ETH Price: $2,514.67 (-1.73%)

Transaction Decoder

Block:
14917216 at Jun-06-2022 09:48:16 PM +UTC
Transaction Fee:
0.207062731475459986 ETH $520.69
Gas Used:
2,730,238 Gas / 75.840542647 Gwei

Emitted Events:

17 UniswapV2Factory.PairCreated( token0=VOWToken, token1=TetherToken, pair=UniswapV2Pair, 76355 )
18 TetherToken.Transfer( from=[Sender] 0x630a51ba757775a480a955c75638eb814fe77be3, to=UniswapV2Pair, value=4500000000 )
19 VOWToken.Sent( operator=[Receiver] UniswapV2Router02, from=[Sender] 0x630a51ba757775a480a955c75638eb814fe77be3, to=UniswapV2Pair, amount=10000000000000000000000, data=0x, operatorData=0x )
20 VOWToken.Transfer( from=[Sender] 0x630a51ba757775a480a955c75638eb814fe77be3, to=UniswapV2Pair, value=10000000000000000000000 )
21 UniswapV2Pair.Transfer( from=0x0000000000000000000000000000000000000000, to=0x0000000000000000000000000000000000000000, value=1000 )
22 UniswapV2Pair.Transfer( from=0x0000000000000000000000000000000000000000, to=[Sender] 0x630a51ba757775a480a955c75638eb814fe77be3, value=6708203932498369 )
23 UniswapV2Pair.Sync( reserve0=10000000000000000000000, reserve1=4500000000 )
24 UniswapV2Pair.Mint( sender=[Receiver] UniswapV2Router02, amount0=10000000000000000000000, amount1=4500000000 )

Account State Difference:

