)
                        }
                        // Factor powers of two out of denominator
                        // Compute largest power of two divisor of denominator.
                        // Always >= 1.
                        uint256 twos = -denominator & denominator;
                        // Divide denominator by power of two
                        assembly {
                            denominator := div(denominator, twos)
                        }
                        // Divide [prod1 prod0] by the factors of two
                        assembly {
                            prod0 := div(prod0, twos)
                        }
                        // Shift in bits from prod1 into prod0. For this we need
                        // to flip `twos` such that it is 2**256 / twos.
                        // If twos is zero, then it becomes one
                        assembly {
                            twos := add(div(sub(0, twos), twos), 1)
                        }
                        prod0 |= prod1 * twos;
                        // Invert denominator mod 2**256
                        // Now that denominator is an odd number, it has an inverse
                        // modulo 2**256 such that denominator * inv = 1 mod 2**256.
                        // Compute the inverse by starting with a seed that is correct
                        // correct for four bits. That is, denominator * inv = 1 mod 2**4
                        uint256 inv = (3 * denominator) ^ 2;
                        // Now use Newton-Raphson iteration to improve the precision.
                        // Thanks to Hensel's lifting lemma, this also works in modular
                        // arithmetic, doubling the correct bits in each step.
                        inv *= 2 - denominator * inv; // inverse mod 2**8
                        inv *= 2 - denominator * inv; // inverse mod 2**16
                        inv *= 2 - denominator * inv; // inverse mod 2**32
                        inv *= 2 - denominator * inv; // inverse mod 2**64
                        inv *= 2 - denominator * inv; // inverse mod 2**128
                        inv *= 2 - denominator * inv; // inverse mod 2**256
                        // Because the division is now exact we can divide by multiplying
                        // with the modular inverse of denominator. This will give us the
                        // correct result modulo 2**256. Since the precoditions guarantee
                        // that the outcome is less than 2**256, this is the final result.
                        // We don't need to compute the high bits of the result and prod1
                        // is no longer required.
                        result = prod0 * inv;
                        return result;
                    }
                    /// @notice Calculates ceil(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
                    /// @param a The multiplicand
                    /// @param b The multiplier
                    /// @param denominator The divisor
                    /// @return result The 256-bit result
                    function mulDivRoundingUp(
                        uint256 a,
                        uint256 b,
                        uint256 denominator
                    ) internal pure returns (uint256 result) {
                        result = mulDiv(a, b, denominator);
                        if (mulmod(a, b, denominator) > 0) {
                            require(result < type(uint256).max);
                            result++;
                        }
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.4.0;
                /// @title FixedPoint128
                /// @notice A library for handling binary fixed point numbers, see https://en.wikipedia.org/wiki/Q_(number_format)
                library FixedPoint128 {
                    uint256 internal constant Q128 = 0x100000000000000000000000000000000;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.6.0;
                import '../interfaces/IERC20Minimal.sol';
                /// @title TransferHelper
                /// @notice Contains helper methods for interacting with ERC20 tokens that do not consistently return true/false
                library TransferHelper {
                    /// @notice Transfers tokens from msg.sender to a recipient
                    /// @dev Calls transfer on token contract, errors with TF if transfer fails
                    /// @param token The contract address of the token which will be transferred
                    /// @param to The recipient of the transfer
                    /// @param value The value of the transfer
                    function safeTransfer(
                        address token,
                        address to,
                        uint256 value
                    ) internal {
                        (bool success, bytes memory data) =
                            token.call(abi.encodeWithSelector(IERC20Minimal.transfer.selector, to, value));
                        require(success && (data.length == 0 || abi.decode(data, (bool))), 'TF');
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Math library for computing sqrt prices from ticks and vice versa
                /// @notice Computes sqrt price for ticks of size 1.0001, i.e. sqrt(1.0001^tick) as fixed point Q64.96 numbers. Supports
                /// prices between 2**-128 and 2**128
                library TickMath {
                    /// @dev The minimum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**-128
                    int24 internal constant MIN_TICK = -887272;
                    /// @dev The maximum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**128
                    int24 internal constant MAX_TICK = -MIN_TICK;
                    /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
                    uint160 internal constant MIN_SQRT_RATIO = 4295128739;
                    /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
                    uint160 internal constant MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342;
                    /// @notice Calculates sqrt(1.0001^tick) * 2^96
                    /// @dev Throws if |tick| > max tick
                    /// @param tick The input tick for the above formula
                    /// @return sqrtPriceX96 A Fixed point Q64.96 number representing the sqrt of the ratio of the two assets (token1/token0)
                    /// at the given tick
                    function getSqrtRatioAtTick(int24 tick) internal pure returns (uint160 sqrtPriceX96) {
                        uint256 absTick = tick < 0 ? uint256(-int256(tick)) : uint256(int256(tick));
                        require(absTick <= uint256(MAX_TICK), 'T');
                        uint256 ratio = absTick & 0x1 != 0 ? 0xfffcb933bd6fad37aa2d162d1a594001 : 0x100000000000000000000000000000000;
                        if (absTick & 0x2 != 0) ratio = (ratio * 0xfff97272373d413259a46990580e213a) >> 128;
                        if (absTick & 0x4 != 0) ratio = (ratio * 0xfff2e50f5f656932ef12357cf3c7fdcc) >> 128;
                        if (absTick & 0x8 != 0) ratio = (ratio * 0xffe5caca7e10e4e61c3624eaa0941cd0) >> 128;
                        if (absTick & 0x10 != 0) ratio = (ratio * 0xffcb9843d60f6159c9db58835c926644) >> 128;
                        if (absTick & 0x20 != 0) ratio = (ratio * 0xff973b41fa98c081472e6896dfb254c0) >> 128;
                        if (absTick & 0x40 != 0) ratio = (ratio * 0xff2ea16466c96a3843ec78b326b52861) >> 128;
                        if (absTick & 0x80 != 0) ratio = (ratio * 0xfe5dee046a99a2a811c461f1969c3053) >> 128;
                        if (absTick & 0x100 != 0) ratio = (ratio * 0xfcbe86c7900a88aedcffc83b479aa3a4) >> 128;
                        if (absTick & 0x200 != 0) ratio = (ratio * 0xf987a7253ac413176f2b074cf7815e54) >> 128;
                        if (absTick & 0x400 != 0) ratio = (ratio * 0xf3392b0822b70005940c7a398e4b70f3) >> 128;
                        if (absTick & 0x800 != 0) ratio = (ratio * 0xe7159475a2c29b7443b29c7fa6e889d9) >> 128;
                        if (absTick & 0x1000 != 0) ratio = (ratio * 0xd097f3bdfd2022b8845ad8f792aa5825) >> 128;
                        if (absTick & 0x2000 != 0) ratio = (ratio * 0xa9f746462d870fdf8a65dc1f90e061e5) >> 128;
                        if (absTick & 0x4000 != 0) ratio = (ratio * 0x70d869a156d2a1b890bb3df62baf32f7) >> 128;
                        if (absTick & 0x8000 != 0) ratio = (ratio * 0x31be135f97d08fd981231505542fcfa6) >> 128;
                        if (absTick & 0x10000 != 0) ratio = (ratio * 0x9aa508b5b7a84e1c677de54f3e99bc9) >> 128;
                        if (absTick & 0x20000 != 0) ratio = (ratio * 0x5d6af8dedb81196699c329225ee604) >> 128;
                        if (absTick & 0x40000 != 0) ratio = (ratio * 0x2216e584f5fa1ea926041bedfe98) >> 128;
                        if (absTick & 0x80000 != 0) ratio = (ratio * 0x48a170391f7dc42444e8fa2) >> 128;
                        if (tick > 0) ratio = type(uint256).max / ratio;
                        // this divides by 1<<32 rounding up to go from a Q128.128 to a Q128.96.
                        // we then downcast because we know the result always fits within 160 bits due to our tick input constraint
                        // we round up in the division so getTickAtSqrtRatio of the output price is always consistent
                        sqrtPriceX96 = uint160((ratio >> 32) + (ratio % (1 << 32) == 0 ? 0 : 1));
                    }
                    /// @notice Calculates the greatest tick value such that getRatioAtTick(tick) <= ratio
                    /// @dev Throws in case sqrtPriceX96 < MIN_SQRT_RATIO, as MIN_SQRT_RATIO is the lowest value getRatioAtTick may
                    /// ever return.
                    /// @param sqrtPriceX96 The sqrt ratio for which to compute the tick as a Q64.96
                    /// @return tick The greatest tick for which the ratio is less than or equal to the input ratio
                    function getTickAtSqrtRatio(uint160 sqrtPriceX96) internal pure returns (int24 tick) {
                        // second inequality must be < because the price can never reach the price at the max tick
                        require(sqrtPriceX96 >= MIN_SQRT_RATIO && sqrtPriceX96 < MAX_SQRT_RATIO, 'R');
                        uint256 ratio = uint256(sqrtPriceX96) << 32;
                        uint256 r = ratio;
                        uint256 msb = 0;
                        assembly {
                            let f := shl(7, gt(r, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := shl(6, gt(r, 0xFFFFFFFFFFFFFFFF))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := shl(5, gt(r, 0xFFFFFFFF))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := shl(4, gt(r, 0xFFFF))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := shl(3, gt(r, 0xFF))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := shl(2, gt(r, 0xF))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := shl(1, gt(r, 0x3))
                            msb := or(msb, f)
                            r := shr(f, r)
                        }
                        assembly {
                            let f := gt(r, 0x1)
                            msb := or(msb, f)
                        }
                        if (msb >= 128) r = ratio >> (msb - 127);
                        else r = ratio << (127 - msb);
                        int256 log_2 = (int256(msb) - 128) << 64;
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(63, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(62, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(61, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(60, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(59, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(58, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(57, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(56, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(55, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(54, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(53, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(52, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(51, f))
                            r := shr(f, r)
                        }
                        assembly {
                            r := shr(127, mul(r, r))
                            let f := shr(128, r)
                            log_2 := or(log_2, shl(50, f))
                        }
                        int256 log_sqrt10001 = log_2 * 255738958999603826347141; // 128.128 number
                        int24 tickLow = int24((log_sqrt10001 - 3402992956809132418596140100660247210) >> 128);
                        int24 tickHi = int24((log_sqrt10001 + 291339464771989622907027621153398088495) >> 128);
                        tick = tickLow == tickHi ? tickLow : getSqrtRatioAtTick(tickHi) <= sqrtPriceX96 ? tickHi : tickLow;
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Math library for liquidity
                library LiquidityMath {
                    /// @notice Add a signed liquidity delta to liquidity and revert if it overflows or underflows
                    /// @param x The liquidity before change
                    /// @param y The delta by which liquidity should be changed
                    /// @return z The liquidity delta
                    function addDelta(uint128 x, int128 y) internal pure returns (uint128 z) {
                        if (y < 0) {
                            require((z = x - uint128(-y)) < x, 'LS');
                        } else {
                            require((z = x + uint128(y)) >= x, 'LA');
                        }
                    }
                }
                // SPDX-License-Identifier: BUSL-1.1
                pragma solidity >=0.5.0;
                import './LowGasSafeMath.sol';
                import './SafeCast.sol';
                import './FullMath.sol';
                import './UnsafeMath.sol';
                import './FixedPoint96.sol';
                /// @title Functions based on Q64.96 sqrt price and liquidity
                /// @notice Contains the math that uses square root of price as a Q64.96 and liquidity to compute deltas
                library SqrtPriceMath {
                    using LowGasSafeMath for uint256;
                    using SafeCast for uint256;
                    /// @notice Gets the next sqrt price given a delta of token0
                    /// @dev Always rounds up, because in the exact output case (increasing price) we need to move the price at least
                    /// far enough to get the desired output amount, and in the exact input case (decreasing price) we need to move the
                    /// price less in order to not send too much output.
                    /// The most precise formula for this is liquidity * sqrtPX96 / (liquidity +- amount * sqrtPX96),
                    /// if this is impossible because of overflow, we calculate liquidity / (liquidity / sqrtPX96 +- amount).
                    /// @param sqrtPX96 The starting price, i.e. before accounting for the token0 delta
                    /// @param liquidity The amount of usable liquidity
                    /// @param amount How much of token0 to add or remove from virtual reserves
                    /// @param add Whether to add or remove the amount of token0
                    /// @return The price after adding or removing amount, depending on add
                    function getNextSqrtPriceFromAmount0RoundingUp(
                        uint160 sqrtPX96,
                        uint128 liquidity,
                        uint256 amount,
                        bool add
                    ) internal pure returns (uint160) {
                        // we short circuit amount == 0 because the result is otherwise not guaranteed to equal the input price
                        if (amount == 0) return sqrtPX96;
                        uint256 numerator1 = uint256(liquidity) << FixedPoint96.RESOLUTION;
                        if (add) {
                            uint256 product;
                            if ((product = amount * sqrtPX96) / amount == sqrtPX96) {
                                uint256 denominator = numerator1 + product;
                                if (denominator >= numerator1)
                                    // always fits in 160 bits
                                    return uint160(FullMath.mulDivRoundingUp(numerator1, sqrtPX96, denominator));
                            }
                            return uint160(UnsafeMath.divRoundingUp(numerator1, (numerator1 / sqrtPX96).add(amount)));
                        } else {
                            uint256 product;
                            // if the product overflows, we know the denominator underflows
                            // in addition, we must check that the denominator does not underflow
                            require((product = amount * sqrtPX96) / amount == sqrtPX96 && numerator1 > product);
                            uint256 denominator = numerator1 - product;
                            return FullMath.mulDivRoundingUp(numerator1, sqrtPX96, denominator).toUint160();
                        }
                    }
                    /// @notice Gets the next sqrt price given a delta of token1
                    /// @dev Always rounds down, because in the exact output case (decreasing price) we need to move the price at least
                    /// far enough to get the desired output amount, and in the exact input case (increasing price) we need to move the
                    /// price less in order to not send too much output.
                    /// The formula we compute is within <1 wei of the lossless version: sqrtPX96 +- amount / liquidity
                    /// @param sqrtPX96 The starting price, i.e., before accounting for the token1 delta
                    /// @param liquidity The amount of usable liquidity
                    /// @param amount How much of token1 to add, or remove, from virtual reserves
                    /// @param add Whether to add, or remove, the amount of token1
                    /// @return The price after adding or removing `amount`
                    function getNextSqrtPriceFromAmount1RoundingDown(
                        uint160 sqrtPX96,
                        uint128 liquidity,
                        uint256 amount,
                        bool add
                    ) internal pure returns (uint160) {
                        // if we're adding (subtracting), rounding down requires rounding the quotient down (up)
                        // in both cases, avoid a mulDiv for most inputs
                        if (add) {
                            uint256 quotient =
                                (
                                    amount <= type(uint160).max
                                        ? (amount << FixedPoint96.RESOLUTION) / liquidity
                                        : FullMath.mulDiv(amount, FixedPoint96.Q96, liquidity)
                                );
                            return uint256(sqrtPX96).add(quotient).toUint160();
                        } else {
                            uint256 quotient =
                                (
                                    amount <= type(uint160).max
                                        ? UnsafeMath.divRoundingUp(amount << FixedPoint96.RESOLUTION, liquidity)
                                        : FullMath.mulDivRoundingUp(amount, FixedPoint96.Q96, liquidity)
                                );
                            require(sqrtPX96 > quotient);
                            // always fits 160 bits
                            return uint160(sqrtPX96 - quotient);
                        }
                    }
                    /// @notice Gets the next sqrt price given an input amount of token0 or token1
                    /// @dev Throws if price or liquidity are 0, or if the next price is out of bounds
                    /// @param sqrtPX96 The starting price, i.e., before accounting for the input amount
                    /// @param liquidity The amount of usable liquidity
                    /// @param amountIn How much of token0, or token1, is being swapped in
                    /// @param zeroForOne Whether the amount in is token0 or token1
                    /// @return sqrtQX96 The price after adding the input amount to token0 or token1
                    function getNextSqrtPriceFromInput(
                        uint160 sqrtPX96,
                        uint128 liquidity,
                        uint256 amountIn,
                        bool zeroForOne
                    ) internal pure returns (uint160 sqrtQX96) {
                        require(sqrtPX96 > 0);
                        require(liquidity > 0);
                        // round to make sure that we don't pass the target price
                        return
                            zeroForOne
                                ? getNextSqrtPriceFromAmount0RoundingUp(sqrtPX96, liquidity, amountIn, true)
                                : getNextSqrtPriceFromAmount1RoundingDown(sqrtPX96, liquidity, amountIn, true);
                    }
                    /// @notice Gets the next sqrt price given an output amount of token0 or token1
                    /// @dev Throws if price or liquidity are 0 or the next price is out of bounds
                    /// @param sqrtPX96 The starting price before accounting for the output amount
                    /// @param liquidity The amount of usable liquidity
                    /// @param amountOut How much of token0, or token1, is being swapped out
                    /// @param zeroForOne Whether the amount out is token0 or token1
                    /// @return sqrtQX96 The price after removing the output amount of token0 or token1
                    function getNextSqrtPriceFromOutput(
                        uint160 sqrtPX96,
                        uint128 liquidity,
                        uint256 amountOut,
                        bool zeroForOne
                    ) internal pure returns (uint160 sqrtQX96) {
                        require(sqrtPX96 > 0);
                        require(liquidity > 0);
                        // round to make sure that we pass the target price
                        return
                            zeroForOne
                                ? getNextSqrtPriceFromAmount1RoundingDown(sqrtPX96, liquidity, amountOut, false)
                                : getNextSqrtPriceFromAmount0RoundingUp(sqrtPX96, liquidity, amountOut, false);
                    }
                    /// @notice Gets the amount0 delta between two prices
                    /// @dev Calculates liquidity / sqrt(lower) - liquidity / sqrt(upper),
                    /// i.e. liquidity * (sqrt(upper) - sqrt(lower)) / (sqrt(upper) * sqrt(lower))
                    /// @param sqrtRatioAX96 A sqrt price
                    /// @param sqrtRatioBX96 Another sqrt price
                    /// @param liquidity The amount of usable liquidity
                    /// @param roundUp Whether to round the amount up or down
                    /// @return amount0 Amount of token0 required to cover a position of size liquidity between the two passed prices
                    function getAmount0Delta(
                        uint160 sqrtRatioAX96,
                        uint160 sqrtRatioBX96,
                        uint128 liquidity,
                        bool roundUp
                    ) internal pure returns (uint256 amount0) {
                        if (sqrtRatioAX96 > sqrtRatioBX96) (sqrtRatioAX96, sqrtRatioBX96) = (sqrtRatioBX96, sqrtRatioAX96);
                        uint256 numerator1 = uint256(liquidity) << FixedPoint96.RESOLUTION;
                        uint256 numerator2 = sqrtRatioBX96 - sqrtRatioAX96;
                        require(sqrtRatioAX96 > 0);
                        return
                            roundUp
                                ? UnsafeMath.divRoundingUp(
                                    FullMath.mulDivRoundingUp(numerator1, numerator2, sqrtRatioBX96),
                                    sqrtRatioAX96
                                )
                                : FullMath.mulDiv(numerator1, numerator2, sqrtRatioBX96) / sqrtRatioAX96;
                    }
                    /// @notice Gets the amount1 delta between two prices
                    /// @dev Calculates liquidity * (sqrt(upper) - sqrt(lower))
                    /// @param sqrtRatioAX96 A sqrt price
                    /// @param sqrtRatioBX96 Another sqrt price
                    /// @param liquidity The amount of usable liquidity
                    /// @param roundUp Whether to round the amount up, or down
                    /// @return amount1 Amount of token1 required to cover a position of size liquidity between the two passed prices
                    function getAmount1Delta(
                        uint160 sqrtRatioAX96,
                        uint160 sqrtRatioBX96,
                        uint128 liquidity,
                        bool roundUp
                    ) internal pure returns (uint256 amount1) {
                        if (sqrtRatioAX96 > sqrtRatioBX96) (sqrtRatioAX96, sqrtRatioBX96) = (sqrtRatioBX96, sqrtRatioAX96);
                        return
                            roundUp
                                ? FullMath.mulDivRoundingUp(liquidity, sqrtRatioBX96 - sqrtRatioAX96, FixedPoint96.Q96)
                                : FullMath.mulDiv(liquidity, sqrtRatioBX96 - sqrtRatioAX96, FixedPoint96.Q96);
                    }
                    /// @notice Helper that gets signed token0 delta
                    /// @param sqrtRatioAX96 A sqrt price
                    /// @param sqrtRatioBX96 Another sqrt price
                    /// @param liquidity The change in liquidity for which to compute the amount0 delta
                    /// @return amount0 Amount of token0 corresponding to the passed liquidityDelta between the two prices
                    function getAmount0Delta(
                        uint160 sqrtRatioAX96,
                        uint160 sqrtRatioBX96,
                        int128 liquidity
                    ) internal pure returns (int256 amount0) {
                        return
                            liquidity < 0
                                ? -getAmount0Delta(sqrtRatioAX96, sqrtRatioBX96, uint128(-liquidity), false).toInt256()
                                : getAmount0Delta(sqrtRatioAX96, sqrtRatioBX96, uint128(liquidity), true).toInt256();
                    }
                    /// @notice Helper that gets signed token1 delta
                    /// @param sqrtRatioAX96 A sqrt price
                    /// @param sqrtRatioBX96 Another sqrt price
                    /// @param liquidity The change in liquidity for which to compute the amount1 delta
                    /// @return amount1 Amount of token1 corresponding to the passed liquidityDelta between the two prices
                    function getAmount1Delta(
                        uint160 sqrtRatioAX96,
                        uint160 sqrtRatioBX96,
                        int128 liquidity
                    ) internal pure returns (int256 amount1) {
                        return
                            liquidity < 0
                                ? -getAmount1Delta(sqrtRatioAX96, sqrtRatioBX96, uint128(-liquidity), false).toInt256()
                                : getAmount1Delta(sqrtRatioAX96, sqrtRatioBX96, uint128(liquidity), true).toInt256();
                    }
                }
                // SPDX-License-Identifier: BUSL-1.1
                pragma solidity >=0.5.0;
                import './FullMath.sol';
                import './SqrtPriceMath.sol';
                /// @title Computes the result of a swap within ticks
                /// @notice Contains methods for computing the result of a swap within a single tick price range, i.e., a single tick.
                library SwapMath {
                    /// @notice Computes the result of swapping some amount in, or amount out, given the parameters of the swap
                    /// @dev The fee, plus the amount in, will never exceed the amount remaining if the swap's `amountSpecified` is positive
                    /// @param sqrtRatioCurrentX96 The current sqrt price of the pool
                    /// @param sqrtRatioTargetX96 The price that cannot be exceeded, from which the direction of the swap is inferred
                    /// @param liquidity The usable liquidity
                    /// @param amountRemaining How much input or output amount is remaining to be swapped in/out
                    /// @param feePips The fee taken from the input amount, expressed in hundredths of a bip
                    /// @return sqrtRatioNextX96 The price after swapping the amount in/out, not to exceed the price target
                    /// @return amountIn The amount to be swapped in, of either token0 or token1, based on the direction of the swap
                    /// @return amountOut The amount to be received, of either token0 or token1, based on the direction of the swap
                    /// @return feeAmount The amount of input that will be taken as a fee
                    function computeSwapStep(
                        uint160 sqrtRatioCurrentX96,
                        uint160 sqrtRatioTargetX96,
                        uint128 liquidity,
                        int256 amountRemaining,
                        uint24 feePips
                    )
                        internal
                        pure
                        returns (
                            uint160 sqrtRatioNextX96,
                            uint256 amountIn,
                            uint256 amountOut,
                            uint256 feeAmount
                        )
                    {
                        bool zeroForOne = sqrtRatioCurrentX96 >= sqrtRatioTargetX96;
                        bool exactIn = amountRemaining >= 0;
                        if (exactIn) {
                            uint256 amountRemainingLessFee = FullMath.mulDiv(uint256(amountRemaining), 1e6 - feePips, 1e6);
                            amountIn = zeroForOne
                                ? SqrtPriceMath.getAmount0Delta(sqrtRatioTargetX96, sqrtRatioCurrentX96, liquidity, true)
                                : SqrtPriceMath.getAmount1Delta(sqrtRatioCurrentX96, sqrtRatioTargetX96, liquidity, true);
                            if (amountRemainingLessFee >= amountIn) sqrtRatioNextX96 = sqrtRatioTargetX96;
                            else
                                sqrtRatioNextX96 = SqrtPriceMath.getNextSqrtPriceFromInput(
                                    sqrtRatioCurrentX96,
                                    liquidity,
                                    amountRemainingLessFee,
                                    zeroForOne
                                );
                        } else {
                            amountOut = zeroForOne
                                ? SqrtPriceMath.getAmount1Delta(sqrtRatioTargetX96, sqrtRatioCurrentX96, liquidity, false)
                                : SqrtPriceMath.getAmount0Delta(sqrtRatioCurrentX96, sqrtRatioTargetX96, liquidity, false);
                            if (uint256(-amountRemaining) >= amountOut) sqrtRatioNextX96 = sqrtRatioTargetX96;
                            else
                                sqrtRatioNextX96 = SqrtPriceMath.getNextSqrtPriceFromOutput(
                                    sqrtRatioCurrentX96,
                                    liquidity,
                                    uint256(-amountRemaining),
                                    zeroForOne
                                );
                        }
                        bool max = sqrtRatioTargetX96 == sqrtRatioNextX96;
                        // get the input/output amounts
                        if (zeroForOne) {
                            amountIn = max && exactIn
                                ? amountIn
                                : SqrtPriceMath.getAmount0Delta(sqrtRatioNextX96, sqrtRatioCurrentX96, liquidity, true);
                            amountOut = max && !exactIn
                                ? amountOut
                                : SqrtPriceMath.getAmount1Delta(sqrtRatioNextX96, sqrtRatioCurrentX96, liquidity, false);
                        } else {
                            amountIn = max && exactIn
                                ? amountIn
                                : SqrtPriceMath.getAmount1Delta(sqrtRatioCurrentX96, sqrtRatioNextX96, liquidity, true);
                            amountOut = max && !exactIn
                                ? amountOut
                                : SqrtPriceMath.getAmount0Delta(sqrtRatioCurrentX96, sqrtRatioNextX96, liquidity, false);
                        }
                        // cap the output amount to not exceed the remaining output amount
                        if (!exactIn && amountOut > uint256(-amountRemaining)) {
                            amountOut = uint256(-amountRemaining);
                        }
                        if (exactIn && sqrtRatioNextX96 != sqrtRatioTargetX96) {
                            // we didn't reach the target, so take the remainder of the maximum input as fee
                            feeAmount = uint256(amountRemaining) - amountIn;
                        } else {
                            feeAmount = FullMath.mulDivRoundingUp(amountIn, feePips, 1e6 - feePips);
                        }
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title An interface for a contract that is capable of deploying Uniswap V3 Pools
                /// @notice A contract that constructs a pool must implement this to pass arguments to the pool
                /// @dev This is used to avoid having constructor arguments in the pool contract, which results in the init code hash
                /// of the pool being constant allowing the CREATE2 address of the pool to be cheaply computed on-chain
                interface IUniswapV3PoolDeployer {
                    /// @notice Get the parameters to be used in constructing the pool, set transiently during pool creation.
                    /// @dev Called by the pool constructor to fetch the parameters of the pool
                    /// Returns factory The factory address
                    /// Returns token0 The first token of the pool by address sort order
                    /// Returns token1 The second token of the pool by address sort order
                    /// Returns fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
                    /// Returns tickSpacing The minimum number of ticks between initialized ticks
                    function parameters()
                        external
                        view
                        returns (
                            address factory,
                            address token0,
                            address token1,
                            uint24 fee,
                            int24 tickSpacing
                        );
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title The interface for the Uniswap V3 Factory
                /// @notice The Uniswap V3 Factory facilitates creation of Uniswap V3 pools and control over the protocol fees
                interface IUniswapV3Factory {
                    /// @notice Emitted when the owner of the factory is changed
                    /// @param oldOwner The owner before the owner was changed
                    /// @param newOwner The owner after the owner was changed
                    event OwnerChanged(address indexed oldOwner, address indexed newOwner);
                    /// @notice Emitted when a pool is created
                    /// @param token0 The first token of the pool by address sort order
                    /// @param token1 The second token of the pool by address sort order
                    /// @param fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
                    /// @param tickSpacing The minimum number of ticks between initialized ticks
                    /// @param pool The address of the created pool
                    event PoolCreated(
                        address indexed token0,
                        address indexed token1,
                        uint24 indexed fee,
                        int24 tickSpacing,
                        address pool
                    );
                    /// @notice Emitted when a new fee amount is enabled for pool creation via the factory
                    /// @param fee The enabled fee, denominated in hundredths of a bip
                    /// @param tickSpacing The minimum number of ticks between initialized ticks for pools created with the given fee
                    event FeeAmountEnabled(uint24 indexed fee, int24 indexed tickSpacing);
                    /// @notice Returns the current owner of the factory
                    /// @dev Can be changed by the current owner via setOwner
                    /// @return The address of the factory owner
                    function owner() external view returns (address);
                    /// @notice Returns the tick spacing for a given fee amount, if enabled, or 0 if not enabled
                    /// @dev A fee amount can never be removed, so this value should be hard coded or cached in the calling context
                    /// @param fee The enabled fee, denominated in hundredths of a bip. Returns 0 in case of unenabled fee
                    /// @return The tick spacing
                    function feeAmountTickSpacing(uint24 fee) external view returns (int24);
                    /// @notice Returns the pool address for a given pair of tokens and a fee, or address 0 if it does not exist
                    /// @dev tokenA and tokenB may be passed in either token0/token1 or token1/token0 order
                    /// @param tokenA The contract address of either token0 or token1
                    /// @param tokenB The contract address of the other token
                    /// @param fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
                    /// @return pool The pool address
                    function getPool(
                        address tokenA,
                        address tokenB,
                        uint24 fee
                    ) external view returns (address pool);
                    /// @notice Creates a pool for the given two tokens and fee
                    /// @param tokenA One of the two tokens in the desired pool
                    /// @param tokenB The other of the two tokens in the desired pool
                    /// @param fee The desired fee for the pool
                    /// @dev tokenA and tokenB may be passed in either order: token0/token1 or token1/token0. tickSpacing is retrieved
                    /// from the fee. The call will revert if the pool already exists, the fee is invalid, or the token arguments
                    /// are invalid.
                    /// @return pool The address of the newly created pool
                    function createPool(
                        address tokenA,
                        address tokenB,
                        uint24 fee
                    ) external returns (address pool);
                    /// @notice Updates the owner of the factory
                    /// @dev Must be called by the current owner
                    /// @param _owner The new owner of the factory
                    function setOwner(address _owner) external;
                    /// @notice Enables a fee amount with the given tickSpacing
                    /// @dev Fee amounts may never be removed once enabled
                    /// @param fee The fee amount to enable, denominated in hundredths of a bip (i.e. 1e-6)
                    /// @param tickSpacing The spacing between ticks to be enforced for all pools created with the given fee amount
                    function enableFeeAmount(uint24 fee, int24 tickSpacing) external;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Minimal ERC20 interface for Uniswap
                /// @notice Contains a subset of the full ERC20 interface that is used in Uniswap V3
                interface IERC20Minimal {
                    /// @notice Returns the balance of a token
                    /// @param account The account for which to look up the number of tokens it has, i.e. its balance
                    /// @return The number of tokens held by the account
                    function balanceOf(address account) external view returns (uint256);
                    /// @notice Transfers the amount of token from the `msg.sender` to the recipient
                    /// @param recipient The account that will receive the amount transferred
                    /// @param amount The number of tokens to send from the sender to the recipient
                    /// @return Returns true for a successful transfer, false for an unsuccessful transfer
                    function transfer(address recipient, uint256 amount) external returns (bool);
                    /// @notice Returns the current allowance given to a spender by an owner
                    /// @param owner The account of the token owner
                    /// @param spender The account of the token spender
                    /// @return The current allowance granted by `owner` to `spender`
                    function allowance(address owner, address spender) external view returns (uint256);
                    /// @notice Sets the allowance of a spender from the `msg.sender` to the value `amount`
                    /// @param spender The account which will be allowed to spend a given amount of the owners tokens
                    /// @param amount The amount of tokens allowed to be used by `spender`
                    /// @return Returns true for a successful approval, false for unsuccessful
                    function approve(address spender, uint256 amount) external returns (bool);
                    /// @notice Transfers `amount` tokens from `sender` to `recipient` up to the allowance given to the `msg.sender`
                    /// @param sender The account from which the transfer will be initiated
                    /// @param recipient The recipient of the transfer
                    /// @param amount The amount of the transfer
                    /// @return Returns true for a successful transfer, false for unsuccessful
                    function transferFrom(
                        address sender,
                        address recipient,
                        uint256 amount
                    ) external returns (bool);
                    /// @notice Event emitted when tokens are transferred from one address to another, either via `#transfer` or `#transferFrom`.
                    /// @param from The account from which the tokens were sent, i.e. the balance decreased
                    /// @param to The account to which the tokens were sent, i.e. the balance increased
                    /// @param value The amount of tokens that were transferred
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /// @notice Event emitted when the approval amount for the spender of a given owner's tokens changes.
                    /// @param owner The account that approved spending of its tokens
                    /// @param spender The account for which the spending allowance was modified
                    /// @param value The new allowance from the owner to the spender
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Callback for IUniswapV3PoolActions#mint
                /// @notice Any contract that calls IUniswapV3PoolActions#mint must implement this interface
                interface IUniswapV3MintCallback {
                    /// @notice Called to `msg.sender` after minting liquidity to a position from IUniswapV3Pool#mint.
                    /// @dev In the implementation you must pay the pool tokens owed for the minted liquidity.
                    /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                    /// @param amount0Owed The amount of token0 due to the pool for the minted liquidity
                    /// @param amount1Owed The amount of token1 due to the pool for the minted liquidity
                    /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#mint call
                    function uniswapV3MintCallback(
                        uint256 amount0Owed,
                        uint256 amount1Owed,
                        bytes calldata data
                    ) external;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Callback for IUniswapV3PoolActions#swap
                /// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
                interface IUniswapV3SwapCallback {
                    /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
                    /// @dev In the implementation you must pay the pool tokens owed for the swap.
                    /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                    /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
                    /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
                    /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
                    /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
                    /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
                    /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
                    function uniswapV3SwapCallback(
                        int256 amount0Delta,
                        int256 amount1Delta,
                        bytes calldata data
                    ) external;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Callback for IUniswapV3PoolActions#flash
                /// @notice Any contract that calls IUniswapV3PoolActions#flash must implement this interface
                interface IUniswapV3FlashCallback {
                    /// @notice Called to `msg.sender` after transferring to the recipient from IUniswapV3Pool#flash.
                    /// @dev In the implementation you must repay the pool the tokens sent by flash plus the computed fee amounts.
                    /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                    /// @param fee0 The fee amount in token0 due to the pool by the end of the flash
                    /// @param fee1 The fee amount in token1 due to the pool by the end of the flash
                    /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#flash call
                    function uniswapV3FlashCallback(
                        uint256 fee0,
                        uint256 fee1,
                        bytes calldata data
                    ) external;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Pool state that never changes
                /// @notice These parameters are fixed for a pool forever, i.e., the methods will always return the same values
                interface IUniswapV3PoolImmutables {
                    /// @notice The contract that deployed the pool, which must adhere to the IUniswapV3Factory interface
                    /// @return The contract address
                    function factory() external view returns (address);
                    /// @notice The first of the two tokens of the pool, sorted by address
                    /// @return The token contract address
                    function token0() external view returns (address);
                    /// @notice The second of the two tokens of the pool, sorted by address
                    /// @return The token contract address
                    function token1() external view returns (address);
                    /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
                    /// @return The fee
                    function fee() external view returns (uint24);
                    /// @notice The pool tick spacing
                    /// @dev Ticks can only be used at multiples of this value, minimum of 1 and always positive
                    /// e.g.: a tickSpacing of 3 means ticks can be initialized every 3rd tick, i.e., ..., -6, -3, 0, 3, 6, ...
                    /// This value is an int24 to avoid casting even though it is always positive.
                    /// @return The tick spacing
                    function tickSpacing() external view returns (int24);
                    /// @notice The maximum amount of position liquidity that can use any tick in the range
                    /// @dev This parameter is enforced per tick to prevent liquidity from overflowing a uint128 at any point, and
                    /// also prevents out-of-range liquidity from being used to prevent adding in-range liquidity to a pool
                    /// @return The max amount of liquidity per tick
                    function maxLiquidityPerTick() external view returns (uint128);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Pool state that can change
                /// @notice These methods compose the pool's state, and can change with any frequency including multiple times
                /// per transaction
                interface IUniswapV3PoolState {
                    /// @notice The 0th storage slot in the pool stores many values, and is exposed as a single method to save gas
                    /// when accessed externally.
                    /// @return sqrtPriceX96 The current price of the pool as a sqrt(token1/token0) Q64.96 value
                    /// tick The current tick of the pool, i.e. according to the last tick transition that was run.
                    /// This value may not always be equal to SqrtTickMath.getTickAtSqrtRatio(sqrtPriceX96) if the price is on a tick
                    /// boundary.
                    /// observationIndex The index of the last oracle observation that was written,
                    /// observationCardinality The current maximum number of observations stored in the pool,
                    /// observationCardinalityNext The next maximum number of observations, to be updated when the observation.
                    /// feeProtocol The protocol fee for both tokens of the pool.
                    /// Encoded as two 4 bit values, where the protocol fee of token1 is shifted 4 bits and the protocol fee of token0
                    /// is the lower 4 bits. Used as the denominator of a fraction of the swap fee, e.g. 4 means 1/4th of the swap fee.
                    /// unlocked Whether the pool is currently locked to reentrancy
                    function slot0()
                        external
                        view
                        returns (
                            uint160 sqrtPriceX96,
                            int24 tick,
                            uint16 observationIndex,
                            uint16 observationCardinality,
                            uint16 observationCardinalityNext,
                            uint8 feeProtocol,
                            bool unlocked
                        );
                    /// @notice The fee growth as a Q128.128 fees of token0 collected per unit of liquidity for the entire life of the pool
                    /// @dev This value can overflow the uint256
                    function feeGrowthGlobal0X128() external view returns (uint256);
                    /// @notice The fee growth as a Q128.128 fees of token1 collected per unit of liquidity for the entire life of the pool
                    /// @dev This value can overflow the uint256
                    function feeGrowthGlobal1X128() external view returns (uint256);
                    /// @notice The amounts of token0 and token1 that are owed to the protocol
                    /// @dev Protocol fees will never exceed uint128 max in either token
                    function protocolFees() external view returns (uint128 token0, uint128 token1);
                    /// @notice The currently in range liquidity available to the pool
                    /// @dev This value has no relationship to the total liquidity across all ticks
                    function liquidity() external view returns (uint128);
                    /// @notice Look up information about a specific tick in the pool
                    /// @param tick The tick to look up
                    /// @return liquidityGross the total amount of position liquidity that uses the pool either as tick lower or
                    /// tick upper,
                    /// liquidityNet how much liquidity changes when the pool price crosses the tick,
                    /// feeGrowthOutside0X128 the fee growth on the other side of the tick from the current tick in token0,
                    /// feeGrowthOutside1X128 the fee growth on the other side of the tick from the current tick in token1,
                    /// tickCumulativeOutside the cumulative tick value on the other side of the tick from the current tick
                    /// secondsPerLiquidityOutsideX128 the seconds spent per liquidity on the other side of the tick from the current tick,
                    /// secondsOutside the seconds spent on the other side of the tick from the current tick,
                    /// initialized Set to true if the tick is initialized, i.e. liquidityGross is greater than 0, otherwise equal to false.
                    /// Outside values can only be used if the tick is initialized, i.e. if liquidityGross is greater than 0.
                    /// In addition, these values are only relative and must be used only in comparison to previous snapshots for
                    /// a specific position.
                    function ticks(int24 tick)
                        external
                        view
                        returns (
                            uint128 liquidityGross,
                            int128 liquidityNet,
                            uint256 feeGrowthOutside0X128,
                            uint256 feeGrowthOutside1X128,
                            int56 tickCumulativeOutside,
                            uint160 secondsPerLiquidityOutsideX128,
                            uint32 secondsOutside,
                            bool initialized
                        );
                    /// @notice Returns 256 packed tick initialized boolean values. See TickBitmap for more information
                    function tickBitmap(int16 wordPosition) external view returns (uint256);
                    /// @notice Returns the information about a position by the position's key
                    /// @param key The position's key is a hash of a preimage composed by the owner, tickLower and tickUpper
                    /// @return _liquidity The amount of liquidity in the position,
                    /// Returns feeGrowthInside0LastX128 fee growth of token0 inside the tick range as of the last mint/burn/poke,
                    /// Returns feeGrowthInside1LastX128 fee growth of token1 inside the tick range as of the last mint/burn/poke,
                    /// Returns tokensOwed0 the computed amount of token0 owed to the position as of the last mint/burn/poke,
                    /// Returns tokensOwed1 the computed amount of token1 owed to the position as of the last mint/burn/poke
                    function positions(bytes32 key)
                        external
                        view
                        returns (
                            uint128 _liquidity,
                            uint256 feeGrowthInside0LastX128,
                            uint256 feeGrowthInside1LastX128,
                            uint128 tokensOwed0,
                            uint128 tokensOwed1
                        );
                    /// @notice Returns data about a specific observation index
                    /// @param index The element of the observations array to fetch
                    /// @dev You most likely want to use #observe() instead of this method to get an observation as of some amount of time
                    /// ago, rather than at a specific index in the array.
                    /// @return blockTimestamp The timestamp of the observation,
                    /// Returns tickCumulative the tick multiplied by seconds elapsed for the life of the pool as of the observation timestamp,
                    /// Returns secondsPerLiquidityCumulativeX128 the seconds per in range liquidity for the life of the pool as of the observation timestamp,
                    /// Returns initialized whether the observation has been initialized and the values are safe to use
                    function observations(uint256 index)
                        external
                        view
                        returns (
                            uint32 blockTimestamp,
                            int56 tickCumulative,
                            uint160 secondsPerLiquidityCumulativeX128,
                            bool initialized
                        );
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Pool state that is not stored
                /// @notice Contains view functions to provide information about the pool that is computed rather than stored on the
                /// blockchain. The functions here may have variable gas costs.
                interface IUniswapV3PoolDerivedState {
                    /// @notice Returns the cumulative tick and liquidity as of each timestamp `secondsAgo` from the current block timestamp
                    /// @dev To get a time weighted average tick or liquidity-in-range, you must call this with two values, one representing
                    /// the beginning of the period and another for the end of the period. E.g., to get the last hour time-weighted average tick,
                    /// you must call it with secondsAgos = [3600, 0].
                    /// @dev The time weighted average tick represents the geometric time weighted average price of the pool, in
                    /// log base sqrt(1.0001) of token1 / token0. The TickMath library can be used to go from a tick value to a ratio.
                    /// @param secondsAgos From how long ago each cumulative tick and liquidity value should be returned
                    /// @return tickCumulatives Cumulative tick values as of each `secondsAgos` from the current block timestamp
                    /// @return secondsPerLiquidityCumulativeX128s Cumulative seconds per liquidity-in-range value as of each `secondsAgos` from the current block
                    /// timestamp
                    function observe(uint32[] calldata secondsAgos)
                        external
                        view
                        returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s);
                    /// @notice Returns a snapshot of the tick cumulative, seconds per liquidity and seconds inside a tick range
                    /// @dev Snapshots must only be compared to other snapshots, taken over a period for which a position existed.
                    /// I.e., snapshots cannot be compared if a position is not held for the entire period between when the first
                    /// snapshot is taken and the second snapshot is taken.
                    /// @param tickLower The lower tick of the range
                    /// @param tickUpper The upper tick of the range
                    /// @return tickCumulativeInside The snapshot of the tick accumulator for the range
                    /// @return secondsPerLiquidityInsideX128 The snapshot of seconds per liquidity for the range
                    /// @return secondsInside The snapshot of seconds per liquidity for the range
                    function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
                        external
                        view
                        returns (
                            int56 tickCumulativeInside,
                            uint160 secondsPerLiquidityInsideX128,
                            uint32 secondsInside
                        );
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Permissionless pool actions
                /// @notice Contains pool methods that can be called by anyone
                interface IUniswapV3PoolActions {
                    /// @notice Sets the initial price for the pool
                    /// @dev Price is represented as a sqrt(amountToken1/amountToken0) Q64.96 value
                    /// @param sqrtPriceX96 the initial sqrt price of the pool as a Q64.96
                    function initialize(uint160 sqrtPriceX96) external;
                    /// @notice Adds liquidity for the given recipient/tickLower/tickUpper position
                    /// @dev The caller of this method receives a callback in the form of IUniswapV3MintCallback#uniswapV3MintCallback
                    /// in which they must pay any token0 or token1 owed for the liquidity. The amount of token0/token1 due depends
                    /// on tickLower, tickUpper, the amount of liquidity, and the current price.
                    /// @param recipient The address for which the liquidity will be created
                    /// @param tickLower The lower tick of the position in which to add liquidity
                    /// @param tickUpper The upper tick of the position in which to add liquidity
                    /// @param amount The amount of liquidity to mint
                    /// @param data Any data that should be passed through to the callback
                    /// @return amount0 The amount of token0 that was paid to mint the given amount of liquidity. Matches the value in the callback
                    /// @return amount1 The amount of token1 that was paid to mint the given amount of liquidity. Matches the value in the callback
                    function mint(
                        address recipient,
                        int24 tickLower,
                        int24 tickUpper,
                        uint128 amount,
                        bytes calldata data
                    ) external returns (uint256 amount0, uint256 amount1);
                    /// @notice Collects tokens owed to a position
                    /// @dev Does not recompute fees earned, which must be done either via mint or burn of any amount of liquidity.
                    /// Collect must be called by the position owner. To withdraw only token0 or only token1, amount0Requested or
                    /// amount1Requested may be set to zero. To withdraw all tokens owed, caller may pass any value greater than the
                    /// actual tokens owed, e.g. type(uint128).max. Tokens owed may be from accumulated swap fees or burned liquidity.
                    /// @param recipient The address which should receive the fees collected
                    /// @param tickLower The lower tick of the position for which to collect fees
                    /// @param tickUpper The upper tick of the position for which to collect fees
                    /// @param amount0Requested How much token0 should be withdrawn from the fees owed
                    /// @param amount1Requested How much token1 should be withdrawn from the fees owed
                    /// @return amount0 The amount of fees collected in token0
                    /// @return amount1 The amount of fees collected in token1
                    function collect(
                        address recipient,
                        int24 tickLower,
                        int24 tickUpper,
                        uint128 amount0Requested,
                        uint128 amount1Requested
                    ) external returns (uint128 amount0, uint128 amount1);
                    /// @notice Burn liquidity from the sender and account tokens owed for the liquidity to the position
                    /// @dev Can be used to trigger a recalculation of fees owed to a position by calling with an amount of 0
                    /// @dev Fees must be collected separately via a call to #collect
                    /// @param tickLower The lower tick of the position for which to burn liquidity
                    /// @param tickUpper The upper tick of the position for which to burn liquidity
                    /// @param amount How much liquidity to burn
                    /// @return amount0 The amount of token0 sent to the recipient
                    /// @return amount1 The amount of token1 sent to the recipient
                    function burn(
                        int24 tickLower,
                        int24 tickUpper,
                        uint128 amount
                    ) external returns (uint256 amount0, uint256 amount1);
                    /// @notice Swap token0 for token1, or token1 for token0
                    /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
                    /// @param recipient The address to receive the output of the swap
                    /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
                    /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
                    /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
                    /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
                    /// @param data Any data to be passed through to the callback
                    /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
                    /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
                    function swap(
                        address recipient,
                        bool zeroForOne,
                        int256 amountSpecified,
                        uint160 sqrtPriceLimitX96,
                        bytes calldata data
                    ) external returns (int256 amount0, int256 amount1);
                    /// @notice Receive token0 and/or token1 and pay it back, plus a fee, in the callback
                    /// @dev The caller of this method receives a callback in the form of IUniswapV3FlashCallback#uniswapV3FlashCallback
                    /// @dev Can be used to donate underlying tokens pro-rata to currently in-range liquidity providers by calling
                    /// with 0 amount{0,1} and sending the donation amount(s) from the callback
                    /// @param recipient The address which will receive the token0 and token1 amounts
                    /// @param amount0 The amount of token0 to send
                    /// @param amount1 The amount of token1 to send
                    /// @param data Any data to be passed through to the callback
                    function flash(
                        address recipient,
                        uint256 amount0,
                        uint256 amount1,
                        bytes calldata data
                    ) external;
                    /// @notice Increase the maximum number of price and liquidity observations that this pool will store
                    /// @dev This method is no-op if the pool already has an observationCardinalityNext greater than or equal to
                    /// the input observationCardinalityNext.
                    /// @param observationCardinalityNext The desired minimum number of observations for the pool to store
                    function increaseObservationCardinalityNext(uint16 observationCardinalityNext) external;
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Permissioned pool actions
                /// @notice Contains pool methods that may only be called by the factory owner
                interface IUniswapV3PoolOwnerActions {
                    /// @notice Set the denominator of the protocol's % share of the fees
                    /// @param feeProtocol0 new protocol fee for token0 of the pool
                    /// @param feeProtocol1 new protocol fee for token1 of the pool
                    function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external;
                    /// @notice Collect the protocol fee accrued to the pool
                    /// @param recipient The address to which collected protocol fees should be sent
                    /// @param amount0Requested The maximum amount of token0 to send, can be 0 to collect fees in only token1
                    /// @param amount1Requested The maximum amount of token1 to send, can be 0 to collect fees in only token0
                    /// @return amount0 The protocol fee collected in token0
                    /// @return amount1 The protocol fee collected in token1
                    function collectProtocol(
                        address recipient,
                        uint128 amount0Requested,
                        uint128 amount1Requested
                    ) external returns (uint128 amount0, uint128 amount1);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Events emitted by a pool
                /// @notice Contains all events emitted by the pool
                interface IUniswapV3PoolEvents {
                    /// @notice Emitted exactly once by a pool when #initialize is first called on the pool
                    /// @dev Mint/Burn/Swap cannot be emitted by the pool before Initialize
                    /// @param sqrtPriceX96 The initial sqrt price of the pool, as a Q64.96
                    /// @param tick The initial tick of the pool, i.e. log base 1.0001 of the starting price of the pool
                    event Initialize(uint160 sqrtPriceX96, int24 tick);
                    /// @notice Emitted when liquidity is minted for a given position
                    /// @param sender The address that minted the liquidity
                    /// @param owner The owner of the position and recipient of any minted liquidity
                    /// @param tickLower The lower tick of the position
                    /// @param tickUpper The upper tick of the position
                    /// @param amount The amount of liquidity minted to the position range
                    /// @param amount0 How much token0 was required for the minted liquidity
                    /// @param amount1 How much token1 was required for the minted liquidity
                    event Mint(
                        address sender,
                        address indexed owner,
                        int24 indexed tickLower,
                        int24 indexed tickUpper,
                        uint128 amount,
                        uint256 amount0,
                        uint256 amount1
                    );
                    /// @notice Emitted when fees are collected by the owner of a position
                    /// @dev Collect events may be emitted with zero amount0 and amount1 when the caller chooses not to collect fees
                    /// @param owner The owner of the position for which fees are collected
                    /// @param tickLower The lower tick of the position
                    /// @param tickUpper The upper tick of the position
                    /// @param amount0 The amount of token0 fees collected
                    /// @param amount1 The amount of token1 fees collected
                    event Collect(
                        address indexed owner,
                        address recipient,
                        int24 indexed tickLower,
                        int24 indexed tickUpper,
                        uint128 amount0,
                        uint128 amount1
                    );
                    /// @notice Emitted when a position's liquidity is removed
                    /// @dev Does not withdraw any fees earned by the liquidity position, which must be withdrawn via #collect
                    /// @param owner The owner of the position for which liquidity is removed
                    /// @param tickLower The lower tick of the position
                    /// @param tickUpper The upper tick of the position
                    /// @param amount The amount of liquidity to remove
                    /// @param amount0 The amount of token0 withdrawn
                    /// @param amount1 The amount of token1 withdrawn
                    event Burn(
                        address indexed owner,
                        int24 indexed tickLower,
                        int24 indexed tickUpper,
                        uint128 amount,
                        uint256 amount0,
                        uint256 amount1
                    );
                    /// @notice Emitted by the pool for any swaps between token0 and token1
                    /// @param sender The address that initiated the swap call, and that received the callback
                    /// @param recipient The address that received the output of the swap
                    /// @param amount0 The delta of the token0 balance of the pool
                    /// @param amount1 The delta of the token1 balance of the pool
                    /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
                    /// @param liquidity The liquidity of the pool after the swap
                    /// @param tick The log base 1.0001 of price of the pool after the swap
                    event Swap(
                        address indexed sender,
                        address indexed recipient,
                        int256 amount0,
                        int256 amount1,
                        uint160 sqrtPriceX96,
                        uint128 liquidity,
                        int24 tick
                    );
                    /// @notice Emitted by the pool for any flashes of token0/token1
                    /// @param sender The address that initiated the swap call, and that received the callback
                    /// @param recipient The address that received the tokens from flash
                    /// @param amount0 The amount of token0 that was flashed
                    /// @param amount1 The amount of token1 that was flashed
                    /// @param paid0 The amount of token0 paid for the flash, which can exceed the amount0 plus the fee
                    /// @param paid1 The amount of token1 paid for the flash, which can exceed the amount1 plus the fee
                    event Flash(
                        address indexed sender,
                        address indexed recipient,
                        uint256 amount0,
                        uint256 amount1,
                        uint256 paid0,
                        uint256 paid1
                    );
                    /// @notice Emitted by the pool for increases to the number of observations that can be stored
                    /// @dev observationCardinalityNext is not the observation cardinality until an observation is written at the index
                    /// just before a mint/swap/burn.
                    /// @param observationCardinalityNextOld The previous value of the next observation cardinality
                    /// @param observationCardinalityNextNew The updated value of the next observation cardinality
                    event IncreaseObservationCardinalityNext(
                        uint16 observationCardinalityNextOld,
                        uint16 observationCardinalityNextNew
                    );
                    /// @notice Emitted when the protocol fee is changed by the pool
                    /// @param feeProtocol0Old The previous value of the token0 protocol fee
                    /// @param feeProtocol1Old The previous value of the token1 protocol fee
                    /// @param feeProtocol0New The updated value of the token0 protocol fee
                    /// @param feeProtocol1New The updated value of the token1 protocol fee
                    event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New);
                    /// @notice Emitted when the collected protocol fees are withdrawn by the factory owner
                    /// @param sender The address that collects the protocol fees
                    /// @param recipient The address that receives the collected protocol fees
                    /// @param amount0 The amount of token0 protocol fees that is withdrawn
                    /// @param amount0 The amount of token1 protocol fees that is withdrawn
                    event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1);
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title BitMath
                /// @dev This library provides functionality for computing bit properties of an unsigned integer
                library BitMath {
                    /// @notice Returns the index of the most significant bit of the number,
                    ///     where the least significant bit is at index 0 and the most significant bit is at index 255
                    /// @dev The function satisfies the property:
                    ///     x >= 2**mostSignificantBit(x) and x < 2**(mostSignificantBit(x)+1)
                    /// @param x the value for which to compute the most significant bit, must be greater than 0
                    /// @return r the index of the most significant bit
                    function mostSignificantBit(uint256 x) internal pure returns (uint8 r) {
                        require(x > 0);
                        if (x >= 0x100000000000000000000000000000000) {
                            x >>= 128;
                            r += 128;
                        }
                        if (x >= 0x10000000000000000) {
                            x >>= 64;
                            r += 64;
                        }
                        if (x >= 0x100000000) {
                            x >>= 32;
                            r += 32;
                        }
                        if (x >= 0x10000) {
                            x >>= 16;
                            r += 16;
                        }
                        if (x >= 0x100) {
                            x >>= 8;
                            r += 8;
                        }
                        if (x >= 0x10) {
                            x >>= 4;
                            r += 4;
                        }
                        if (x >= 0x4) {
                            x >>= 2;
                            r += 2;
                        }
                        if (x >= 0x2) r += 1;
                    }
                    /// @notice Returns the index of the least significant bit of the number,
                    ///     where the least significant bit is at index 0 and the most significant bit is at index 255
                    /// @dev The function satisfies the property:
                    ///     (x & 2**leastSignificantBit(x)) != 0 and (x & (2**(leastSignificantBit(x)) - 1)) == 0)
                    /// @param x the value for which to compute the least significant bit, must be greater than 0
                    /// @return r the index of the least significant bit
                    function leastSignificantBit(uint256 x) internal pure returns (uint8 r) {
                        require(x > 0);
                        r = 255;
                        if (x & type(uint128).max > 0) {
                            r -= 128;
                        } else {
                            x >>= 128;
                        }
                        if (x & type(uint64).max > 0) {
                            r -= 64;
                        } else {
                            x >>= 64;
                        }
                        if (x & type(uint32).max > 0) {
                            r -= 32;
                        } else {
                            x >>= 32;
                        }
                        if (x & type(uint16).max > 0) {
                            r -= 16;
                        } else {
                            x >>= 16;
                        }
                        if (x & type(uint8).max > 0) {
                            r -= 8;
                        } else {
                            x >>= 8;
                        }
                        if (x & 0xf > 0) {
                            r -= 4;
                        } else {
                            x >>= 4;
                        }
                        if (x & 0x3 > 0) {
                            r -= 2;
                        } else {
                            x >>= 2;
                        }
                        if (x & 0x1 > 0) r -= 1;
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.5.0;
                /// @title Math functions that do not check inputs or outputs
                /// @notice Contains methods that perform common math functions but do not do any overflow or underflow checks
                library UnsafeMath {
                    /// @notice Returns ceil(x / y)
                    /// @dev division by 0 has unspecified behavior, and must be checked externally
                    /// @param x The dividend
                    /// @param y The divisor
                    /// @return z The quotient, ceil(x / y)
                    function divRoundingUp(uint256 x, uint256 y) internal pure returns (uint256 z) {
                        assembly {
                            z := add(div(x, y), gt(mod(x, y), 0))
                        }
                    }
                }
                // SPDX-License-Identifier: GPL-2.0-or-later
                pragma solidity >=0.4.0;
                /// @title FixedPoint96
                /// @notice A library for handling binary fixed point numbers, see https://en.wikipedia.org/wiki/Q_(number_format)
                /// @dev Used in SqrtPriceMath.sol
                library FixedPoint96 {
                    uint8 internal constant RESOLUTION = 96;
                    uint256 internal constant Q96 = 0x1000000000000000000000000;
                }
                

                File 5 of 6: FiatTokenV2_2
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                import { EIP712Domain } from "./EIP712Domain.sol"; // solhint-disable-line no-unused-import
                import { Blacklistable } from "../v1/Blacklistable.sol"; // solhint-disable-line no-unused-import
                import { FiatTokenV1 } from "../v1/FiatTokenV1.sol"; // solhint-disable-line no-unused-import
                import { FiatTokenV2 } from "./FiatTokenV2.sol"; // solhint-disable-line no-unused-import
                import { FiatTokenV2_1 } from "./FiatTokenV2_1.sol";
                import { EIP712 } from "../util/EIP712.sol";
                // solhint-disable func-name-mixedcase
                /**
                 * @title FiatToken V2.2
                 * @notice ERC20 Token backed by fiat reserves, version 2.2
                 */
                contract FiatTokenV2_2 is FiatTokenV2_1 {
                    /**
                     * @notice Initialize v2.2
                     * @param accountsToBlacklist   A list of accounts to migrate from the old blacklist
                     * @param newSymbol             New token symbol
                     * data structure to the new blacklist data structure.
                     */
                    function initializeV2_2(
                        address[] calldata accountsToBlacklist,
                        string calldata newSymbol
                    ) external {
                        // solhint-disable-next-line reason-string
                        require(_initializedVersion == 2);
                        // Update fiat token symbol
                        symbol = newSymbol;
                        // Add previously blacklisted accounts to the new blacklist data structure
                        // and remove them from the old blacklist data structure.
                        for (uint256 i = 0; i < accountsToBlacklist.length; i++) {
                            require(
                                _deprecatedBlacklisted[accountsToBlacklist[i]],
                                "FiatTokenV2_2: Blacklisting previously unblacklisted account!"
                            );
                            _blacklist(accountsToBlacklist[i]);
                            delete _deprecatedBlacklisted[accountsToBlacklist[i]];
                        }
                        _blacklist(address(this));
                        delete _deprecatedBlacklisted[address(this)];
                        _initializedVersion = 3;
                    }
                    /**
                     * @dev Internal function to get the current chain id.
                     * @return The current chain id.
                     */
                    function _chainId() internal virtual view returns (uint256) {
                        uint256 chainId;
                        assembly {
                            chainId := chainid()
                        }
                        return chainId;
                    }
                    /**
                     * @inheritdoc EIP712Domain
                     */
                    function _domainSeparator() internal override view returns (bytes32) {
                        return EIP712.makeDomainSeparator(name, "2", _chainId());
                    }
                    /**
                     * @notice Update allowance with a signed permit
                     * @dev EOA wallet signatures should be packed in the order of r, s, v.
                     * @param owner       Token owner's address (Authorizer)
                     * @param spender     Spender's address
                     * @param value       Amount of allowance
                     * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                     * @param signature   Signature bytes signed by an EOA wallet or a contract wallet
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        bytes memory signature
                    ) external whenNotPaused {
                        _permit(owner, spender, value, deadline, signature);
                    }
                    /**
                     * @notice Execute a transfer with a signed authorization
                     * @dev EOA wallet signatures should be packed in the order of r, s, v.
                     * @param from          Payer's address (Authorizer)
                     * @param to            Payee's address
                     * @param value         Amount to be transferred
                     * @param validAfter    The time after which this is valid (unix time)
                     * @param validBefore   The time before which this is valid (unix time)
                     * @param nonce         Unique nonce
                     * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                     */
                    function transferWithAuthorization(
                        address from,
                        address to,
                        uint256 value,
                        uint256 validAfter,
                        uint256 validBefore,
                        bytes32 nonce,
                        bytes memory signature
                    ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                        _transferWithAuthorization(
                            from,
                            to,
                            value,
                            validAfter,
                            validBefore,
                            nonce,
                            signature
                        );
                    }
                    /**
                     * @notice Receive a transfer with a signed authorization from the payer
                     * @dev This has an additional check to ensure that the payee's address
                     * matches the caller of this function to prevent front-running attacks.
                     * EOA wallet signatures should be packed in the order of r, s, v.
                     * @param from          Payer's address (Authorizer)
                     * @param to            Payee's address
                     * @param value         Amount to be transferred
                     * @param validAfter    The time after which this is valid (unix time)
                     * @param validBefore   The time before which this is valid (unix time)
                     * @param nonce         Unique nonce
                     * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                     */
                    function receiveWithAuthorization(
                        address from,
                        address to,
                        uint256 value,
                        uint256 validAfter,
                        uint256 validBefore,
                        bytes32 nonce,
                        bytes memory signature
                    ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                        _receiveWithAuthorization(
                            from,
                            to,
                            value,
                            validAfter,
                            validBefore,
                            nonce,
                            signature
                        );
                    }
                    /**
                     * @notice Attempt to cancel an authorization
                     * @dev Works only if the authorization is not yet used.
                     * EOA wallet signatures should be packed in the order of r, s, v.
                     * @param authorizer    Authorizer's address
                     * @param nonce         Nonce of the authorization
                     * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                     */
                    function cancelAuthorization(
                        address authorizer,
                        bytes32 nonce,
                        bytes memory signature
                    ) external whenNotPaused {
                        _cancelAuthorization(authorizer, nonce, signature);
                    }
                    /**
                     * @dev Helper method that sets the blacklist state of an account on balanceAndBlacklistStates.
                     * If _shouldBlacklist is true, we apply a (1 << 255) bitmask with an OR operation on the
                     * account's balanceAndBlacklistState. This flips the high bit for the account to 1,
                     * indicating that the account is blacklisted.
                     *
                     * If _shouldBlacklist if false, we reset the account's balanceAndBlacklistStates to their
                     * balances. This clears the high bit for the account, indicating that the account is unblacklisted.
                     * @param _account         The address of the account.
                     * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                     */
                    function _setBlacklistState(address _account, bool _shouldBlacklist)
                        internal
                        override
                    {
                        balanceAndBlacklistStates[_account] = _shouldBlacklist
                            ? balanceAndBlacklistStates[_account] | (1 << 255)
                            : _balanceOf(_account);
                    }
                    /**
                     * @dev Helper method that sets the balance of an account on balanceAndBlacklistStates.
                     * Since balances are stored in the last 255 bits of the balanceAndBlacklistStates value,
                     * we need to ensure that the updated balance does not exceed (2^255 - 1).
                     * Since blacklisted accounts' balances cannot be updated, the method will also
                     * revert if the account is blacklisted
                     * @param _account The address of the account.
                     * @param _balance The new fiat token balance of the account (max: (2^255 - 1)).
                     */
                    function _setBalance(address _account, uint256 _balance) internal override {
                        require(
                            _balance <= ((1 << 255) - 1),
                            "FiatTokenV2_2: Balance exceeds (2^255 - 1)"
                        );
                        require(
                            !_isBlacklisted(_account),
                            "FiatTokenV2_2: Account is blacklisted"
                        );
                        balanceAndBlacklistStates[_account] = _balance;
                    }
                    /**
                     * @inheritdoc Blacklistable
                     */
                    function _isBlacklisted(address _account)
                        internal
                        override
                        view
                        returns (bool)
                    {
                        return balanceAndBlacklistStates[_account] >> 255 == 1;
                    }
                    /**
                     * @dev Helper method to obtain the balance of an account. Since balances
                     * are stored in the last 255 bits of the balanceAndBlacklistStates value,
                     * we apply a ((1 << 255) - 1) bit bitmask with an AND operation on the
                     * balanceAndBlacklistState to obtain the balance.
                     * @param _account  The address of the account.
                     * @return          The fiat token balance of the account.
                     */
                    function _balanceOf(address _account)
                        internal
                        override
                        view
                        returns (uint256)
                    {
                        return balanceAndBlacklistStates[_account] & ((1 << 255) - 1);
                    }
                    /**
                     * @inheritdoc FiatTokenV1
                     */
                    function approve(address spender, uint256 value)
                        external
                        override
                        whenNotPaused
                        returns (bool)
                    {
                        _approve(msg.sender, spender, value);
                        return true;
                    }
                    /**
                     * @inheritdoc FiatTokenV2
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external override whenNotPaused {
                        _permit(owner, spender, value, deadline, v, r, s);
                    }
                    /**
                     * @inheritdoc FiatTokenV2
                     */
                    function increaseAllowance(address spender, uint256 increment)
                        external
                        override
                        whenNotPaused
                        returns (bool)
                    {
                        _increaseAllowance(msg.sender, spender, increment);
                        return true;
                    }
                    /**
                     * @inheritdoc FiatTokenV2
                     */
                    function decreaseAllowance(address spender, uint256 decrement)
                        external
                        override
                        whenNotPaused
                        returns (bool)
                    {
                        _decreaseAllowance(msg.sender, spender, decrement);
                        return true;
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity >=0.6.2 <0.8.0;
                /**
                 * @dev Collection of functions related to the address type
                 */
                library Address {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize, which returns 0 for contracts in
                        // construction, since the code is only stored at the end of the
                        // constructor execution.
                        uint256 size;
                        // solhint-disable-next-line no-inline-assembly
                        assembly { size := extcodesize(account) }
                        return size > 0;
                    }
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                        (bool success, ) = recipient.call{ value: amount }("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain`call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        require(isContract(target), "Address: call to non-contract");
                        // solhint-disable-next-line avoid-low-level-calls
                        (bool success, bytes memory returndata) = target.call{ value: value }(data);
                        return _verifyCallResult(success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                        require(isContract(target), "Address: static call to non-contract");
                        // solhint-disable-next-line avoid-low-level-calls
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return _verifyCallResult(success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                        require(isContract(target), "Address: delegate call to non-contract");
                        // solhint-disable-next-line avoid-low-level-calls
                        (bool success, bytes memory returndata) = target.delegatecall(data);
                        return _verifyCallResult(success, returndata, errorMessage);
                    }
                    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            // Look for revert reason and bubble it up if present
                            if (returndata.length > 0) {
                                // The easiest way to bubble the revert reason is using memory via assembly
                                // solhint-disable-next-line no-inline-assembly
                                assembly {
                                    let returndata_size := mload(returndata)
                                    revert(add(32, returndata), returndata_size)
                                }
                            } else {
                                revert(errorMessage);
                            }
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity >=0.6.0 <0.8.0;
                import "./IERC20.sol";
                import "../../math/SafeMath.sol";
                import "../../utils/Address.sol";
                /**
                 * @title SafeERC20
                 * @dev Wrappers around ERC20 operations that throw on failure (when the token
                 * contract returns false). Tokens that return no value (and instead revert or
                 * throw on failure) are also supported, non-reverting calls are assumed to be
                 * successful.
                 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                 */
                library SafeERC20 {
                    using SafeMath for uint256;
                    using Address for address;
                    function safeTransfer(IERC20 token, address to, uint256 value) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                    }
                    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                    }
                    /**
                     * @dev Deprecated. This function has issues similar to the ones found in
                     * {IERC20-approve}, and its usage is discouraged.
                     *
                     * Whenever possible, use {safeIncreaseAllowance} and
                     * {safeDecreaseAllowance} instead.
                     */
                    function safeApprove(IERC20 token, address spender, uint256 value) internal {
                        // safeApprove should only be called when setting an initial allowance,
                        // or when resetting it to zero. To increase and decrease it, use
                        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                        // solhint-disable-next-line max-line-length
                        require((value == 0) || (token.allowance(address(this), spender) == 0),
                            "SafeERC20: approve from non-zero to non-zero allowance"
                        );
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                    }
                    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                        uint256 newAllowance = token.allowance(address(this), spender).add(value);
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                    }
                    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                        uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     */
                    function _callOptionalReturn(IERC20 token, bytes memory data) private {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                        // the target address contains contract code and also asserts for success in the low-level call.
                        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                        if (returndata.length > 0) { // Return data is optional
                            // solhint-disable-next-line max-line-length
                            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity >=0.6.0 <0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20 {
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `recipient`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address recipient, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `sender` to `recipient` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                }
                // SPDX-License-Identifier: MIT
                pragma solidity >=0.6.0 <0.8.0;
                /**
                 * @dev Wrappers over Solidity's arithmetic operations with added overflow
                 * checks.
                 *
                 * Arithmetic operations in Solidity wrap on overflow. This can easily result
                 * in bugs, because programmers usually assume that an overflow raises an
                 * error, which is the standard behavior in high level programming languages.
                 * `SafeMath` restores this intuition by reverting the transaction when an
                 * operation overflows.
                 *
                 * Using this library instead of the unchecked operations eliminates an entire
                 * class of bugs, so it's recommended to use it always.
                 */
                library SafeMath {
                    /**
                     * @dev Returns the addition of two unsigned integers, with an overflow flag.
                     *
                     * _Available since v3.4._
                     */
                    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                        uint256 c = a + b;
                        if (c < a) return (false, 0);
                        return (true, c);
                    }
                    /**
                     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                     *
                     * _Available since v3.4._
                     */
                    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                        if (b > a) return (false, 0);
                        return (true, a - b);
                    }
                    /**
                     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                     *
                     * _Available since v3.4._
                     */
                    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                        // benefit is lost if 'b' is also tested.
                        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                        if (a == 0) return (true, 0);
                        uint256 c = a * b;
                        if (c / a != b) return (false, 0);
                        return (true, c);
                    }
                    /**
                     * @dev Returns the division of two unsigned integers, with a division by zero flag.
                     *
                     * _Available since v3.4._
                     */
                    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                        if (b == 0) return (false, 0);
                        return (true, a / b);
                    }
                    /**
                     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                     *
                     * _Available since v3.4._
                     */
                    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                        if (b == 0) return (false, 0);
                        return (true, a % b);
                    }
                    /**
                     * @dev Returns the addition of two unsigned integers, reverting on
                     * overflow.
                     *
                     * Counterpart to Solidity's `+` operator.
                     *
                     * Requirements:
                     *
                     * - Addition cannot overflow.
                     */
                    function add(uint256 a, uint256 b) internal pure returns (uint256) {
                        uint256 c = a + b;
                        require(c >= a, "SafeMath: addition overflow");
                        return c;
                    }
                    /**
                     * @dev Returns the subtraction of two unsigned integers, reverting on
                     * overflow (when the result is negative).
                     *
                     * Counterpart to Solidity's `-` operator.
                     *
                     * Requirements:
                     *
                     * - Subtraction cannot overflow.
                     */
                    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                        require(b <= a, "SafeMath: subtraction overflow");
                        return a - b;
                    }
                    /**
                     * @dev Returns the multiplication of two unsigned integers, reverting on
                     * overflow.
                     *
                     * Counterpart to Solidity's `*` operator.
                     *
                     * Requirements:
                     *
                     * - Multiplication cannot overflow.
                     */
                    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                        if (a == 0) return 0;
                        uint256 c = a * b;
                        require(c / a == b, "SafeMath: multiplication overflow");
                        return c;
                    }
                    /**
                     * @dev Returns the integer division of two unsigned integers, reverting on
                     * division by zero. The result is rounded towards zero.
                     *
                     * Counterpart to Solidity's `/` operator. Note: this function uses a
                     * `revert` opcode (which leaves remaining gas untouched) while Solidity
                     * uses an invalid opcode to revert (consuming all remaining gas).
                     *
                     * Requirements:
                     *
                     * - The divisor cannot be zero.
                     */
                    function div(uint256 a, uint256 b) internal pure returns (uint256) {
                        require(b > 0, "SafeMath: division by zero");
                        return a / b;
                    }
                    /**
                     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                     * reverting when dividing by zero.
                     *
                     * Counterpart to Solidity's `%` operator. This function uses a `revert`
                     * opcode (which leaves remaining gas untouched) while Solidity uses an
                     * invalid opcode to revert (consuming all remaining gas).
                     *
                     * Requirements:
                     *
                     * - The divisor cannot be zero.
                     */
                    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                        require(b > 0, "SafeMath: modulo by zero");
                        return a % b;
                    }
                    /**
                     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                     * overflow (when the result is negative).
                     *
                     * CAUTION: This function is deprecated because it requires allocating memory for the error
                     * message unnecessarily. For custom revert reasons use {trySub}.
                     *
                     * Counterpart to Solidity's `-` operator.
                     *
                     * Requirements:
                     *
                     * - Subtraction cannot overflow.
                     */
                    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                        require(b <= a, errorMessage);
                        return a - b;
                    }
                    /**
                     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                     * division by zero. The result is rounded towards zero.
                     *
                     * CAUTION: This function is deprecated because it requires allocating memory for the error
                     * message unnecessarily. For custom revert reasons use {tryDiv}.
                     *
                     * Counterpart to Solidity's `/` operator. Note: this function uses a
                     * `revert` opcode (which leaves remaining gas untouched) while Solidity
                     * uses an invalid opcode to revert (consuming all remaining gas).
                     *
                     * Requirements:
                     *
                     * - The divisor cannot be zero.
                     */
                    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                        require(b > 0, errorMessage);
                        return a / b;
                    }
                    /**
                     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                     * reverting with custom message when dividing by zero.
                     *
                     * CAUTION: This function is deprecated because it requires allocating memory for the error
                     * message unnecessarily. For custom revert reasons use {tryMod}.
                     *
                     * Counterpart to Solidity's `%` operator. This function uses a `revert`
                     * opcode (which leaves remaining gas untouched) while Solidity uses an
                     * invalid opcode to revert (consuming all remaining gas).
                     *
                     * Requirements:
                     *
                     * - The divisor cannot be zero.
                     */
                    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                        require(b > 0, errorMessage);
                        return a % b;
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                import { FiatTokenV2 } from "./FiatTokenV2.sol";
                // solhint-disable func-name-mixedcase
                /**
                 * @title FiatToken V2.1
                 * @notice ERC20 Token backed by fiat reserves, version 2.1
                 */
                contract FiatTokenV2_1 is FiatTokenV2 {
                    /**
                     * @notice Initialize v2.1
                     * @param lostAndFound  The address to which the locked funds are sent
                     */
                    function initializeV2_1(address lostAndFound) external {
                        // solhint-disable-next-line reason-string
                        require(_initializedVersion == 1);
                        uint256 lockedAmount = _balanceOf(address(this));
                        if (lockedAmount > 0) {
                            _transfer(address(this), lostAndFound, lockedAmount);
                        }
                        _blacklist(address(this));
                        _initializedVersion = 2;
                    }
                    /**
                     * @notice Version string for the EIP712 domain separator
                     * @return Version string
                     */
                    function version() external pure returns (string memory) {
                        return "2";
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                import { FiatTokenV1_1 } from "../v1.1/FiatTokenV1_1.sol";
                import { EIP712 } from "../util/EIP712.sol";
                import { EIP3009 } from "./EIP3009.sol";
                import { EIP2612 } from "./EIP2612.sol";
                /**
                 * @title FiatToken V2
                 * @notice ERC20 Token backed by fiat reserves, version 2
                 */
                contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
                    uint8 internal _initializedVersion;
                    /**
                     * @notice Initialize v2
                     * @param newName   New token name
                     */
                    function initializeV2(string calldata newName) external {
                        // solhint-disable-next-line reason-string
                        require(initialized && _initializedVersion == 0);
                        name = newName;
                        _DEPRECATED_CACHED_DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(
                            newName,
                            "2"
                        );
                        _initializedVersion = 1;
                    }
                    /**
                     * @notice Increase the allowance by a given increment
                     * @param spender   Spender's address
                     * @param increment Amount of increase in allowance
                     * @return True if successful
                     */
                    function increaseAllowance(address spender, uint256 increment)
                        external
                        virtual
                        whenNotPaused
                        notBlacklisted(msg.sender)
                        notBlacklisted(spender)
                        returns (bool)
                    {
                        _increaseAllowance(msg.sender, spender, increment);
                        return true;
                    }
                    /**
                     * @notice Decrease the allowance by a given decrement
                     * @param spender   Spender's address
                     * @param decrement Amount of decrease in allowance
                     * @return True if successful
                     */
                    function decreaseAllowance(address spender, uint256 decrement)
                        external
                        virtual
                        whenNotPaused
                        notBlacklisted(msg.sender)
                        notBlacklisted(spender)
                        returns (bool)
                    {
                        _decreaseAllowance(msg.sender, spender, decrement);
                        return true;
                    }
                    /**
                     * @notice Execute a transfer with a signed authorization
                     * @param from          Payer's address (Authorizer)
                     * @param to            Payee's address
                     * @param value         Amount to be transferred
                     * @param validAfter    The time after which this is valid (unix time)
                     * @param validBefore   The time before which this is valid (unix time)
                     * @param nonce         Unique nonce
                     * @param v             v of the signature
                     * @param r             r of the signature
                     * @param s             s of the signature
                     */
                    function transferWithAuthorization(
                        address from,
                        address to,
                        uint256 value,
                        uint256 validAfter,
                        uint256 validBefore,
                        bytes32 nonce,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                        _transferWithAuthorization(
                            from,
                            to,
                            value,
                            validAfter,
                            validBefore,
                            nonce,
                            v,
                            r,
                            s
                        );
                    }
                    /**
                     * @notice Receive a transfer with a signed authorization from the payer
                     * @dev This has an additional check to ensure that the payee's address
                     * matches the caller of this function to prevent front-running attacks.
                     * @param from          Payer's address (Authorizer)
                     * @param to            Payee's address
                     * @param value         Amount to be transferred
                     * @param validAfter    The time after which this is valid (unix time)
                     * @param validBefore   The time before which this is valid (unix time)
                     * @param nonce         Unique nonce
                     * @param v             v of the signature
                     * @param r             r of the signature
                     * @param s             s of the signature
                     */
                    function receiveWithAuthorization(
                        address from,
                        address to,
                        uint256 value,
                        uint256 validAfter,
                        uint256 validBefore,
                        bytes32 nonce,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                        _receiveWithAuthorization(
                            from,
                            to,
                            value,
                            validAfter,
                            validBefore,
                            nonce,
                            v,
                            r,
                            s
                        );
                    }
                    /**
                     * @notice Attempt to cancel an authorization
                     * @dev Works only if the authorization is not yet used.
                     * @param authorizer    Authorizer's address
                     * @param nonce         Nonce of the authorization
                     * @param v             v of the signature
                     * @param r             r of the signature
                     * @param s             s of the signature
                     */
                    function cancelAuthorization(
                        address authorizer,
                        bytes32 nonce,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external whenNotPaused {
                        _cancelAuthorization(authorizer, nonce, v, r, s);
                    }
                    /**
                     * @notice Update allowance with a signed permit
                     * @param owner       Token owner's address (Authorizer)
                     * @param spender     Spender's address
                     * @param value       Amount of allowance
                     * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                     * @param v           v of the signature
                     * @param r           r of the signature
                     * @param s           s of the signature
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    )
                        external
                        virtual
                        whenNotPaused
                        notBlacklisted(owner)
                        notBlacklisted(spender)
                    {
                        _permit(owner, spender, value, deadline, v, r, s);
                    }
                    /**
                     * @dev Internal function to increase the allowance by a given increment
                     * @param owner     Token owner's address
                     * @param spender   Spender's address
                     * @param increment Amount of increase
                     */
                    function _increaseAllowance(
                        address owner,
                        address spender,
                        uint256 increment
                    ) internal override {
                        _approve(owner, spender, allowed[owner][spender].add(increment));
                    }
                    /**
                     * @dev Internal function to decrease the allowance by a given decrement
                     * @param owner     Token owner's address
                     * @param spender   Spender's address
                     * @param decrement Amount of decrease
                     */
                    function _decreaseAllowance(
                        address owner,
                        address spender,
                        uint256 decrement
                    ) internal override {
                        _approve(
                            owner,
                            spender,
                            allowed[owner][spender].sub(
                                decrement,
                                "ERC20: decreased allowance below zero"
                            )
                        );
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                // solhint-disable func-name-mixedcase
                /**
                 * @title EIP712 Domain
                 */
                contract EIP712Domain {
                    // was originally DOMAIN_SEPARATOR
                    // but that has been moved to a method so we can override it in V2_2+
                    bytes32 internal _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                    /**
                     * @notice Get the EIP712 Domain Separator.
                     * @return The bytes32 EIP712 domain separator.
                     */
                    function DOMAIN_SEPARATOR() external view returns (bytes32) {
                        return _domainSeparator();
                    }
                    /**
                     * @dev Internal method to get the EIP712 Domain Separator.
                     * @return The bytes32 EIP712 domain separator.
                     */
                    function _domainSeparator() internal virtual view returns (bytes32) {
                        return _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
                import { EIP712Domain } from "./EIP712Domain.sol";
                import { SignatureChecker } from "../util/SignatureChecker.sol";
                import { MessageHashUtils } from "../util/MessageHashUtils.sol";
                /**
                 * @title EIP-3009
                 * @notice Provide internal implementation for gas-abstracted transfers
                 * @dev Contracts that inherit from this must wrap these with publicly
                 * accessible functions, optionally adding modifiers where necessary
                 */
                abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
                    // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                    bytes32
                        public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
                    // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                    bytes32
                        public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
                    // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
                    bytes32
                        public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
                    /**
                     * @dev authorizer address => nonce => bool (true if nonce is used)
                     */
                    mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
                    event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
                    event AuthorizationCanceled(
                        address indexed authorizer,
                        bytes32 indexed nonce
                    );
                    /**
                     * @notice Returns the state of an authorization
                     * @dev Nonces are randomly generated 32-byte data unique to the
                     * authorizer's address
                     * @param authorizer    Authorizer's address
                     * @param nonce         Nonce of the authorization
                     * @return True if the nonce is used
                     */
                    function authorizationState(address authorizer, bytes32 nonce)
                        external
                        view
                        returns (bool)
                    {
                        return _authorizationStates[authorizer][nonce];
                    }
                    /**
                     * @notice Execute a transfer with a signed authorization
                     * @param from          Payer's address (Authorizer)
                     * @param to            Payee's address
                     * @param value         Amount to be transferred
                     * @param validAfter    The time after which this is valid (unix time)
                     * @param validBefore   The time before which this is valid (unix time)
                     * @param nonce         Unique nonce
                     * @param v             v of the signature
                     * @param r             r of the signature
                     * @param s             s of the signature
                     */
                    function _transferWithAuthorization(
                        address from,
                        address to,
                        uint256 value,
                        uint256 validAfter,
                        uint256 validBefore,
                        bytes32 nonce,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        _transferWithAuthorization(
                            from,
                            to,
                            value,
                            validAfter,
                            validBefore,
                            nonce,
                            abi.encodePacked(r, s, v)
                        );
                    }
                    /**
                     * @notice Execute a transfer with a signed authorization
                     * @dev EOA wallet signatures should be packed in the order of r, s, v.
                     * @param from          Payer's address (Authorizer)
                     * @param to            Payee's address
                     * @param value         Amount to be transferred
                     * @param validAfter    The time after which this is valid (unix time)
                     * @param validBefore   The time before which this is valid (unix time)
                     * @param nonce         Unique nonce
                     * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                     */
                    function _transferWithAuthorization(
                        address from,
                        address to,
                        uint256 value,
                        uint256 validAfter,
                        uint256 validBefore,
                        bytes32 nonce,
                        bytes memory signature
                    ) internal {
                        _requireValidAuthorization(from, nonce, validAfter, validBefore);
                        _requireValidSignature(
                            from,
                            keccak256(
                                abi.encode(
                                    TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                                    from,
                                    to,
                                    value,
                                    validAfter,
                                    validBefore,
                                    nonce
                                )
                            ),
                            signature
                        );
                        _markAuthorizationAsUsed(from, nonce);
                        _transfer(from, to, value);
                    }
                    /**
                     * @notice Receive a transfer with a signed authorization from the payer
                     * @dev This has an additional check to ensure that the payee's address
                     * matches the caller of this function to prevent front-running attacks.
                     * @param from          Payer's address (Authorizer)
                     * @param to            Payee's address
                     * @param value         Amount to be transferred
                     * @param validAfter    The time after which this is valid (unix time)
                     * @param validBefore   The time before which this is valid (unix time)
                     * @param nonce         Unique nonce
                     * @param v             v of the signature
                     * @param r             r of the signature
                     * @param s             s of the signature
                     */
                    function _receiveWithAuthorization(
                        address from,
                        address to,
                        uint256 value,
                        uint256 validAfter,
                        uint256 validBefore,
                        bytes32 nonce,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        _receiveWithAuthorization(
                            from,
                            to,
                            value,
                            validAfter,
                            validBefore,
                            nonce,
                            abi.encodePacked(r, s, v)
                        );
                    }
                    /**
                     * @notice Receive a transfer with a signed authorization from the payer
                     * @dev This has an additional check to ensure that the payee's address
                     * matches the caller of this function to prevent front-running attacks.
                     * EOA wallet signatures should be packed in the order of r, s, v.
                     * @param from          Payer's address (Authorizer)
                     * @param to            Payee's address
                     * @param value         Amount to be transferred
                     * @param validAfter    The time after which this is valid (unix time)
                     * @param validBefore   The time before which this is valid (unix time)
                     * @param nonce         Unique nonce
                     * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                     */
                    function _receiveWithAuthorization(
                        address from,
                        address to,
                        uint256 value,
                        uint256 validAfter,
                        uint256 validBefore,
                        bytes32 nonce,
                        bytes memory signature
                    ) internal {
                        require(to == msg.sender, "FiatTokenV2: caller must be the payee");
                        _requireValidAuthorization(from, nonce, validAfter, validBefore);
                        _requireValidSignature(
                            from,
                            keccak256(
                                abi.encode(
                                    RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                                    from,
                                    to,
                                    value,
                                    validAfter,
                                    validBefore,
                                    nonce
                                )
                            ),
                            signature
                        );
                        _markAuthorizationAsUsed(from, nonce);
                        _transfer(from, to, value);
                    }
                    /**
                     * @notice Attempt to cancel an authorization
                     * @param authorizer    Authorizer's address
                     * @param nonce         Nonce of the authorization
                     * @param v             v of the signature
                     * @param r             r of the signature
                     * @param s             s of the signature
                     */
                    function _cancelAuthorization(
                        address authorizer,
                        bytes32 nonce,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        _cancelAuthorization(authorizer, nonce, abi.encodePacked(r, s, v));
                    }
                    /**
                     * @notice Attempt to cancel an authorization
                     * @dev EOA wallet signatures should be packed in the order of r, s, v.
                     * @param authorizer    Authorizer's address
                     * @param nonce         Nonce of the authorization
                     * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                     */
                    function _cancelAuthorization(
                        address authorizer,
                        bytes32 nonce,
                        bytes memory signature
                    ) internal {
                        _requireUnusedAuthorization(authorizer, nonce);
                        _requireValidSignature(
                            authorizer,
                            keccak256(
                                abi.encode(CANCEL_AUTHORIZATION_TYPEHASH, authorizer, nonce)
                            ),
                            signature
                        );
                        _authorizationStates[authorizer][nonce] = true;
                        emit AuthorizationCanceled(authorizer, nonce);
                    }
                    /**
                     * @notice Validates that signature against input data struct
                     * @param signer        Signer's address
                     * @param dataHash      Hash of encoded data struct
                     * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                     */
                    function _requireValidSignature(
                        address signer,
                        bytes32 dataHash,
                        bytes memory signature
                    ) private view {
                        require(
                            SignatureChecker.isValidSignatureNow(
                                signer,
                                MessageHashUtils.toTypedDataHash(_domainSeparator(), dataHash),
                                signature
                            ),
                            "FiatTokenV2: invalid signature"
                        );
                    }
                    /**
                     * @notice Check that an authorization is unused
                     * @param authorizer    Authorizer's address
                     * @param nonce         Nonce of the authorization
                     */
                    function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
                        private
                        view
                    {
                        require(
                            !_authorizationStates[authorizer][nonce],
                            "FiatTokenV2: authorization is used or canceled"
                        );
                    }
                    /**
                     * @notice Check that authorization is valid
                     * @param authorizer    Authorizer's address
                     * @param nonce         Nonce of the authorization
                     * @param validAfter    The time after which this is valid (unix time)
                     * @param validBefore   The time before which this is valid (unix time)
                     */
                    function _requireValidAuthorization(
                        address authorizer,
                        bytes32 nonce,
                        uint256 validAfter,
                        uint256 validBefore
                    ) private view {
                        require(
                            now > validAfter,
                            "FiatTokenV2: authorization is not yet valid"
                        );
                        require(now < validBefore, "FiatTokenV2: authorization is expired");
                        _requireUnusedAuthorization(authorizer, nonce);
                    }
                    /**
                     * @notice Mark an authorization as used
                     * @param authorizer    Authorizer's address
                     * @param nonce         Nonce of the authorization
                     */
                    function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
                        private
                    {
                        _authorizationStates[authorizer][nonce] = true;
                        emit AuthorizationUsed(authorizer, nonce);
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
                import { EIP712Domain } from "./EIP712Domain.sol";
                import { MessageHashUtils } from "../util/MessageHashUtils.sol";
                import { SignatureChecker } from "../util/SignatureChecker.sol";
                /**
                 * @title EIP-2612
                 * @notice Provide internal implementation for gas-abstracted approvals
                 */
                abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
                    // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
                    bytes32
                        public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                    mapping(address => uint256) private _permitNonces;
                    /**
                     * @notice Nonces for permit
                     * @param owner Token owner's address (Authorizer)
                     * @return Next nonce
                     */
                    function nonces(address owner) external view returns (uint256) {
                        return _permitNonces[owner];
                    }
                    /**
                     * @notice Verify a signed approval permit and execute if valid
                     * @param owner     Token owner's address (Authorizer)
                     * @param spender   Spender's address
                     * @param value     Amount of allowance
                     * @param deadline  The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                     * @param v         v of the signature
                     * @param r         r of the signature
                     * @param s         s of the signature
                     */
                    function _permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        _permit(owner, spender, value, deadline, abi.encodePacked(r, s, v));
                    }
                    /**
                     * @notice Verify a signed approval permit and execute if valid
                     * @dev EOA wallet signatures should be packed in the order of r, s, v.
                     * @param owner      Token owner's address (Authorizer)
                     * @param spender    Spender's address
                     * @param value      Amount of allowance
                     * @param deadline   The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                     * @param signature  Signature byte array signed by an EOA wallet or a contract wallet
                     */
                    function _permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        bytes memory signature
                    ) internal {
                        require(
                            deadline == type(uint256).max || deadline >= now,
                            "FiatTokenV2: permit is expired"
                        );
                        bytes32 typedDataHash = MessageHashUtils.toTypedDataHash(
                            _domainSeparator(),
                            keccak256(
                                abi.encode(
                                    PERMIT_TYPEHASH,
                                    owner,
                                    spender,
                                    value,
                                    _permitNonces[owner]++,
                                    deadline
                                )
                            )
                        );
                        require(
                            SignatureChecker.isValidSignatureNow(
                                owner,
                                typedDataHash,
                                signature
                            ),
                            "EIP2612: invalid signature"
                        );
                        _approve(owner, spender, value);
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                import { AbstractFiatTokenV1 } from "../v1/AbstractFiatTokenV1.sol";
                abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
                    function _increaseAllowance(
                        address owner,
                        address spender,
                        uint256 increment
                    ) internal virtual;
                    function _decreaseAllowance(
                        address owner,
                        address spender,
                        uint256 decrement
                    ) internal virtual;
                }
                /**
                 * SPDX-License-Identifier: MIT
                 *
                 * Copyright (c) 2016 Smart Contract Solutions, Inc.
                 * Copyright (c) 2018-2020 CENTRE SECZ
                 *
                 * Permission is hereby granted, free of charge, to any person obtaining a copy
                 * of this software and associated documentation files (the "Software"), to deal
                 * in the Software without restriction, including without limitation the rights
                 * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                 * copies of the Software, and to permit persons to whom the Software is
                 * furnished to do so, subject to the following conditions:
                 *
                 * The above copyright notice and this permission notice shall be included in
                 * copies or substantial portions of the Software.
                 *
                 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                 * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                 * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                 * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                 * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                 * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                 * SOFTWARE.
                 */
                pragma solidity 0.6.12;
                import { Ownable } from "./Ownable.sol";
                /**
                 * @notice Base contract which allows children to implement an emergency stop
                 * mechanism
                 * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
                 * Modifications:
                 * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
                 * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
                 * 3. Removed whenPaused (6/14/2018)
                 * 4. Switches ownable library to use ZeppelinOS (7/12/18)
                 * 5. Remove constructor (7/13/18)
                 * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
                 * 7. Make public functions external (5/27/20)
                 */
                contract Pausable is Ownable {
                    event Pause();
                    event Unpause();
                    event PauserChanged(address indexed newAddress);
                    address public pauser;
                    bool public paused = false;
                    /**
                     * @dev Modifier to make a function callable only when the contract is not paused.
                     */
                    modifier whenNotPaused() {
                        require(!paused, "Pausable: paused");
                        _;
                    }
                    /**
                     * @dev throws if called by any account other than the pauser
                     */
                    modifier onlyPauser() {
                        require(msg.sender == pauser, "Pausable: caller is not the pauser");
                        _;
                    }
                    /**
                     * @dev called by the owner to pause, triggers stopped state
                     */
                    function pause() external onlyPauser {
                        paused = true;
                        emit Pause();
                    }
                    /**
                     * @dev called by the owner to unpause, returns to normal state
                     */
                    function unpause() external onlyPauser {
                        paused = false;
                        emit Unpause();
                    }
                    /**
                     * @notice Updates the pauser address.
                     * @param _newPauser The address of the new pauser.
                     */
                    function updatePauser(address _newPauser) external onlyOwner {
                        require(
                            _newPauser != address(0),
                            "Pausable: new pauser is the zero address"
                        );
                        pauser = _newPauser;
                        emit PauserChanged(pauser);
                    }
                }
                /**
                 * SPDX-License-Identifier: MIT
                 *
                 * Copyright (c) 2018 zOS Global Limited.
                 * Copyright (c) 2018-2020 CENTRE SECZ
                 *
                 * Permission is hereby granted, free of charge, to any person obtaining a copy
                 * of this software and associated documentation files (the "Software"), to deal
                 * in the Software without restriction, including without limitation the rights
                 * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                 * copies of the Software, and to permit persons to whom the Software is
                 * furnished to do so, subject to the following conditions:
                 *
                 * The above copyright notice and this permission notice shall be included in
                 * copies or substantial portions of the Software.
                 *
                 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                 * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                 * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                 * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                 * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                 * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                 * SOFTWARE.
                 */
                pragma solidity 0.6.12;
                /**
                 * @notice The Ownable contract has an owner address, and provides basic
                 * authorization control functions
                 * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
                 * Modifications:
                 * 1. Consolidate OwnableStorage into this contract (7/13/18)
                 * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
                 * 3. Make public functions external (5/27/20)
                 */
                contract Ownable {
                    // Owner of the contract
                    address private _owner;
                    /**
                     * @dev Event to show ownership has been transferred
                     * @param previousOwner representing the address of the previous owner
                     * @param newOwner representing the address of the new owner
                     */
                    event OwnershipTransferred(address previousOwner, address newOwner);
                    /**
                     * @dev The constructor sets the original owner of the contract to the sender account.
                     */
                    constructor() public {
                        setOwner(msg.sender);
                    }
                    /**
                     * @dev Tells the address of the owner
                     * @return the address of the owner
                     */
                    function owner() external view returns (address) {
                        return _owner;
                    }
                    /**
                     * @dev Sets a new owner address
                     */
                    function setOwner(address newOwner) internal {
                        _owner = newOwner;
                    }
                    /**
                     * @dev Throws if called by any account other than the owner.
                     */
                    modifier onlyOwner() {
                        require(msg.sender == _owner, "Ownable: caller is not the owner");
                        _;
                    }
                    /**
                     * @dev Allows the current owner to transfer control of the contract to a newOwner.
                     * @param newOwner The address to transfer ownership to.
                     */
                    function transferOwnership(address newOwner) external onlyOwner {
                        require(
                            newOwner != address(0),
                            "Ownable: new owner is the zero address"
                        );
                        emit OwnershipTransferred(_owner, newOwner);
                        setOwner(newOwner);
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
                import { AbstractFiatTokenV1 } from "./AbstractFiatTokenV1.sol";
                import { Ownable } from "./Ownable.sol";
                import { Pausable } from "./Pausable.sol";
                import { Blacklistable } from "./Blacklistable.sol";
                /**
                 * @title FiatToken
                 * @dev ERC20 Token backed by fiat reserves
                 */
                contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
                    using SafeMath for uint256;
                    string public name;
                    string public symbol;
                    uint8 public decimals;
                    string public currency;
                    address public masterMinter;
                    bool internal initialized;
                    /// @dev A mapping that stores the balance and blacklist states for a given address.
                    /// The first bit defines whether the address is blacklisted (1 if blacklisted, 0 otherwise).
                    /// The last 255 bits define the balance for the address.
                    mapping(address => uint256) internal balanceAndBlacklistStates;
                    mapping(address => mapping(address => uint256)) internal allowed;
                    uint256 internal totalSupply_ = 0;
                    mapping(address => bool) internal minters;
                    mapping(address => uint256) internal minterAllowed;
                    event Mint(address indexed minter, address indexed to, uint256 amount);
                    event Burn(address indexed burner, uint256 amount);
                    event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
                    event MinterRemoved(address indexed oldMinter);
                    event MasterMinterChanged(address indexed newMasterMinter);
                    /**
                     * @notice Initializes the fiat token contract.
                     * @param tokenName       The name of the fiat token.
                     * @param tokenSymbol     The symbol of the fiat token.
                     * @param tokenCurrency   The fiat currency that the token represents.
                     * @param tokenDecimals   The number of decimals that the token uses.
                     * @param newMasterMinter The masterMinter address for the fiat token.
                     * @param newPauser       The pauser address for the fiat token.
                     * @param newBlacklister  The blacklister address for the fiat token.
                     * @param newOwner        The owner of the fiat token.
                     */
                    function initialize(
                        string memory tokenName,
                        string memory tokenSymbol,
                        string memory tokenCurrency,
                        uint8 tokenDecimals,
                        address newMasterMinter,
                        address newPauser,
                        address newBlacklister,
                        address newOwner
                    ) public {
                        require(!initialized, "FiatToken: contract is already initialized");
                        require(
                            newMasterMinter != address(0),
                            "FiatToken: new masterMinter is the zero address"
                        );
                        require(
                            newPauser != address(0),
                            "FiatToken: new pauser is the zero address"
                        );
                        require(
                            newBlacklister != address(0),
                            "FiatToken: new blacklister is the zero address"
                        );
                        require(
                            newOwner != address(0),
                            "FiatToken: new owner is the zero address"
                        );
                        name = tokenName;
                        symbol = tokenSymbol;
                        currency = tokenCurrency;
                        decimals = tokenDecimals;
                        masterMinter = newMasterMinter;
                        pauser = newPauser;
                        blacklister = newBlacklister;
                        setOwner(newOwner);
                        initialized = true;
                    }
                    /**
                     * @dev Throws if called by any account other than a minter.
                     */
                    modifier onlyMinters() {
                        require(minters[msg.sender], "FiatToken: caller is not a minter");
                        _;
                    }
                    /**
                     * @notice Mints fiat tokens to an address.
                     * @param _to The address that will receive the minted tokens.
                     * @param _amount The amount of tokens to mint. Must be less than or equal
                     * to the minterAllowance of the caller.
                     * @return True if the operation was successful.
                     */
                    function mint(address _to, uint256 _amount)
                        external
                        whenNotPaused
                        onlyMinters
                        notBlacklisted(msg.sender)
                        notBlacklisted(_to)
                        returns (bool)
                    {
                        require(_to != address(0), "FiatToken: mint to the zero address");
                        require(_amount > 0, "FiatToken: mint amount not greater than 0");
                        uint256 mintingAllowedAmount = minterAllowed[msg.sender];
                        require(
                            _amount <= mintingAllowedAmount,
                            "FiatToken: mint amount exceeds minterAllowance"
                        );
                        totalSupply_ = totalSupply_.add(_amount);
                        _setBalance(_to, _balanceOf(_to).add(_amount));
                        minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
                        emit Mint(msg.sender, _to, _amount);
                        emit Transfer(address(0), _to, _amount);
                        return true;
                    }
                    /**
                     * @dev Throws if called by any account other than the masterMinter
                     */
                    modifier onlyMasterMinter() {
                        require(
                            msg.sender == masterMinter,
                            "FiatToken: caller is not the masterMinter"
                        );
                        _;
                    }
                    /**
                     * @notice Gets the minter allowance for an account.
                     * @param minter The address to check.
                     * @return The remaining minter allowance for the account.
                     */
                    function minterAllowance(address minter) external view returns (uint256) {
                        return minterAllowed[minter];
                    }
                    /**
                     * @notice Checks if an account is a minter.
                     * @param account The address to check.
                     * @return True if the account is a minter, false if the account is not a minter.
                     */
                    function isMinter(address account) external view returns (bool) {
                        return minters[account];
                    }
                    /**
                     * @notice Gets the remaining amount of fiat tokens a spender is allowed to transfer on
                     * behalf of the token owner.
                     * @param owner   The token owner's address.
                     * @param spender The spender's address.
                     * @return The remaining allowance.
                     */
                    function allowance(address owner, address spender)
                        external
                        override
                        view
                        returns (uint256)
                    {
                        return allowed[owner][spender];
                    }
                    /**
                     * @notice Gets the totalSupply of the fiat token.
                     * @return The totalSupply of the fiat token.
                     */
                    function totalSupply() external override view returns (uint256) {
                        return totalSupply_;
                    }
                    /**
                     * @notice Gets the fiat token balance of an account.
                     * @param account  The address to check.
                     * @return balance The fiat token balance of the account.
                     */
                    function balanceOf(address account)
                        external
                        override
                        view
                        returns (uint256)
                    {
                        return _balanceOf(account);
                    }
                    /**
                     * @notice Sets a fiat token allowance for a spender to spend on behalf of the caller.
                     * @param spender The spender's address.
                     * @param value   The allowance amount.
                     * @return True if the operation was successful.
                     */
                    function approve(address spender, uint256 value)
                        external
                        virtual
                        override
                        whenNotPaused
                        notBlacklisted(msg.sender)
                        notBlacklisted(spender)
                        returns (bool)
                    {
                        _approve(msg.sender, spender, value);
                        return true;
                    }
                    /**
                     * @dev Internal function to set allowance.
                     * @param owner     Token owner's address.
                     * @param spender   Spender's address.
                     * @param value     Allowance amount.
                     */
                    function _approve(
                        address owner,
                        address spender,
                        uint256 value
                    ) internal override {
                        require(owner != address(0), "ERC20: approve from the zero address");
                        require(spender != address(0), "ERC20: approve to the zero address");
                        allowed[owner][spender] = value;
                        emit Approval(owner, spender, value);
                    }
                    /**
                     * @notice Transfers tokens from an address to another by spending the caller's allowance.
                     * @dev The caller must have some fiat token allowance on the payer's tokens.
                     * @param from  Payer's address.
                     * @param to    Payee's address.
                     * @param value Transfer amount.
                     * @return True if the operation was successful.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 value
                    )
                        external
                        override
                        whenNotPaused
                        notBlacklisted(msg.sender)
                        notBlacklisted(from)
                        notBlacklisted(to)
                        returns (bool)
                    {
                        require(
                            value <= allowed[from][msg.sender],
                            "ERC20: transfer amount exceeds allowance"
                        );
                        _transfer(from, to, value);
                        allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
                        return true;
                    }
                    /**
                     * @notice Transfers tokens from the caller.
                     * @param to    Payee's address.
                     * @param value Transfer amount.
                     * @return True if the operation was successful.
                     */
                    function transfer(address to, uint256 value)
                        external
                        override
                        whenNotPaused
                        notBlacklisted(msg.sender)
                        notBlacklisted(to)
                        returns (bool)
                    {
                        _transfer(msg.sender, to, value);
                        return true;
                    }
                    /**
                     * @dev Internal function to process transfers.
                     * @param from  Payer's address.
                     * @param to    Payee's address.
                     * @param value Transfer amount.
                     */
                    function _transfer(
                        address from,
                        address to,
                        uint256 value
                    ) internal override {
                        require(from != address(0), "ERC20: transfer from the zero address");
                        require(to != address(0), "ERC20: transfer to the zero address");
                        require(
                            value <= _balanceOf(from),
                            "ERC20: transfer amount exceeds balance"
                        );
                        _setBalance(from, _balanceOf(from).sub(value));
                        _setBalance(to, _balanceOf(to).add(value));
                        emit Transfer(from, to, value);
                    }
                    /**
                     * @notice Adds or updates a new minter with a mint allowance.
                     * @param minter The address of the minter.
                     * @param minterAllowedAmount The minting amount allowed for the minter.
                     * @return True if the operation was successful.
                     */
                    function configureMinter(address minter, uint256 minterAllowedAmount)
                        external
                        whenNotPaused
                        onlyMasterMinter
                        returns (bool)
                    {
                        minters[minter] = true;
                        minterAllowed[minter] = minterAllowedAmount;
                        emit MinterConfigured(minter, minterAllowedAmount);
                        return true;
                    }
                    /**
                     * @notice Removes a minter.
                     * @param minter The address of the minter to remove.
                     * @return True if the operation was successful.
                     */
                    function removeMinter(address minter)
                        external
                        onlyMasterMinter
                        returns (bool)
                    {
                        minters[minter] = false;
                        minterAllowed[minter] = 0;
                        emit MinterRemoved(minter);
                        return true;
                    }
                    /**
                     * @notice Allows a minter to burn some of its own tokens.
                     * @dev The caller must be a minter, must not be blacklisted, and the amount to burn
                     * should be less than or equal to the account's balance.
                     * @param _amount the amount of tokens to be burned.
                     */
                    function burn(uint256 _amount)
                        external
                        whenNotPaused
                        onlyMinters
                        notBlacklisted(msg.sender)
                    {
                        uint256 balance = _balanceOf(msg.sender);
                        require(_amount > 0, "FiatToken: burn amount not greater than 0");
                        require(balance >= _amount, "FiatToken: burn amount exceeds balance");
                        totalSupply_ = totalSupply_.sub(_amount);
                        _setBalance(msg.sender, balance.sub(_amount));
                        emit Burn(msg.sender, _amount);
                        emit Transfer(msg.sender, address(0), _amount);
                    }
                    /**
                     * @notice Updates the master minter address.
                     * @param _newMasterMinter The address of the new master minter.
                     */
                    function updateMasterMinter(address _newMasterMinter) external onlyOwner {
                        require(
                            _newMasterMinter != address(0),
                            "FiatToken: new masterMinter is the zero address"
                        );
                        masterMinter = _newMasterMinter;
                        emit MasterMinterChanged(masterMinter);
                    }
                    /**
                     * @inheritdoc Blacklistable
                     */
                    function _blacklist(address _account) internal override {
                        _setBlacklistState(_account, true);
                    }
                    /**
                     * @inheritdoc Blacklistable
                     */
                    function _unBlacklist(address _account) internal override {
                        _setBlacklistState(_account, false);
                    }
                    /**
                     * @dev Helper method that sets the blacklist state of an account.
                     * @param _account         The address of the account.
                     * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                     */
                    function _setBlacklistState(address _account, bool _shouldBlacklist)
                        internal
                        virtual
                    {
                        _deprecatedBlacklisted[_account] = _shouldBlacklist;
                    }
                    /**
                     * @dev Helper method that sets the balance of an account.
                     * @param _account The address of the account.
                     * @param _balance The new fiat token balance of the account.
                     */
                    function _setBalance(address _account, uint256 _balance) internal virtual {
                        balanceAndBlacklistStates[_account] = _balance;
                    }
                    /**
                     * @inheritdoc Blacklistable
                     */
                    function _isBlacklisted(address _account)
                        internal
                        virtual
                        override
                        view
                        returns (bool)
                    {
                        return _deprecatedBlacklisted[_account];
                    }
                    /**
                     * @dev Helper method to obtain the balance of an account.
                     * @param _account  The address of the account.
                     * @return          The fiat token balance of the account.
                     */
                    function _balanceOf(address _account)
                        internal
                        virtual
                        view
                        returns (uint256)
                    {
                        return balanceAndBlacklistStates[_account];
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                import { Ownable } from "./Ownable.sol";
                /**
                 * @title Blacklistable Token
                 * @dev Allows accounts to be blacklisted by a "blacklister" role
                 */
                abstract contract Blacklistable is Ownable {
                    address public blacklister;
                    mapping(address => bool) internal _deprecatedBlacklisted;
                    event Blacklisted(address indexed _account);
                    event UnBlacklisted(address indexed _account);
                    event BlacklisterChanged(address indexed newBlacklister);
                    /**
                     * @dev Throws if called by any account other than the blacklister.
                     */
                    modifier onlyBlacklister() {
                        require(
                            msg.sender == blacklister,
                            "Blacklistable: caller is not the blacklister"
                        );
                        _;
                    }
                    /**
                     * @dev Throws if argument account is blacklisted.
                     * @param _account The address to check.
                     */
                    modifier notBlacklisted(address _account) {
                        require(
                            !_isBlacklisted(_account),
                            "Blacklistable: account is blacklisted"
                        );
                        _;
                    }
                    /**
                     * @notice Checks if account is blacklisted.
                     * @param _account The address to check.
                     * @return True if the account is blacklisted, false if the account is not blacklisted.
                     */
                    function isBlacklisted(address _account) external view returns (bool) {
                        return _isBlacklisted(_account);
                    }
                    /**
                     * @notice Adds account to blacklist.
                     * @param _account The address to blacklist.
                     */
                    function blacklist(address _account) external onlyBlacklister {
                        _blacklist(_account);
                        emit Blacklisted(_account);
                    }
                    /**
                     * @notice Removes account from blacklist.
                     * @param _account The address to remove from the blacklist.
                     */
                    function unBlacklist(address _account) external onlyBlacklister {
                        _unBlacklist(_account);
                        emit UnBlacklisted(_account);
                    }
                    /**
                     * @notice Updates the blacklister address.
                     * @param _newBlacklister The address of the new blacklister.
                     */
                    function updateBlacklister(address _newBlacklister) external onlyOwner {
                        require(
                            _newBlacklister != address(0),
                            "Blacklistable: new blacklister is the zero address"
                        );
                        blacklister = _newBlacklister;
                        emit BlacklisterChanged(blacklister);
                    }
                    /**
                     * @dev Checks if account is blacklisted.
                     * @param _account The address to check.
                     * @return true if the account is blacklisted, false otherwise.
                     */
                    function _isBlacklisted(address _account)
                        internal
                        virtual
                        view
                        returns (bool);
                    /**
                     * @dev Helper method that blacklists an account.
                     * @param _account The address to blacklist.
                     */
                    function _blacklist(address _account) internal virtual;
                    /**
                     * @dev Helper method that unblacklists an account.
                     * @param _account The address to unblacklist.
                     */
                    function _unBlacklist(address _account) internal virtual;
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                abstract contract AbstractFiatTokenV1 is IERC20 {
                    function _approve(
                        address owner,
                        address spender,
                        uint256 value
                    ) internal virtual;
                    function _transfer(
                        address from,
                        address to,
                        uint256 value
                    ) internal virtual;
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                import { Ownable } from "../v1/Ownable.sol";
                import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                contract Rescuable is Ownable {
                    using SafeERC20 for IERC20;
                    address private _rescuer;
                    event RescuerChanged(address indexed newRescuer);
                    /**
                     * @notice Returns current rescuer
                     * @return Rescuer's address
                     */
                    function rescuer() external view returns (address) {
                        return _rescuer;
                    }
                    /**
                     * @notice Revert if called by any account other than the rescuer.
                     */
                    modifier onlyRescuer() {
                        require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
                        _;
                    }
                    /**
                     * @notice Rescue ERC20 tokens locked up in this contract.
                     * @param tokenContract ERC20 token contract address
                     * @param to        Recipient address
                     * @param amount    Amount to withdraw
                     */
                    function rescueERC20(
                        IERC20 tokenContract,
                        address to,
                        uint256 amount
                    ) external onlyRescuer {
                        tokenContract.safeTransfer(to, amount);
                    }
                    /**
                     * @notice Updates the rescuer address.
                     * @param newRescuer The address of the new rescuer.
                     */
                    function updateRescuer(address newRescuer) external onlyOwner {
                        require(
                            newRescuer != address(0),
                            "Rescuable: new rescuer is the zero address"
                        );
                        _rescuer = newRescuer;
                        emit RescuerChanged(newRescuer);
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                import { FiatTokenV1 } from "../v1/FiatTokenV1.sol";
                import { Rescuable } from "./Rescuable.sol";
                /**
                 * @title FiatTokenV1_1
                 * @dev ERC20 Token backed by fiat reserves
                 */
                contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                import { ECRecover } from "./ECRecover.sol";
                import { IERC1271 } from "../interface/IERC1271.sol";
                /**
                 * @dev Signature verification helper that can be used instead of `ECRecover.recover` to seamlessly support both ECDSA
                 * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets.
                 *
                 * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/SignatureChecker.sol
                 */
                library SignatureChecker {
                    /**
                     * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the
                     * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECRecover.recover`.
                     * @param signer        Address of the claimed signer
                     * @param digest        Keccak-256 hash digest of the signed message
                     * @param signature     Signature byte array associated with hash
                     */
                    function isValidSignatureNow(
                        address signer,
                        bytes32 digest,
                        bytes memory signature
                    ) external view returns (bool) {
                        if (!isContract(signer)) {
                            return ECRecover.recover(digest, signature) == signer;
                        }
                        return isValidERC1271SignatureNow(signer, digest, signature);
                    }
                    /**
                     * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated
                     * against the signer smart contract using ERC1271.
                     * @param signer        Address of the claimed signer
                     * @param digest        Keccak-256 hash digest of the signed message
                     * @param signature     Signature byte array associated with hash
                     *
                     * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus
                     * change through time. It could return true at block N and false at block N+1 (or the opposite).
                     */
                    function isValidERC1271SignatureNow(
                        address signer,
                        bytes32 digest,
                        bytes memory signature
                    ) internal view returns (bool) {
                        (bool success, bytes memory result) = signer.staticcall(
                            abi.encodeWithSelector(
                                IERC1271.isValidSignature.selector,
                                digest,
                                signature
                            )
                        );
                        return (success &&
                            result.length >= 32 &&
                            abi.decode(result, (bytes32)) ==
                            bytes32(IERC1271.isValidSignature.selector));
                    }
                    /**
                     * @dev Checks if the input address is a smart contract.
                     */
                    function isContract(address addr) internal view returns (bool) {
                        uint256 size;
                        assembly {
                            size := extcodesize(addr)
                        }
                        return size > 0;
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                /**
                 * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
                 *
                 * The library provides methods for generating a hash of a message that conforms to the
                 * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
                 * specifications.
                 */
                library MessageHashUtils {
                    /**
                     * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
                     * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/MessageHashUtils.sol
                     *
                     * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
                     * `\\x19\\x01` and hashing the result. It corresponds to the hash signed by the
                     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
                     *
                     * @param domainSeparator    Domain separator
                     * @param structHash         Hashed EIP-712 data struct
                     * @return digest            The keccak256 digest of an EIP-712 typed data
                     */
                    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash)
                        internal
                        pure
                        returns (bytes32 digest)
                    {
                        assembly {
                            let ptr := mload(0x40)
                            mstore(ptr, "\\x19\\x01")
                            mstore(add(ptr, 0x02), domainSeparator)
                            mstore(add(ptr, 0x22), structHash)
                            digest := keccak256(ptr, 0x42)
                        }
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                /**
                 * @title EIP712
                 * @notice A library that provides EIP712 helper functions
                 */
                library EIP712 {
                    /**
                     * @notice Make EIP712 domain separator
                     * @param name      Contract name
                     * @param version   Contract version
                     * @param chainId   Blockchain ID
                     * @return Domain separator
                     */
                    function makeDomainSeparator(
                        string memory name,
                        string memory version,
                        uint256 chainId
                    ) internal view returns (bytes32) {
                        return
                            keccak256(
                                abi.encode(
                                    // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                                    0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                                    keccak256(bytes(name)),
                                    keccak256(bytes(version)),
                                    chainId,
                                    address(this)
                                )
                            );
                    }
                    /**
                     * @notice Make EIP712 domain separator
                     * @param name      Contract name
                     * @param version   Contract version
                     * @return Domain separator
                     */
                    function makeDomainSeparator(string memory name, string memory version)
                        internal
                        view
                        returns (bytes32)
                    {
                        uint256 chainId;
                        assembly {
                            chainId := chainid()
                        }
                        return makeDomainSeparator(name, version, chainId);
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                /**
                 * @title ECRecover
                 * @notice A library that provides a safe ECDSA recovery function
                 */
                library ECRecover {
                    /**
                     * @notice Recover signer's address from a signed message
                     * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
                     * Modifications: Accept v, r, and s as separate arguments
                     * @param digest    Keccak-256 hash digest of the signed message
                     * @param v         v of the signature
                     * @param r         r of the signature
                     * @param s         s of the signature
                     * @return Signer address
                     */
                    function recover(
                        bytes32 digest,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal pure returns (address) {
                        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                        // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                        //
                        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                        // these malleable signatures as well.
                        if (
                            uint256(s) >
                            0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
                        ) {
                            revert("ECRecover: invalid signature 's' value");
                        }
                        if (v != 27 && v != 28) {
                            revert("ECRecover: invalid signature 'v' value");
                        }
                        // If the signature is valid (and not malleable), return the signer address
                        address signer = ecrecover(digest, v, r, s);
                        require(signer != address(0), "ECRecover: invalid signature");
                        return signer;
                    }
                    /**
                     * @notice Recover signer's address from a signed message
                     * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/0053ee040a7ff1dbc39691c9e67a69f564930a88/contracts/utils/cryptography/ECDSA.sol
                     * @param digest    Keccak-256 hash digest of the signed message
                     * @param signature Signature byte array associated with hash
                     * @return Signer address
                     */
                    function recover(bytes32 digest, bytes memory signature)
                        internal
                        pure
                        returns (address)
                    {
                        require(signature.length == 65, "ECRecover: invalid signature length");
                        bytes32 r;
                        bytes32 s;
                        uint8 v;
                        // ecrecover takes the signature parameters, and the only way to get them
                        // currently is to use assembly.
                        /// @solidity memory-safe-assembly
                        assembly {
                            r := mload(add(signature, 0x20))
                            s := mload(add(signature, 0x40))
                            v := byte(0, mload(add(signature, 0x60)))
                        }
                        return recover(digest, v, r, s);
                    }
                }
                /**
                 * SPDX-License-Identifier: Apache-2.0
                 *
                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                 *
                 * Licensed under the Apache License, Version 2.0 (the "License");
                 * you may not use this file except in compliance with the License.
                 * You may obtain a copy of the License at
                 *
                 * http://www.apache.org/licenses/LICENSE-2.0
                 *
                 * Unless required by applicable law or agreed to in writing, software
                 * distributed under the License is distributed on an "AS IS" BASIS,
                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                 * See the License for the specific language governing permissions and
                 * limitations under the License.
                 */
                pragma solidity 0.6.12;
                /**
                 * @dev Interface of the ERC1271 standard signature validation method for
                 * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
                 */
                interface IERC1271 {
                    /**
                     * @dev Should return whether the signature provided is valid for the provided data
                     * @param hash          Hash of the data to be signed
                     * @param signature     Signature byte array associated with the provided data hash
                     * @return magicValue   bytes4 magic value 0x1626ba7e when function passes
                     */
                    function isValidSignature(bytes32 hash, bytes memory signature)
                        external
                        view
                        returns (bytes4 magicValue);
                }
                

                File 6 of 6: NetMindToken
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol)
                pragma solidity ^0.8.20;
                import {IAccessControl} from "@openzeppelin/contracts/access/IAccessControl.sol";
                import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol";
                import {ERC165Upgradeable} from "../utils/introspection/ERC165Upgradeable.sol";
                import {Initializable} from "../proxy/utils/Initializable.sol";
                /**
                 * @dev Contract module that allows children to implement role-based access
                 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
                 * members except through off-chain means by accessing the contract event logs. Some
                 * applications may benefit from on-chain enumerability, for those cases see
                 * {AccessControlEnumerable}.
                 *
                 * Roles are referred to by their `bytes32` identifier. These should be exposed
                 * in the external API and be unique. The best way to achieve this is by
                 * using `public constant` hash digests:
                 *
                 * ```solidity
                 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
                 * ```
                 *
                 * Roles can be used to represent a set of permissions. To restrict access to a
                 * function call, use {hasRole}:
                 *
                 * ```solidity
                 * function foo() public {
                 *     require(hasRole(MY_ROLE, msg.sender));
                 *     ...
                 * }
                 * ```
                 *
                 * Roles can be granted and revoked dynamically via the {grantRole} and
                 * {revokeRole} functions. Each role has an associated admin role, and only
                 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
                 *
                 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
                 * that only accounts with this role will be able to grant or revoke other
                 * roles. More complex role relationships can be created by using
                 * {_setRoleAdmin}.
                 *
                 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
                 * grant and revoke this role. Extra precautions should be taken to secure
                 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
                 * to enforce additional security measures for this role.
                 */
                abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControl, ERC165Upgradeable {
                    struct RoleData {
                        mapping(address account => bool) hasRole;
                        bytes32 adminRole;
                    }
                    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
                    /// @custom:storage-location erc7201:openzeppelin.storage.AccessControl
                    struct AccessControlStorage {
                        mapping(bytes32 role => RoleData) _roles;
                    }
                    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControl")) - 1)) & ~bytes32(uint256(0xff))
                    bytes32 private constant AccessControlStorageLocation = 0x02dd7bc7dec4dceedda775e58dd541e08a116c6c53815c0bd028192f7b626800;
                    function _getAccessControlStorage() private pure returns (AccessControlStorage storage $) {
                        assembly {
                            $.slot := AccessControlStorageLocation
                        }
                    }
                    /**
                     * @dev Modifier that checks that an account has a specific role. Reverts
                     * with an {AccessControlUnauthorizedAccount} error including the required role.
                     */
                    modifier onlyRole(bytes32 role) {
                        _checkRole(role);
                        _;
                    }
                    function __AccessControl_init() internal onlyInitializing {
                    }
                    function __AccessControl_init_unchained() internal onlyInitializing {
                    }
                    /**
                     * @dev See {IERC165-supportsInterface}.
                     */
                    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
                    }
                    /**
                     * @dev Returns `true` if `account` has been granted `role`.
                     */
                    function hasRole(bytes32 role, address account) public view virtual returns (bool) {
                        AccessControlStorage storage $ = _getAccessControlStorage();
                        return $._roles[role].hasRole[account];
                    }
                    /**
                     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()`
                     * is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier.
                     */
                    function _checkRole(bytes32 role) internal view virtual {
                        _checkRole(role, _msgSender());
                    }
                    /**
                     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account`
                     * is missing `role`.
                     */
                    function _checkRole(bytes32 role, address account) internal view virtual {
                        if (!hasRole(role, account)) {
                            revert AccessControlUnauthorizedAccount(account, role);
                        }
                    }
                    /**
                     * @dev Returns the admin role that controls `role`. See {grantRole} and
                     * {revokeRole}.
                     *
                     * To change a role's admin, use {_setRoleAdmin}.
                     */
                    function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) {
                        AccessControlStorage storage $ = _getAccessControlStorage();
                        return $._roles[role].adminRole;
                    }
                    /**
                     * @dev Grants `role` to `account`.
                     *
                     * If `account` had not been already granted `role`, emits a {RoleGranted}
                     * event.
                     *
                     * Requirements:
                     *
                     * - the caller must have ``role``'s admin role.
                     *
                     * May emit a {RoleGranted} event.
                     */
                    function grantRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
                        _grantRole(role, account);
                    }
                    /**
                     * @dev Revokes `role` from `account`.
                     *
                     * If `account` had been granted `role`, emits a {RoleRevoked} event.
                     *
                     * Requirements:
                     *
                     * - the caller must have ``role``'s admin role.
                     *
                     * May emit a {RoleRevoked} event.
                     */
                    function revokeRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
                        _revokeRole(role, account);
                    }
                    /**
                     * @dev Revokes `role` from the calling account.
                     *
                     * Roles are often managed via {grantRole} and {revokeRole}: this function's
                     * purpose is to provide a mechanism for accounts to lose their privileges
                     * if they are compromised (such as when a trusted device is misplaced).
                     *
                     * If the calling account had been revoked `role`, emits a {RoleRevoked}
                     * event.
                     *
                     * Requirements:
                     *
                     * - the caller must be `callerConfirmation`.
                     *
                     * May emit a {RoleRevoked} event.
                     */
                    function renounceRole(bytes32 role, address callerConfirmation) public virtual {
                        if (callerConfirmation != _msgSender()) {
                            revert AccessControlBadConfirmation();
                        }
                        _revokeRole(role, callerConfirmation);
                    }
                    /**
                     * @dev Sets `adminRole` as ``role``'s admin role.
                     *
                     * Emits a {RoleAdminChanged} event.
                     */
                    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
                        AccessControlStorage storage $ = _getAccessControlStorage();
                        bytes32 previousAdminRole = getRoleAdmin(role);
                        $._roles[role].adminRole = adminRole;
                        emit RoleAdminChanged(role, previousAdminRole, adminRole);
                    }
                    /**
                     * @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted.
                     *
                     * Internal function without access restriction.
                     *
                     * May emit a {RoleGranted} event.
                     */
                    function _grantRole(bytes32 role, address account) internal virtual returns (bool) {
                        AccessControlStorage storage $ = _getAccessControlStorage();
                        if (!hasRole(role, account)) {
                            $._roles[role].hasRole[account] = true;
                            emit RoleGranted(role, account, _msgSender());
                            return true;
                        } else {
                            return false;
                        }
                    }
                    /**
                     * @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked.
                     *
                     * Internal function without access restriction.
                     *
                     * May emit a {RoleRevoked} event.
                     */
                    function _revokeRole(bytes32 role, address account) internal virtual returns (bool) {
                        AccessControlStorage storage $ = _getAccessControlStorage();
                        if (hasRole(role, account)) {
                            $._roles[role].hasRole[account] = false;
                            emit RoleRevoked(role, account, _msgSender());
                            return true;
                        } else {
                            return false;
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol)
                pragma solidity ^0.8.20;
                /**
                 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
                 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                 *
                 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
                 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
                 * case an upgrade adds a module that needs to be initialized.
                 *
                 * For example:
                 *
                 * [.hljs-theme-light.nopadding]
                 * ```solidity
                 * contract MyToken is ERC20Upgradeable {
                 *     function initialize() initializer public {
                 *         __ERC20_init("MyToken", "MTK");
                 *     }
                 * }
                 *
                 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
                 *     function initializeV2() reinitializer(2) public {
                 *         __ERC20Permit_init("MyToken");
                 *     }
                 * }
                 * ```
                 *
                 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
                 *
                 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                 *
                 * [CAUTION]
                 * ====
                 * Avoid leaving a contract uninitialized.
                 *
                 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
                 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
                 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
                 *
                 * [.hljs-theme-light.nopadding]
                 * ```
                 * /// @custom:oz-upgrades-unsafe-allow constructor
                 * constructor() {
                 *     _disableInitializers();
                 * }
                 * ```
                 * ====
                 */
                abstract contract Initializable {
                    /**
                     * @dev Storage of the initializable contract.
                     *
                     * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions
                     * when using with upgradeable contracts.
                     *
                     * @custom:storage-location erc7201:openzeppelin.storage.Initializable
                     */
                    struct InitializableStorage {
                        /**
                         * @dev Indicates that the contract has been initialized.
                         */
                        uint64 _initialized;
                        /**
                         * @dev Indicates that the contract is in the process of being initialized.
                         */
                        bool _initializing;
                    }
                    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff))
                    bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00;
                    /**
                     * @dev The contract is already initialized.
                     */
                    error InvalidInitialization();
                    /**
                     * @dev The contract is not initializing.
                     */
                    error NotInitializing();
                    /**
                     * @dev Triggered when the contract has been initialized or reinitialized.
                     */
                    event Initialized(uint64 version);
                    /**
                     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                     * `onlyInitializing` functions can be used to initialize parent contracts.
                     *
                     * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any
                     * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in
                     * production.
                     *
                     * Emits an {Initialized} event.
                     */
                    modifier initializer() {
                        // solhint-disable-next-line var-name-mixedcase
                        InitializableStorage storage $ = _getInitializableStorage();
                        // Cache values to avoid duplicated sloads
                        bool isTopLevelCall = !$._initializing;
                        uint64 initialized = $._initialized;
                        // Allowed calls:
                        // - initialSetup: the contract is not in the initializing state and no previous version was
                        //                 initialized
                        // - construction: the contract is initialized at version 1 (no reininitialization) and the
                        //                 current contract is just being deployed
                        bool initialSetup = initialized == 0 && isTopLevelCall;
                        bool construction = initialized == 1 && address(this).code.length == 0;
                        if (!initialSetup && !construction) {
                            revert InvalidInitialization();
                        }
                        $._initialized = 1;
                        if (isTopLevelCall) {
                            $._initializing = true;
                        }
                        _;
                        if (isTopLevelCall) {
                            $._initializing = false;
                            emit Initialized(1);
                        }
                    }
                    /**
                     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                     * used to initialize parent contracts.
                     *
                     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                     * are added through upgrades and that require initialization.
                     *
                     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                     * cannot be nested. If one is invoked in the context of another, execution will revert.
                     *
                     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                     * a contract, executing them in the right order is up to the developer or operator.
                     *
                     * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization.
                     *
                     * Emits an {Initialized} event.
                     */
                    modifier reinitializer(uint64 version) {
                        // solhint-disable-next-line var-name-mixedcase
                        InitializableStorage storage $ = _getInitializableStorage();
                        if ($._initializing || $._initialized >= version) {
                            revert InvalidInitialization();
                        }
                        $._initialized = version;
                        $._initializing = true;
                        _;
                        $._initializing = false;
                        emit Initialized(version);
                    }
                    /**
                     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                     * {initializer} and {reinitializer} modifiers, directly or indirectly.
                     */
                    modifier onlyInitializing() {
                        _checkInitializing();
                        _;
                    }
                    /**
                     * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}.
                     */
                    function _checkInitializing() internal view virtual {
                        if (!_isInitializing()) {
                            revert NotInitializing();
                        }
                    }
                    /**
                     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                     * through proxies.
                     *
                     * Emits an {Initialized} event the first time it is successfully executed.
                     */
                    function _disableInitializers() internal virtual {
                        // solhint-disable-next-line var-name-mixedcase
                        InitializableStorage storage $ = _getInitializableStorage();
                        if ($._initializing) {
                            revert InvalidInitialization();
                        }
                        if ($._initialized != type(uint64).max) {
                            $._initialized = type(uint64).max;
                            emit Initialized(type(uint64).max);
                        }
                    }
                    /**
                     * @dev Returns the highest version that has been initialized. See {reinitializer}.
                     */
                    function _getInitializedVersion() internal view returns (uint64) {
                        return _getInitializableStorage()._initialized;
                    }
                    /**
                     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                     */
                    function _isInitializing() internal view returns (bool) {
                        return _getInitializableStorage()._initializing;
                    }
                    /**
                     * @dev Returns a pointer to the storage namespace.
                     */
                    // solhint-disable-next-line var-name-mixedcase
                    function _getInitializableStorage() private pure returns (InitializableStorage storage $) {
                        assembly {
                            $.slot := INITIALIZABLE_STORAGE
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/ERC20.sol)
                pragma solidity ^0.8.20;
                import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
                import {ContextUpgradeable} from "../../utils/ContextUpgradeable.sol";
                import {IERC20Errors} from "@openzeppelin/contracts/interfaces/draft-IERC6093.sol";
                import {Initializable} from "../../proxy/utils/Initializable.sol";
                /**
                 * @dev Implementation of the {IERC20} interface.
                 *
                 * This implementation is agnostic to the way tokens are created. This means
                 * that a supply mechanism has to be added in a derived contract using {_mint}.
                 *
                 * TIP: For a detailed writeup see our guide
                 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
                 * to implement supply mechanisms].
                 *
                 * The default value of {decimals} is 18. To change this, you should override
                 * this function so it returns a different value.
                 *
                 * We have followed general OpenZeppelin Contracts guidelines: functions revert
                 * instead returning `false` on failure. This behavior is nonetheless
                 * conventional and does not conflict with the expectations of ERC20
                 * applications.
                 *
                 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
                 * This allows applications to reconstruct the allowance for all accounts just
                 * by listening to said events. Other implementations of the EIP may not emit
                 * these events, as it isn't required by the specification.
                 */
                abstract contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20, IERC20Metadata, IERC20Errors {
                    /// @custom:storage-location erc7201:openzeppelin.storage.ERC20
                    struct ERC20Storage {
                        mapping(address account => uint256) _balances;
                        mapping(address account => mapping(address spender => uint256)) _allowances;
                        uint256 _totalSupply;
                        string _name;
                        string _symbol;
                    }
                    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ERC20")) - 1)) & ~bytes32(uint256(0xff))
                    bytes32 private constant ERC20StorageLocation = 0x52c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace00;
                    function _getERC20Storage() private pure returns (ERC20Storage storage $) {
                        assembly {
                            $.slot := ERC20StorageLocation
                        }
                    }
                    /**
                     * @dev Sets the values for {name} and {symbol}.
                     *
                     * All two of these values are immutable: they can only be set once during
                     * construction.
                     */
                    function __ERC20_init(string memory name_, string memory symbol_) internal onlyInitializing {
                        __ERC20_init_unchained(name_, symbol_);
                    }
                    function __ERC20_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing {
                        ERC20Storage storage $ = _getERC20Storage();
                        $._name = name_;
                        $._symbol = symbol_;
                    }
                    /**
                     * @dev Returns the name of the token.
                     */
                    function name() public view virtual returns (string memory) {
                        ERC20Storage storage $ = _getERC20Storage();
                        return $._name;
                    }
                    /**
                     * @dev Returns the symbol of the token, usually a shorter version of the
                     * name.
                     */
                    function symbol() public view virtual returns (string memory) {
                        ERC20Storage storage $ = _getERC20Storage();
                        return $._symbol;
                    }
                    /**
                     * @dev Returns the number of decimals used to get its user representation.
                     * For example, if `decimals` equals `2`, a balance of `505` tokens should
                     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
                     *
                     * Tokens usually opt for a value of 18, imitating the relationship between
                     * Ether and Wei. This is the default value returned by this function, unless
                     * it's overridden.
                     *
                     * NOTE: This information is only used for _display_ purposes: it in
                     * no way affects any of the arithmetic of the contract, including
                     * {IERC20-balanceOf} and {IERC20-transfer}.
                     */
                    function decimals() public view virtual returns (uint8) {
                        return 18;
                    }
                    /**
                     * @dev See {IERC20-totalSupply}.
                     */
                    function totalSupply() public view virtual returns (uint256) {
                        ERC20Storage storage $ = _getERC20Storage();
                        return $._totalSupply;
                    }
                    /**
                     * @dev See {IERC20-balanceOf}.
                     */
                    function balanceOf(address account) public view virtual returns (uint256) {
                        ERC20Storage storage $ = _getERC20Storage();
                        return $._balances[account];
                    }
                    /**
                     * @dev See {IERC20-transfer}.
                     *
                     * Requirements:
                     *
                     * - `to` cannot be the zero address.
                     * - the caller must have a balance of at least `value`.
                     */
                    function transfer(address to, uint256 value) public virtual returns (bool) {
                        address owner = _msgSender();
                        _transfer(owner, to, value);
                        return true;
                    }
                    /**
                     * @dev See {IERC20-allowance}.
                     */
                    function allowance(address owner, address spender) public view virtual returns (uint256) {
                        ERC20Storage storage $ = _getERC20Storage();
                        return $._allowances[owner][spender];
                    }
                    /**
                     * @dev See {IERC20-approve}.
                     *
                     * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on
                     * `transferFrom`. This is semantically equivalent to an infinite approval.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     */
                    function approve(address spender, uint256 value) public virtual returns (bool) {
                        address owner = _msgSender();
                        _approve(owner, spender, value);
                        return true;
                    }
                    /**
                     * @dev See {IERC20-transferFrom}.
                     *
                     * Emits an {Approval} event indicating the updated allowance. This is not
                     * required by the EIP. See the note at the beginning of {ERC20}.
                     *
                     * NOTE: Does not update the allowance if the current allowance
                     * is the maximum `uint256`.
                     *
                     * Requirements:
                     *
                     * - `from` and `to` cannot be the zero address.
                     * - `from` must have a balance of at least `value`.
                     * - the caller must have allowance for ``from``'s tokens of at least
                     * `value`.
                     */
                    function transferFrom(address from, address to, uint256 value) public virtual returns (bool) {
                        address spender = _msgSender();
                        _spendAllowance(from, spender, value);
                        _transfer(from, to, value);
                        return true;
                    }
                    /**
                     * @dev Moves a `value` amount of tokens from `from` to `to`.
                     *
                     * This internal function is equivalent to {transfer}, and can be used to
                     * e.g. implement automatic token fees, slashing mechanisms, etc.
                     *
                     * Emits a {Transfer} event.
                     *
                     * NOTE: This function is not virtual, {_update} should be overridden instead.
                     */
                    function _transfer(address from, address to, uint256 value) internal {
                        if (from == address(0)) {
                            revert ERC20InvalidSender(address(0));
                        }
                        if (to == address(0)) {
                            revert ERC20InvalidReceiver(address(0));
                        }
                        _update(from, to, value);
                    }
                    /**
                     * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from`
                     * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding
                     * this function.
                     *
                     * Emits a {Transfer} event.
                     */
                    function _update(address from, address to, uint256 value) internal virtual {
                        ERC20Storage storage $ = _getERC20Storage();
                        if (from == address(0)) {
                            // Overflow check required: The rest of the code assumes that totalSupply never overflows
                            $._totalSupply += value;
                        } else {
                            uint256 fromBalance = $._balances[from];
                            if (fromBalance < value) {
                                revert ERC20InsufficientBalance(from, fromBalance, value);
                            }
                            unchecked {
                                // Overflow not possible: value <= fromBalance <= totalSupply.
                                $._balances[from] = fromBalance - value;
                            }
                        }
                        if (to == address(0)) {
                            unchecked {
                                // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply.
                                $._totalSupply -= value;
                            }
                        } else {
                            unchecked {
                                // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256.
                                $._balances[to] += value;
                            }
                        }
                        emit Transfer(from, to, value);
                    }
                    /**
                     * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0).
                     * Relies on the `_update` mechanism
                     *
                     * Emits a {Transfer} event with `from` set to the zero address.
                     *
                     * NOTE: This function is not virtual, {_update} should be overridden instead.
                     */
                    function _mint(address account, uint256 value) internal {
                        if (account == address(0)) {
                            revert ERC20InvalidReceiver(address(0));
                        }
                        _update(address(0), account, value);
                    }
                    /**
                     * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply.
                     * Relies on the `_update` mechanism.
                     *
                     * Emits a {Transfer} event with `to` set to the zero address.
                     *
                     * NOTE: This function is not virtual, {_update} should be overridden instead
                     */
                    function _burn(address account, uint256 value) internal {
                        if (account == address(0)) {
                            revert ERC20InvalidSender(address(0));
                        }
                        _update(account, address(0), value);
                    }
                    /**
                     * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens.
                     *
                     * This internal function is equivalent to `approve`, and can be used to
                     * e.g. set automatic allowances for certain subsystems, etc.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `owner` cannot be the zero address.
                     * - `spender` cannot be the zero address.
                     *
                     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
                     */
                    function _approve(address owner, address spender, uint256 value) internal {
                        _approve(owner, spender, value, true);
                    }
                    /**
                     * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event.
                     *
                     * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by
                     * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any
                     * `Approval` event during `transferFrom` operations.
                     *
                     * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to
                     * true using the following override:
                     * ```
                     * function _approve(address owner, address spender, uint256 value, bool) internal virtual override {
                     *     super._approve(owner, spender, value, true);
                     * }
                     * ```
                     *
                     * Requirements are the same as {_approve}.
                     */
                    function _approve(address owner, address spender, uint256 value, bool emitEvent) internal virtual {
                        ERC20Storage storage $ = _getERC20Storage();
                        if (owner == address(0)) {
                            revert ERC20InvalidApprover(address(0));
                        }
                        if (spender == address(0)) {
                            revert ERC20InvalidSpender(address(0));
                        }
                        $._allowances[owner][spender] = value;
                        if (emitEvent) {
                            emit Approval(owner, spender, value);
                        }
                    }
                    /**
                     * @dev Updates `owner` s allowance for `spender` based on spent `value`.
                     *
                     * Does not update the allowance value in case of infinite allowance.
                     * Revert if not enough allowance is available.
                     *
                     * Does not emit an {Approval} event.
                     */
                    function _spendAllowance(address owner, address spender, uint256 value) internal virtual {
                        uint256 currentAllowance = allowance(owner, spender);
                        if (currentAllowance != type(uint256).max) {
                            if (currentAllowance < value) {
                                revert ERC20InsufficientAllowance(spender, currentAllowance, value);
                            }
                            unchecked {
                                _approve(owner, spender, currentAllowance - value, false);
                            }
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Burnable.sol)
                pragma solidity ^0.8.20;
                import {ERC20Upgradeable} from "../ERC20Upgradeable.sol";
                import {ContextUpgradeable} from "../../../utils/ContextUpgradeable.sol";
                import {Initializable} from "../../../proxy/utils/Initializable.sol";
                /**
                 * @dev Extension of {ERC20} that allows token holders to destroy both their own
                 * tokens and those that they have an allowance for, in a way that can be
                 * recognized off-chain (via event analysis).
                 */
                abstract contract ERC20BurnableUpgradeable is Initializable, ContextUpgradeable, ERC20Upgradeable {
                    function __ERC20Burnable_init() internal onlyInitializing {
                    }
                    function __ERC20Burnable_init_unchained() internal onlyInitializing {
                    }
                    /**
                     * @dev Destroys a `value` amount of tokens from the caller.
                     *
                     * See {ERC20-_burn}.
                     */
                    function burn(uint256 value) public virtual {
                        _burn(_msgSender(), value);
                    }
                    /**
                     * @dev Destroys a `value` amount of tokens from `account`, deducting from
                     * the caller's allowance.
                     *
                     * See {ERC20-_burn} and {ERC20-allowance}.
                     *
                     * Requirements:
                     *
                     * - the caller must have allowance for ``accounts``'s tokens of at least
                     * `value`.
                     */
                    function burnFrom(address account, uint256 value) public virtual {
                        _spendAllowance(account, _msgSender(), value);
                        _burn(account, value);
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Permit.sol)
                pragma solidity ^0.8.20;
                import {IERC20Permit} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol";
                import {ERC20Upgradeable} from "../ERC20Upgradeable.sol";
                import {ECDSA} from "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
                import {EIP712Upgradeable} from "../../../utils/cryptography/EIP712Upgradeable.sol";
                import {NoncesUpgradeable} from "../../../utils/NoncesUpgradeable.sol";
                import {Initializable} from "../../../proxy/utils/Initializable.sol";
                /**
                 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                abstract contract ERC20PermitUpgradeable is Initializable, ERC20Upgradeable, IERC20Permit, EIP712Upgradeable, NoncesUpgradeable {
                    bytes32 private constant PERMIT_TYPEHASH =
                        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
                    /**
                     * @dev Permit deadline has expired.
                     */
                    error ERC2612ExpiredSignature(uint256 deadline);
                    /**
                     * @dev Mismatched signature.
                     */
                    error ERC2612InvalidSigner(address signer, address owner);
                    /**
                     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
                     *
                     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
                     */
                    function __ERC20Permit_init(string memory name) internal onlyInitializing {
                        __EIP712_init_unchained(name, "1");
                    }
                    function __ERC20Permit_init_unchained(string memory) internal onlyInitializing {}
                    /**
                     * @inheritdoc IERC20Permit
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) public virtual {
                        if (block.timestamp > deadline) {
                            revert ERC2612ExpiredSignature(deadline);
                        }
                        bytes32 structHash = keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));
                        bytes32 hash = _hashTypedDataV4(structHash);
                        address signer = ECDSA.recover(hash, v, r, s);
                        if (signer != owner) {
                            revert ERC2612InvalidSigner(signer, owner);
                        }
                        _approve(owner, spender, value);
                    }
                    /**
                     * @inheritdoc IERC20Permit
                     */
                    function nonces(address owner) public view virtual override(IERC20Permit, NoncesUpgradeable) returns (uint256) {
                        return super.nonces(owner);
                    }
                    /**
                     * @inheritdoc IERC20Permit
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view virtual returns (bytes32) {
                        return _domainSeparatorV4();
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)
                pragma solidity ^0.8.20;
                import {Initializable} from "../proxy/utils/Initializable.sol";
                /**
                 * @dev Provides information about the current execution context, including the
                 * sender of the transaction and its data. While these are generally available
                 * via msg.sender and msg.data, they should not be accessed in such a direct
                 * manner, since when dealing with meta-transactions the account sending and
                 * paying for execution may not be the actual sender (as far as an application
                 * is concerned).
                 *
                 * This contract is only required for intermediate, library-like contracts.
                 */
                abstract contract ContextUpgradeable is Initializable {
                    function __Context_init() internal onlyInitializing {
                    }
                    function __Context_init_unchained() internal onlyInitializing {
                    }
                    function _msgSender() internal view virtual returns (address) {
                        return msg.sender;
                    }
                    function _msgData() internal view virtual returns (bytes calldata) {
                        return msg.data;
                    }
                    function _contextSuffixLength() internal view virtual returns (uint256) {
                        return 0;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/EIP712.sol)
                pragma solidity ^0.8.20;
                import {MessageHashUtils} from "@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol";
                import {IERC5267} from "@openzeppelin/contracts/interfaces/IERC5267.sol";
                import {Initializable} from "../../proxy/utils/Initializable.sol";
                /**
                 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
                 *
                 * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose
                 * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract
                 * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to
                 * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`.
                 *
                 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
                 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
                 * ({_hashTypedDataV4}).
                 *
                 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
                 * the chain id to protect against replay attacks on an eventual fork of the chain.
                 *
                 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
                 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
                 *
                 * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain
                 * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the
                 * separator from the immutable values, which is cheaper than accessing a cached version in cold storage.
                 */
                abstract contract EIP712Upgradeable is Initializable, IERC5267 {
                    bytes32 private constant TYPE_HASH =
                        keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");
                    /// @custom:storage-location erc7201:openzeppelin.storage.EIP712
                    struct EIP712Storage {
                        /// @custom:oz-renamed-from _HASHED_NAME
                        bytes32 _hashedName;
                        /// @custom:oz-renamed-from _HASHED_VERSION
                        bytes32 _hashedVersion;
                        string _name;
                        string _version;
                    }
                    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.EIP712")) - 1)) & ~bytes32(uint256(0xff))
                    bytes32 private constant EIP712StorageLocation = 0xa16a46d94261c7517cc8ff89f61c0ce93598e3c849801011dee649a6a557d100;
                    function _getEIP712Storage() private pure returns (EIP712Storage storage $) {
                        assembly {
                            $.slot := EIP712StorageLocation
                        }
                    }
                    /**
                     * @dev Initializes the domain separator and parameter caches.
                     *
                     * The meaning of `name` and `version` is specified in
                     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
                     *
                     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
                     * - `version`: the current major version of the signing domain.
                     *
                     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
                     * contract upgrade].
                     */
                    function __EIP712_init(string memory name, string memory version) internal onlyInitializing {
                        __EIP712_init_unchained(name, version);
                    }
                    function __EIP712_init_unchained(string memory name, string memory version) internal onlyInitializing {
                        EIP712Storage storage $ = _getEIP712Storage();
                        $._name = name;
                        $._version = version;
                        // Reset prior values in storage if upgrading
                        $._hashedName = 0;
                        $._hashedVersion = 0;
                    }
                    /**
                     * @dev Returns the domain separator for the current chain.
                     */
                    function _domainSeparatorV4() internal view returns (bytes32) {
                        return _buildDomainSeparator();
                    }
                    function _buildDomainSeparator() private view returns (bytes32) {
                        return keccak256(abi.encode(TYPE_HASH, _EIP712NameHash(), _EIP712VersionHash(), block.chainid, address(this)));
                    }
                    /**
                     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
                     * function returns the hash of the fully encoded EIP712 message for this domain.
                     *
                     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
                     *
                     * ```solidity
                     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
                     *     keccak256("Mail(address to,string contents)"),
                     *     mailTo,
                     *     keccak256(bytes(mailContents))
                     * )));
                     * address signer = ECDSA.recover(digest, signature);
                     * ```
                     */
                    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
                        return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash);
                    }
                    /**
                     * @dev See {IERC-5267}.
                     */
                    function eip712Domain()
                        public
                        view
                        virtual
                        returns (
                            bytes1 fields,
                            string memory name,
                            string memory version,
                            uint256 chainId,
                            address verifyingContract,
                            bytes32 salt,
                            uint256[] memory extensions
                        )
                    {
                        EIP712Storage storage $ = _getEIP712Storage();
                        // If the hashed name and version in storage are non-zero, the contract hasn't been properly initialized
                        // and the EIP712 domain is not reliable, as it will be missing name and version.
                        require($._hashedName == 0 && $._hashedVersion == 0, "EIP712: Uninitialized");
                        return (
                            hex"0f", // 01111
                            _EIP712Name(),
                            _EIP712Version(),
                            block.chainid,
                            address(this),
                            bytes32(0),
                            new uint256[](0)
                        );
                    }
                    /**
                     * @dev The name parameter for the EIP712 domain.
                     *
                     * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
                     * are a concern.
                     */
                    function _EIP712Name() internal view virtual returns (string memory) {
                        EIP712Storage storage $ = _getEIP712Storage();
                        return $._name;
                    }
                    /**
                     * @dev The version parameter for the EIP712 domain.
                     *
                     * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
                     * are a concern.
                     */
                    function _EIP712Version() internal view virtual returns (string memory) {
                        EIP712Storage storage $ = _getEIP712Storage();
                        return $._version;
                    }
                    /**
                     * @dev The hash of the name parameter for the EIP712 domain.
                     *
                     * NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Name` instead.
                     */
                    function _EIP712NameHash() internal view returns (bytes32) {
                        EIP712Storage storage $ = _getEIP712Storage();
                        string memory name = _EIP712Name();
                        if (bytes(name).length > 0) {
                            return keccak256(bytes(name));
                        } else {
                            // If the name is empty, the contract may have been upgraded without initializing the new storage.
                            // We return the name hash in storage if non-zero, otherwise we assume the name is empty by design.
                            bytes32 hashedName = $._hashedName;
                            if (hashedName != 0) {
                                return hashedName;
                            } else {
                                return keccak256("");
                            }
                        }
                    }
                    /**
                     * @dev The hash of the version parameter for the EIP712 domain.
                     *
                     * NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Version` instead.
                     */
                    function _EIP712VersionHash() internal view returns (bytes32) {
                        EIP712Storage storage $ = _getEIP712Storage();
                        string memory version = _EIP712Version();
                        if (bytes(version).length > 0) {
                            return keccak256(bytes(version));
                        } else {
                            // If the version is empty, the contract may have been upgraded without initializing the new storage.
                            // We return the version hash in storage if non-zero, otherwise we assume the version is empty by design.
                            bytes32 hashedVersion = $._hashedVersion;
                            if (hashedVersion != 0) {
                                return hashedVersion;
                            } else {
                                return keccak256("");
                            }
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol)
                pragma solidity ^0.8.20;
                import {IERC165} from "@openzeppelin/contracts/utils/introspection/IERC165.sol";
                import {Initializable} from "../../proxy/utils/Initializable.sol";
                /**
                 * @dev Implementation of the {IERC165} interface.
                 *
                 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
                 * for the additional interface id that will be supported. For example:
                 *
                 * ```solidity
                 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
                 * }
                 * ```
                 */
                abstract contract ERC165Upgradeable is Initializable, IERC165 {
                    function __ERC165_init() internal onlyInitializing {
                    }
                    function __ERC165_init_unchained() internal onlyInitializing {
                    }
                    /**
                     * @dev See {IERC165-supportsInterface}.
                     */
                    function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
                        return interfaceId == type(IERC165).interfaceId;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (utils/Nonces.sol)
                pragma solidity ^0.8.20;
                import {Initializable} from "../proxy/utils/Initializable.sol";
                /**
                 * @dev Provides tracking nonces for addresses. Nonces will only increment.
                 */
                abstract contract NoncesUpgradeable is Initializable {
                    /**
                     * @dev The nonce used for an `account` is not the expected current nonce.
                     */
                    error InvalidAccountNonce(address account, uint256 currentNonce);
                    /// @custom:storage-location erc7201:openzeppelin.storage.Nonces
                    struct NoncesStorage {
                        mapping(address account => uint256) _nonces;
                    }
                    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Nonces")) - 1)) & ~bytes32(uint256(0xff))
                    bytes32 private constant NoncesStorageLocation = 0x5ab42ced628888259c08ac98db1eb0cf702fc1501344311d8b100cd1bfe4bb00;
                    function _getNoncesStorage() private pure returns (NoncesStorage storage $) {
                        assembly {
                            $.slot := NoncesStorageLocation
                        }
                    }
                    function __Nonces_init() internal onlyInitializing {
                    }
                    function __Nonces_init_unchained() internal onlyInitializing {
                    }
                    /**
                     * @dev Returns the next unused nonce for an address.
                     */
                    function nonces(address owner) public view virtual returns (uint256) {
                        NoncesStorage storage $ = _getNoncesStorage();
                        return $._nonces[owner];
                    }
                    /**
                     * @dev Consumes a nonce.
                     *
                     * Returns the current value and increments nonce.
                     */
                    function _useNonce(address owner) internal virtual returns (uint256) {
                        NoncesStorage storage $ = _getNoncesStorage();
                        // For each account, the nonce has an initial value of 0, can only be incremented by one, and cannot be
                        // decremented or reset. This guarantees that the nonce never overflows.
                        unchecked {
                            // It is important to do x++ and not ++x here.
                            return $._nonces[owner]++;
                        }
                    }
                    /**
                     * @dev Same as {_useNonce} but checking that `nonce` is the next valid for `owner`.
                     */
                    function _useCheckedNonce(address owner, uint256 nonce) internal virtual {
                        uint256 current = _useNonce(owner);
                        if (nonce != current) {
                            revert InvalidAccountNonce(owner, current);
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (access/IAccessControl.sol)
                pragma solidity ^0.8.20;
                /**
                 * @dev External interface of AccessControl declared to support ERC165 detection.
                 */
                interface IAccessControl {
                    /**
                     * @dev The `account` is missing a role.
                     */
                    error AccessControlUnauthorizedAccount(address account, bytes32 neededRole);
                    /**
                     * @dev The caller of a function is not the expected one.
                     *
                     * NOTE: Don't confuse with {AccessControlUnauthorizedAccount}.
                     */
                    error AccessControlBadConfirmation();
                    /**
                     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
                     *
                     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
                     * {RoleAdminChanged} not being emitted signaling this.
                     */
                    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
                    /**
                     * @dev Emitted when `account` is granted `role`.
                     *
                     * `sender` is the account that originated the contract call, an admin role
                     * bearer except when using {AccessControl-_setupRole}.
                     */
                    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
                    /**
                     * @dev Emitted when `account` is revoked `role`.
                     *
                     * `sender` is the account that originated the contract call:
                     *   - if using `revokeRole`, it is the admin role bearer
                     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
                     */
                    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
                    /**
                     * @dev Returns `true` if `account` has been granted `role`.
                     */
                    function hasRole(bytes32 role, address account) external view returns (bool);
                    /**
                     * @dev Returns the admin role that controls `role`. See {grantRole} and
                     * {revokeRole}.
                     *
                     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
                     */
                    function getRoleAdmin(bytes32 role) external view returns (bytes32);
                    /**
                     * @dev Grants `role` to `account`.
                     *
                     * If `account` had not been already granted `role`, emits a {RoleGranted}
                     * event.
                     *
                     * Requirements:
                     *
                     * - the caller must have ``role``'s admin role.
                     */
                    function grantRole(bytes32 role, address account) external;
                    /**
                     * @dev Revokes `role` from `account`.
                     *
                     * If `account` had been granted `role`, emits a {RoleRevoked} event.
                     *
                     * Requirements:
                     *
                     * - the caller must have ``role``'s admin role.
                     */
                    function revokeRole(bytes32 role, address account) external;
                    /**
                     * @dev Revokes `role` from the calling account.
                     *
                     * Roles are often managed via {grantRole} and {revokeRole}: this function's
                     * purpose is to provide a mechanism for accounts to lose their privileges
                     * if they are compromised (such as when a trusted device is misplaced).
                     *
                     * If the calling account had been granted `role`, emits a {RoleRevoked}
                     * event.
                     *
                     * Requirements:
                     *
                     * - the caller must be `callerConfirmation`.
                     */
                    function renounceRole(bytes32 role, address callerConfirmation) external;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
                pragma solidity ^0.8.20;
                /**
                 * @dev Standard ERC20 Errors
                 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens.
                 */
                interface IERC20Errors {
                    /**
                     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
                     * @param sender Address whose tokens are being transferred.
                     * @param balance Current balance for the interacting account.
                     * @param needed Minimum amount required to perform a transfer.
                     */
                    error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);
                    /**
                     * @dev Indicates a failure with the token `sender`. Used in transfers.
                     * @param sender Address whose tokens are being transferred.
                     */
                    error ERC20InvalidSender(address sender);
                    /**
                     * @dev Indicates a failure with the token `receiver`. Used in transfers.
                     * @param receiver Address to which tokens are being transferred.
                     */
                    error ERC20InvalidReceiver(address receiver);
                    /**
                     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
                     * @param spender Address that may be allowed to operate on tokens without being their owner.
                     * @param allowance Amount of tokens a `spender` is allowed to operate with.
                     * @param needed Minimum amount required to perform a transfer.
                     */
                    error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);
                    /**
                     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
                     * @param approver Address initiating an approval operation.
                     */
                    error ERC20InvalidApprover(address approver);
                    /**
                     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
                     * @param spender Address that may be allowed to operate on tokens without being their owner.
                     */
                    error ERC20InvalidSpender(address spender);
                }
                /**
                 * @dev Standard ERC721 Errors
                 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens.
                 */
                interface IERC721Errors {
                    /**
                     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20.
                     * Used in balance queries.
                     * @param owner Address of the current owner of a token.
                     */
                    error ERC721InvalidOwner(address owner);
                    /**
                     * @dev Indicates a `tokenId` whose `owner` is the zero address.
                     * @param tokenId Identifier number of a token.
                     */
                    error ERC721NonexistentToken(uint256 tokenId);
                    /**
                     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
                     * @param sender Address whose tokens are being transferred.
                     * @param tokenId Identifier number of a token.
                     * @param owner Address of the current owner of a token.
                     */
                    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);
                    /**
                     * @dev Indicates a failure with the token `sender`. Used in transfers.
                     * @param sender Address whose tokens are being transferred.
                     */
                    error ERC721InvalidSender(address sender);
                    /**
                     * @dev Indicates a failure with the token `receiver`. Used in transfers.
                     * @param receiver Address to which tokens are being transferred.
                     */
                    error ERC721InvalidReceiver(address receiver);
                    /**
                     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
                     * @param operator Address that may be allowed to operate on tokens without being their owner.
                     * @param tokenId Identifier number of a token.
                     */
                    error ERC721InsufficientApproval(address operator, uint256 tokenId);
                    /**
                     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
                     * @param approver Address initiating an approval operation.
                     */
                    error ERC721InvalidApprover(address approver);
                    /**
                     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
                     * @param operator Address that may be allowed to operate on tokens without being their owner.
                     */
                    error ERC721InvalidOperator(address operator);
                }
                /**
                 * @dev Standard ERC1155 Errors
                 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens.
                 */
                interface IERC1155Errors {
                    /**
                     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
                     * @param sender Address whose tokens are being transferred.
                     * @param balance Current balance for the interacting account.
                     * @param needed Minimum amount required to perform a transfer.
                     * @param tokenId Identifier number of a token.
                     */
                    error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);
                    /**
                     * @dev Indicates a failure with the token `sender`. Used in transfers.
                     * @param sender Address whose tokens are being transferred.
                     */
                    error ERC1155InvalidSender(address sender);
                    /**
                     * @dev Indicates a failure with the token `receiver`. Used in transfers.
                     * @param receiver Address to which tokens are being transferred.
                     */
                    error ERC1155InvalidReceiver(address receiver);
                    /**
                     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
                     * @param operator Address that may be allowed to operate on tokens without being their owner.
                     * @param owner Address of the current owner of a token.
                     */
                    error ERC1155MissingApprovalForAll(address operator, address owner);
                    /**
                     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
                     * @param approver Address initiating an approval operation.
                     */
                    error ERC1155InvalidApprover(address approver);
                    /**
                     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
                     * @param operator Address that may be allowed to operate on tokens without being their owner.
                     */
                    error ERC1155InvalidOperator(address operator);
                    /**
                     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
                     * Used in batch transfers.
                     * @param idsLength Length of the array of token identifiers
                     * @param valuesLength Length of the array of token amounts
                     */
                    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol)
                pragma solidity ^0.8.20;
                interface IERC5267 {
                    /**
                     * @dev MAY be emitted to signal that the domain could have changed.
                     */
                    event EIP712DomainChanged();
                    /**
                     * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
                     * signature.
                     */
                    function eip712Domain()
                        external
                        view
                        returns (
                            bytes1 fields,
                            string memory name,
                            string memory version,
                            uint256 chainId,
                            address verifyingContract,
                            bytes32 salt,
                            uint256[] memory extensions
                        );
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol)
                pragma solidity ^0.8.20;
                import {IERC20} from "../IERC20.sol";
                /**
                 * @dev Interface for the optional metadata functions from the ERC20 standard.
                 */
                interface IERC20Metadata is IERC20 {
                    /**
                     * @dev Returns the name of the token.
                     */
                    function name() external view returns (string memory);
                    /**
                     * @dev Returns the symbol of the token.
                     */
                    function symbol() external view returns (string memory);
                    /**
                     * @dev Returns the decimals places of the token.
                     */
                    function decimals() external view returns (uint8);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)
                pragma solidity ^0.8.20;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 *
                 * ==== Security Considerations
                 *
                 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
                 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
                 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
                 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
                 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
                 * generally recommended is:
                 *
                 * ```solidity
                 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
                 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
                 *     doThing(..., value);
                 * }
                 *
                 * function doThing(..., uint256 value) public {
                 *     token.safeTransferFrom(msg.sender, address(this), value);
                 *     ...
                 * }
                 * ```
                 *
                 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
                 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
                 * {SafeERC20-safeTransferFrom}).
                 *
                 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
                 * contracts should have entry points that don't rely on permit.
                 */
                interface IERC20Permit {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     *
                     * CAUTION: See Security Considerations above.
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.20;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20 {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the value of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the value of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 value) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
                     * caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 value) external returns (bool);
                    /**
                     * @dev Moves a `value` amount of tokens from `from` to `to` using the
                     * allowance mechanism. `value` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(address from, address to, uint256 value) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/ECDSA.sol)
                pragma solidity ^0.8.20;
                /**
                 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
                 *
                 * These functions can be used to verify that a message was signed by the holder
                 * of the private keys of a given address.
                 */
                library ECDSA {
                    enum RecoverError {
                        NoError,
                        InvalidSignature,
                        InvalidSignatureLength,
                        InvalidSignatureS
                    }
                    /**
                     * @dev The signature derives the `address(0)`.
                     */
                    error ECDSAInvalidSignature();
                    /**
                     * @dev The signature has an invalid length.
                     */
                    error ECDSAInvalidSignatureLength(uint256 length);
                    /**
                     * @dev The signature has an S value that is in the upper half order.
                     */
                    error ECDSAInvalidSignatureS(bytes32 s);
                    /**
                     * @dev Returns the address that signed a hashed message (`hash`) with `signature` or an error. This will not
                     * return address(0) without also returning an error description. Errors are documented using an enum (error type)
                     * and a bytes32 providing additional information about the error.
                     *
                     * If no error is returned, then the address can be used for verification purposes.
                     *
                     * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures:
                     * this function rejects them by requiring the `s` value to be in the lower
                     * half order, and the `v` value to be either 27 or 28.
                     *
                     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                     * verification to be secure: it is possible to craft signatures that
                     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                     * this is by receiving a hash of the original message (which may otherwise
                     * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it.
                     *
                     * Documentation for signature generation:
                     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
                     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
                     */
                    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError, bytes32) {
                        if (signature.length == 65) {
                            bytes32 r;
                            bytes32 s;
                            uint8 v;
                            // ecrecover takes the signature parameters, and the only way to get them
                            // currently is to use assembly.
                            /// @solidity memory-safe-assembly
                            assembly {
                                r := mload(add(signature, 0x20))
                                s := mload(add(signature, 0x40))
                                v := byte(0, mload(add(signature, 0x60)))
                            }
                            return tryRecover(hash, v, r, s);
                        } else {
                            return (address(0), RecoverError.InvalidSignatureLength, bytes32(signature.length));
                        }
                    }
                    /**
                     * @dev Returns the address that signed a hashed message (`hash`) with
                     * `signature`. This address can then be used for verification purposes.
                     *
                     * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures:
                     * this function rejects them by requiring the `s` value to be in the lower
                     * half order, and the `v` value to be either 27 or 28.
                     *
                     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                     * verification to be secure: it is possible to craft signatures that
                     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                     * this is by receiving a hash of the original message (which may otherwise
                     * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it.
                     */
                    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
                        (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, signature);
                        _throwError(error, errorArg);
                        return recovered;
                    }
                    /**
                     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
                     *
                     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
                     */
                    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError, bytes32) {
                        unchecked {
                            bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
                            // We do not check for an overflow here since the shift operation results in 0 or 1.
                            uint8 v = uint8((uint256(vs) >> 255) + 27);
                            return tryRecover(hash, v, r, s);
                        }
                    }
                    /**
                     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
                     */
                    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
                        (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, r, vs);
                        _throwError(error, errorArg);
                        return recovered;
                    }
                    /**
                     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
                     * `r` and `s` signature fields separately.
                     */
                    function tryRecover(
                        bytes32 hash,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal pure returns (address, RecoverError, bytes32) {
                        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
                        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                        //
                        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                        // these malleable signatures as well.
                        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
                            return (address(0), RecoverError.InvalidSignatureS, s);
                        }
                        // If the signature is valid (and not malleable), return the signer address
                        address signer = ecrecover(hash, v, r, s);
                        if (signer == address(0)) {
                            return (address(0), RecoverError.InvalidSignature, bytes32(0));
                        }
                        return (signer, RecoverError.NoError, bytes32(0));
                    }
                    /**
                     * @dev Overload of {ECDSA-recover} that receives the `v`,
                     * `r` and `s` signature fields separately.
                     */
                    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
                        (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, v, r, s);
                        _throwError(error, errorArg);
                        return recovered;
                    }
                    /**
                     * @dev Optionally reverts with the corresponding custom error according to the `error` argument provided.
                     */
                    function _throwError(RecoverError error, bytes32 errorArg) private pure {
                        if (error == RecoverError.NoError) {
                            return; // no error: do nothing
                        } else if (error == RecoverError.InvalidSignature) {
                            revert ECDSAInvalidSignature();
                        } else if (error == RecoverError.InvalidSignatureLength) {
                            revert ECDSAInvalidSignatureLength(uint256(errorArg));
                        } else if (error == RecoverError.InvalidSignatureS) {
                            revert ECDSAInvalidSignatureS(errorArg);
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MessageHashUtils.sol)
                pragma solidity ^0.8.20;
                import {Strings} from "../Strings.sol";
                /**
                 * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
                 *
                 * The library provides methods for generating a hash of a message that conforms to the
                 * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
                 * specifications.
                 */
                library MessageHashUtils {
                    /**
                     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
                     * `0x45` (`personal_sign` messages).
                     *
                     * The digest is calculated by prefixing a bytes32 `messageHash` with
                     * `"\\x19Ethereum Signed Message:\
                32"` and hashing the result. It corresponds with the
                     * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
                     *
                     * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with
                     * keccak256, although any bytes32 value can be safely used because the final digest will
                     * be re-hashed.
                     *
                     * See {ECDSA-recover}.
                     */
                    function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            mstore(0x00, "\\x19Ethereum Signed Message:\
                32") // 32 is the bytes-length of messageHash
                            mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix
                            digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20)
                        }
                    }
                    /**
                     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
                     * `0x45` (`personal_sign` messages).
                     *
                     * The digest is calculated by prefixing an arbitrary `message` with
                     * `"\\x19Ethereum Signed Message:\
                " + len(message)` and hashing the result. It corresponds with the
                     * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
                     *
                     * See {ECDSA-recover}.
                     */
                    function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) {
                        return
                            keccak256(bytes.concat("\\x19Ethereum Signed Message:\
                ", bytes(Strings.toString(message.length)), message));
                    }
                    /**
                     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
                     * `0x00` (data with intended validator).
                     *
                     * The digest is calculated by prefixing an arbitrary `data` with `"\\x19\\x00"` and the intended
                     * `validator` address. Then hashing the result.
                     *
                     * See {ECDSA-recover}.
                     */
                    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
                        return keccak256(abi.encodePacked(hex"19_00", validator, data));
                    }
                    /**
                     * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
                     *
                     * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
                     * `\\x19\\x01` and hashing the result. It corresponds to the hash signed by the
                     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
                     *
                     * See {ECDSA-recover}.
                     */
                    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            let ptr := mload(0x40)
                            mstore(ptr, hex"19_01")
                            mstore(add(ptr, 0x02), domainSeparator)
                            mstore(add(ptr, 0x22), structHash)
                            digest := keccak256(ptr, 0x42)
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol)
                pragma solidity ^0.8.20;
                /**
                 * @dev Interface of the ERC165 standard, as defined in the
                 * https://eips.ethereum.org/EIPS/eip-165[EIP].
                 *
                 * Implementers can declare support of contract interfaces, which can then be
                 * queried by others ({ERC165Checker}).
                 *
                 * For an implementation, see {ERC165}.
                 */
                interface IERC165 {
                    /**
                     * @dev Returns true if this contract implements the interface defined by
                     * `interfaceId`. See the corresponding
                     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                     * to learn more about how these ids are created.
                     *
                     * This function call must use less than 30 000 gas.
                     */
                    function supportsInterface(bytes4 interfaceId) external view returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)
                pragma solidity ^0.8.20;
                /**
                 * @dev Standard math utilities missing in the Solidity language.
                 */
                library Math {
                    /**
                     * @dev Muldiv operation overflow.
                     */
                    error MathOverflowedMulDiv();
                    enum Rounding {
                        Floor, // Toward negative infinity
                        Ceil, // Toward positive infinity
                        Trunc, // Toward zero
                        Expand // Away from zero
                    }
                    /**
                     * @dev Returns the addition of two unsigned integers, with an overflow flag.
                     */
                    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                        unchecked {
                            uint256 c = a + b;
                            if (c < a) return (false, 0);
                            return (true, c);
                        }
                    }
                    /**
                     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
                     */
                    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                        unchecked {
                            if (b > a) return (false, 0);
                            return (true, a - b);
                        }
                    }
                    /**
                     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                     */
                    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                        unchecked {
                            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                            // benefit is lost if 'b' is also tested.
                            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                            if (a == 0) return (true, 0);
                            uint256 c = a * b;
                            if (c / a != b) return (false, 0);
                            return (true, c);
                        }
                    }
                    /**
                     * @dev Returns the division of two unsigned integers, with a division by zero flag.
                     */
                    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                        unchecked {
                            if (b == 0) return (false, 0);
                            return (true, a / b);
                        }
                    }
                    /**
                     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                     */
                    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                        unchecked {
                            if (b == 0) return (false, 0);
                            return (true, a % b);
                        }
                    }
                    /**
                     * @dev Returns the largest of two numbers.
                     */
                    function max(uint256 a, uint256 b) internal pure returns (uint256) {
                        return a > b ? a : b;
                    }
                    /**
                     * @dev Returns the smallest of two numbers.
                     */
                    function min(uint256 a, uint256 b) internal pure returns (uint256) {
                        return a < b ? a : b;
                    }
                    /**
                     * @dev Returns the average of two numbers. The result is rounded towards
                     * zero.
                     */
                    function average(uint256 a, uint256 b) internal pure returns (uint256) {
                        // (a + b) / 2 can overflow.
                        return (a & b) + (a ^ b) / 2;
                    }
                    /**
                     * @dev Returns the ceiling of the division of two numbers.
                     *
                     * This differs from standard division with `/` in that it rounds towards infinity instead
                     * of rounding towards zero.
                     */
                    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
                        if (b == 0) {
                            // Guarantee the same behavior as in a regular Solidity division.
                            return a / b;
                        }
                        // (a + b - 1) / b can overflow on addition, so we distribute.
                        return a == 0 ? 0 : (a - 1) / b + 1;
                    }
                    /**
                     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
                     * denominator == 0.
                     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
                     * Uniswap Labs also under MIT license.
                     */
                    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
                        unchecked {
                            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
                            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
                            // variables such that product = prod1 * 2^256 + prod0.
                            uint256 prod0 = x * y; // Least significant 256 bits of the product
                            uint256 prod1; // Most significant 256 bits of the product
                            assembly {
                                let mm := mulmod(x, y, not(0))
                                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                            }
                            // Handle non-overflow cases, 256 by 256 division.
                            if (prod1 == 0) {
                                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                                // The surrounding unchecked block does not change this fact.
                                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                                return prod0 / denominator;
                            }
                            // Make sure the result is less than 2^256. Also prevents denominator == 0.
                            if (denominator <= prod1) {
                                revert MathOverflowedMulDiv();
                            }
                            ///////////////////////////////////////////////
                            // 512 by 256 division.
                            ///////////////////////////////////////////////
                            // Make division exact by subtracting the remainder from [prod1 prod0].
                            uint256 remainder;
                            assembly {
                                // Compute remainder using mulmod.
                                remainder := mulmod(x, y, denominator)
                                // Subtract 256 bit number from 512 bit number.
                                prod1 := sub(prod1, gt(remainder, prod0))
                                prod0 := sub(prod0, remainder)
                            }
                            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
                            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.
                            uint256 twos = denominator & (0 - denominator);
                            assembly {
                                // Divide denominator by twos.
                                denominator := div(denominator, twos)
                                // Divide [prod1 prod0] by twos.
                                prod0 := div(prod0, twos)
                                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                                twos := add(div(sub(0, twos), twos), 1)
                            }
                            // Shift in bits from prod1 into prod0.
                            prod0 |= prod1 * twos;
                            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
                            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
                            // four bits. That is, denominator * inv = 1 mod 2^4.
                            uint256 inverse = (3 * denominator) ^ 2;
                            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
                            // works in modular arithmetic, doubling the correct bits in each step.
                            inverse *= 2 - denominator * inverse; // inverse mod 2^8
                            inverse *= 2 - denominator * inverse; // inverse mod 2^16
                            inverse *= 2 - denominator * inverse; // inverse mod 2^32
                            inverse *= 2 - denominator * inverse; // inverse mod 2^64
                            inverse *= 2 - denominator * inverse; // inverse mod 2^128
                            inverse *= 2 - denominator * inverse; // inverse mod 2^256
                            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
                            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
                            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
                            // is no longer required.
                            result = prod0 * inverse;
                            return result;
                        }
                    }
                    /**
                     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
                     */
                    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
                        uint256 result = mulDiv(x, y, denominator);
                        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
                            result += 1;
                        }
                        return result;
                    }
                    /**
                     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
                     * towards zero.
                     *
                     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
                     */
                    function sqrt(uint256 a) internal pure returns (uint256) {
                        if (a == 0) {
                            return 0;
                        }
                        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
                        //
                        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
                        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
                        //
                        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
                        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
                        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
                        //
                        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
                        uint256 result = 1 << (log2(a) >> 1);
                        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
                        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
                        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
                        // into the expected uint128 result.
                        unchecked {
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            return min(result, a / result);
                        }
                    }
                    /**
                     * @notice Calculates sqrt(a), following the selected rounding direction.
                     */
                    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
                        unchecked {
                            uint256 result = sqrt(a);
                            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
                        }
                    }
                    /**
                     * @dev Return the log in base 2 of a positive value rounded towards zero.
                     * Returns 0 if given 0.
                     */
                    function log2(uint256 value) internal pure returns (uint256) {
                        uint256 result = 0;
                        unchecked {
                            if (value >> 128 > 0) {
                                value >>= 128;
                                result += 128;
                            }
                            if (value >> 64 > 0) {
                                value >>= 64;
                                result += 64;
                            }
                            if (value >> 32 > 0) {
                                value >>= 32;
                                result += 32;
                            }
                            if (value >> 16 > 0) {
                                value >>= 16;
                                result += 16;
                            }
                            if (value >> 8 > 0) {
                                value >>= 8;
                                result += 8;
                            }
                            if (value >> 4 > 0) {
                                value >>= 4;
                                result += 4;
                            }
                            if (value >> 2 > 0) {
                                value >>= 2;
                                result += 2;
                            }
                            if (value >> 1 > 0) {
                                result += 1;
                            }
                        }
                        return result;
                    }
                    /**
                     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
                        unchecked {
                            uint256 result = log2(value);
                            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
                        }
                    }
                    /**
                     * @dev Return the log in base 10 of a positive value rounded towards zero.
                     * Returns 0 if given 0.
                     */
                    function log10(uint256 value) internal pure returns (uint256) {
                        uint256 result = 0;
                        unchecked {
                            if (value >= 10 ** 64) {
                                value /= 10 ** 64;
                                result += 64;
                            }
                            if (value >= 10 ** 32) {
                                value /= 10 ** 32;
                                result += 32;
                            }
                            if (value >= 10 ** 16) {
                                value /= 10 ** 16;
                                result += 16;
                            }
                            if (value >= 10 ** 8) {
                                value /= 10 ** 8;
                                result += 8;
                            }
                            if (value >= 10 ** 4) {
                                value /= 10 ** 4;
                                result += 4;
                            }
                            if (value >= 10 ** 2) {
                                value /= 10 ** 2;
                                result += 2;
                            }
                            if (value >= 10 ** 1) {
                                result += 1;
                            }
                        }
                        return result;
                    }
                    /**
                     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
                        unchecked {
                            uint256 result = log10(value);
                            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
                        }
                    }
                    /**
                     * @dev Return the log in base 256 of a positive value rounded towards zero.
                     * Returns 0 if given 0.
                     *
                     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
                     */
                    function log256(uint256 value) internal pure returns (uint256) {
                        uint256 result = 0;
                        unchecked {
                            if (value >> 128 > 0) {
                                value >>= 128;
                                result += 16;
                            }
                            if (value >> 64 > 0) {
                                value >>= 64;
                                result += 8;
                            }
                            if (value >> 32 > 0) {
                                value >>= 32;
                                result += 4;
                            }
                            if (value >> 16 > 0) {
                                value >>= 16;
                                result += 2;
                            }
                            if (value >> 8 > 0) {
                                result += 1;
                            }
                        }
                        return result;
                    }
                    /**
                     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
                        unchecked {
                            uint256 result = log256(value);
                            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
                        }
                    }
                    /**
                     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
                     */
                    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
                        return uint8(rounding) % 2 == 1;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)
                pragma solidity ^0.8.20;
                /**
                 * @dev Standard signed math utilities missing in the Solidity language.
                 */
                library SignedMath {
                    /**
                     * @dev Returns the largest of two signed numbers.
                     */
                    function max(int256 a, int256 b) internal pure returns (int256) {
                        return a > b ? a : b;
                    }
                    /**
                     * @dev Returns the smallest of two signed numbers.
                     */
                    function min(int256 a, int256 b) internal pure returns (int256) {
                        return a < b ? a : b;
                    }
                    /**
                     * @dev Returns the average of two signed numbers without overflow.
                     * The result is rounded towards zero.
                     */
                    function average(int256 a, int256 b) internal pure returns (int256) {
                        // Formula from the book "Hacker's Delight"
                        int256 x = (a & b) + ((a ^ b) >> 1);
                        return x + (int256(uint256(x) >> 255) & (a ^ b));
                    }
                    /**
                     * @dev Returns the absolute unsigned value of a signed value.
                     */
                    function abs(int256 n) internal pure returns (uint256) {
                        unchecked {
                            // must be unchecked in order to support `n = type(int256).min`
                            return uint256(n >= 0 ? n : -n);
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)
                pragma solidity ^0.8.20;
                import {Math} from "./math/Math.sol";
                import {SignedMath} from "./math/SignedMath.sol";
                /**
                 * @dev String operations.
                 */
                library Strings {
                    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
                    uint8 private constant ADDRESS_LENGTH = 20;
                    /**
                     * @dev The `value` string doesn't fit in the specified `length`.
                     */
                    error StringsInsufficientHexLength(uint256 value, uint256 length);
                    /**
                     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
                     */
                    function toString(uint256 value) internal pure returns (string memory) {
                        unchecked {
                            uint256 length = Math.log10(value) + 1;
                            string memory buffer = new string(length);
                            uint256 ptr;
                            /// @solidity memory-safe-assembly
                            assembly {
                                ptr := add(buffer, add(32, length))
                            }
                            while (true) {
                                ptr--;
                                /// @solidity memory-safe-assembly
                                assembly {
                                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                                }
                                value /= 10;
                                if (value == 0) break;
                            }
                            return buffer;
                        }
                    }
                    /**
                     * @dev Converts a `int256` to its ASCII `string` decimal representation.
                     */
                    function toStringSigned(int256 value) internal pure returns (string memory) {
                        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
                    }
                    /**
                     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
                     */
                    function toHexString(uint256 value) internal pure returns (string memory) {
                        unchecked {
                            return toHexString(value, Math.log256(value) + 1);
                        }
                    }
                    /**
                     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
                     */
                    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                        uint256 localValue = value;
                        bytes memory buffer = new bytes(2 * length + 2);
                        buffer[0] = "0";
                        buffer[1] = "x";
                        for (uint256 i = 2 * length + 1; i > 1; --i) {
                            buffer[i] = HEX_DIGITS[localValue & 0xf];
                            localValue >>= 4;
                        }
                        if (localValue != 0) {
                            revert StringsInsufficientHexLength(value, length);
                        }
                        return string(buffer);
                    }
                    /**
                     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
                     * representation.
                     */
                    function toHexString(address addr) internal pure returns (string memory) {
                        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
                    }
                    /**
                     * @dev Returns true if the two strings are equal.
                     */
                    function equal(string memory a, string memory b) internal pure returns (bool) {
                        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.8.20;
                import "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol";
                import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20BurnableUpgradeable.sol";
                import "@openzeppelin/contracts-upgradeable/access/AccessControlUpgradeable.sol";
                import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol";
                import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
                contract NetMindToken is Initializable, ERC20Upgradeable, ERC20BurnableUpgradeable, AccessControlUpgradeable, ERC20PermitUpgradeable {
                    bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");
                    bytes32 public constant EXECUTE_ROLE = keccak256("EXECUTE_ROLE");
                    address public receiver;
                    /// @custom:oz-upgrades-unsafe-allow constructor
                    constructor() {
                        _disableInitializers();
                    }
                    function initialize(address defaultAdmin, address minter) initializer public {
                        __ERC20_init("NetMind Token", "NMT");
                        __ERC20Burnable_init();
                        __AccessControl_init();
                        __ERC20Permit_init("NetMind Token");
                        _grantRole(DEFAULT_ADMIN_ROLE, defaultAdmin);
                        _grantRole(MINTER_ROLE, minter);
                    }
                    function mint(address to, uint256 amount) public onlyRole(MINTER_ROLE) returns (bool) {
                        _mint(to, amount);
                        return true;
                    }
                    function updateReceiver(address addr) public onlyRole(DEFAULT_ADMIN_ROLE){
                        require(addr != address(0), "addr error");
                        receiver = addr;
                    }
                    function withdrawTokens(address[] calldata tokens) public onlyRole(EXECUTE_ROLE) {
                        require(receiver != address(0), "receiver error");
                        for (uint256 i = 0; i < tokens.length; i++) {
                            if(tokens[i] == address(0)){
                                payable(receiver).transfer(address(this).balance);
                            }else {
                                (bool success, ) = address(tokens[i]).call(
                                    abi.encodeWithSelector(IERC20(tokens[i]).transfer.selector, receiver, IERC20(tokens[i]).balanceOf(address(this)))
                                );
                                require(success, "Token transfer failed");
                            }
                        }
                    }
                }