  Address   Before After State Difference Code
0x1BBf25e7...F4bE946Fb
0x1E497687...6a5707db2
0 Eth
Nonce: 0
0 Eth
Nonce: 1
From: 0 To: 6764290092513726222696113229074677300582406292993807811641041491451546652663832946268808145007286701968245238241127816432125602389017184726413726136050937847590796869894293811024043065599757516383598439860933528181090300335935280589560730897350622577558550967496327315713176388796307993199725684602376921455805779296510030374220885547509444868710798529805028727005768714365783259716828657385948829505091458413475079524481325004020131382310615246750211606259678290998829940259225530128665275112971113196802097677938777250683881132049859974062111934820441863780430250758355797637960750640892756709980889465478442266956369721727910472098733251357727588359505324099520987734779471153904088146904451113253009478829999518384731907276109897019974128585672047901928474161019609964254665696537118224989521679461638527674308793226417841604722503832053048532902743307744389924362467024979767299820841938001585847957650624642000220240301706785324856386702055650610854315204968583184480811083415429779248827536575359465411506177177445379390515456000159118002404098500273143828586469646146990732293811248260866404603448208714816779792930708637924585785344923086689220023494975479986597804741972532125496013912821587981468924357235612524376639419312183883107468017190276067925579537757182722154167251792251293467252920429282802741817458964167964250178698451250777244768530559299419515124597360317799947936425995024904777435541609134244762412649594375866318483434878329518971411551066386725769756347738476890766956758257170230921029118937851662167147785392125813193563910941558943591672789492960140897136645764649800443959007902537470461773031419538777723327284464018316420780337409842568888985000488447839658062527760095682586164775773214642810659950442674255315187351133219595503239984805187885057741209994719667251209388778069364361415301923124931799752866448084739197681034988561589076201577647621468568479848613173121320183097946088463308654506843928283535527795375336708379201694478390364822689103678655730058935721861270429978304410891962229017129803257390918323840648004285775706484187924048493162476273980415864540574125705878836618285576167457968612731352121332774607452845505315606948482016799746025821947900616429589340542397646412597175206797007211195539013896690130035550363648156843285087910735824004198865927580262828335941064623092413322301962233201566480061682912328546536953004420417214309810243482480379230346095966959109164429110341332451732713814747175172369733954829327244006229439107670350706716504118905719655739745414004105313534003211265953607468408682381484813134628064385347448612228488546068815684868943136925228466482662307586209541232941634702763150423361005273125768860359321003070498329113152304044687311484369591886826286849241492714746035453530985760826074202224328680534075056788780527355850537526507990425706923533192637414998552174291800105823508026545279963231113518342895385291117933231995145145452361617497189515110310877530569115535492435194594584350568641552418631024789844590572990241425360787270142022501098410402040759002817599798496709518641266931956940271586933881608794762860972357074333620000074482790947589178384739181209133451809354582793752274745523208872446938433121740875395933730975169916652974709460068802648678902520835579588544048994083237923468544353056358980354473986903440319386298931321751165434975108960230688774040300045910090185787247588132844114599051255052017617203763570020643980184460642425997380706939760721292671508756597075746922214664039831793061824906191427981111798963319671103105682516044128013644490508952038196950395775123309117732986401317399418753541902793032595083149403966845032349974555993774125382550395142080476019329977201288431302910516579749086814871044331826687561445526814857627505768646136097744557146538034074086772572657530335192950240723439893641016921774546927888540880657938036705233151583642660012962859784691791384878223191473627119947438517852764440971828961508452478940789109988117017692387321165609467031954503412355042274226115369747525054603510429981061723610769942555565153661401943161583038218788194845730510475525890705549828114256751060625497255614079889706354664318409524618711645393755865535736265419894209216588826891584654729343750713800564534728044555813377838103874981231171485140733266263299075026059236429164119695778164125060523337408702214716847466436355994236419462579542555885431275282744454622219328312809704544575841800103951253833159611958531352158489434753375547341984551477139873587620077923891601356185237161111728906276435402989046268121585153012726606548147957843971499826751460265151332607569832201390696106196200752739297898595139623159042244745256456626142684727660272442966410634822047683300319330400559169761628065756808063467026781859272204072788017738137691590428849940404623797624164623418991251701730339746049083454229761375529668033180050831851989098602590190931556465251664831913405722385646847081246713251764160201651313440050983794542297240590895258738842148628156159843174422928120719239842890992552053714524427740845567993163667220733781561399513872561597174177415211111516690920796797771245920805360003960884760200848694231187480984290755084028272394277514358038092541096254350991713995371201841149362979043223407550175185349343481527598607799904721345357534500289318086908178164448654142236064067691303983660544761075017470810256587690335468605289643045740854389048200262275242835132671999817265060762054164020094958990758782725058621840857637716990971046700297483747224874784380940725167238503937445236580528704977883116876684784812105248904836687347634087630789939736208878631432723279309619974220517971118933133332688040703721111084237405651633296969394952616986454772780782236477757818719241494505270490966054772513455627624630005101236682719525270803450503064376334200110077160546253677571419685815620663851070433904622739183540407694134892752836360832538907800130968377752994239951195784527074784186282221747636104636183157750815793451098991297791149668131506205209201338229284164964425750495059737706472549130820257914073143963770346648275653428733160833088538926684699923331640831574696709585862529131456577383480549391857703708838362649800221591036103647730485858022409440661539159192819497548828260828265538529533585508530470524989669001456733688955602622011860883640745452161988954591994125158616967790239030532336904388115367138662490449272650392238721799165071127153267098924288572207943567511660222463941209767332737839662227704940675417351084427436840529259503839007120450489208106621466626535066474865241562379856926344618852106808758097146079191799559319324463443117408712851590498042748419485714349296486390727760496977457722407596889880244120109608420478707801123486119654774232164143858381932711394509013839366882817856528086301231703477837632979266247673310145586602843728627791338776429883562245482454731619584945684936774315483861743673537783429630514215175251343860831343750903112114643957727299881604440299342607613370350603554504965249353808640005017526991925625166547716534038743792145754791681799372563214582732227397669366844361480483684424805049433824559921611895043946309368453026303526413556206774758337691102052148025558145429495060173330866402500693439731960967682169923931093691165858343836190590627360643853508749006236909428207026806495798765936494138323438961022814367473195404043719041907722447918404463260294688120986507063786298949067678950587962569110366612944641472612249173325809273011809698490557178553703028099562680938490396991797809963662352651174475171566062249784396222183324190302655760704229086980771663717844883911607269853698488457417825326539890406983009667814030907614840230105466135803386012608272054670844544529233478939341199346844515817283532802858042261501258009187082544649243558206678780997844437677330123470837465964557746228151937679921791178421215505735405575109056703216581188108652321249735290951499523192020938070710596952169566673256866090961908741957987268407494787371646949696885460919597216876116734929493588469220898091636159208073924384748954733200741628862487985418847666920265644376986825100469311209100338844849634350799853250141080141439713530624083898238798384028550063131897703658759872633810114112211904230734928611739554815204378080824416532752023553763725404567832013292304011997587857200530668930543557965136872372038500689077196872554532514941590492199908458415237082874255428025959779181075920338933105636812221073846658213726279205486919814667929367517219591351704444216162645682210790295421213989754380776085340989180683297671834937134685581195970714439656380247591905970357101417644632261624573751397652987080256022888790428388170130596807031932132567258880599336656131280183093634513676634099779187050352955040932386269069409030491683437740316198301759703346847040697132809216509269188576981188481741208454290436912477712961809883892946931850332143093113557947073073133493193388622663546816814788273516833660139858434029297726609646054004528695805557241526096026425782919507511150973467162816008336604564396099493571849684779129558232640291170728034253643668090897057239052493579545550876007696733317790505751519268633365330580596948616182551659835202221530689455005320864149002153702371478418387283150611210937475882684628893586308705327111168523564383017267243549454185080188917394912629834165963293642939668750235743119572767010423093845038857669576684825897647730323198876163735426894119250229192676495876824482984885795916905361913128771993068480935628050923924974584330675387263238833952316293420405834941410462863024715845898529451002644013034384563143684303106305161730964862516380513513090041544289358036475789754179412107753713818133862537184289678333722961982780632695650705391830567533815093460343368020719438594303931918672539611806165551633361245531509631236294368693797776521963029847564800771278896901887004240218288632377404180749260673412974247077635951291505763690546251206522916341842345669355128111378530730869540686202792860720935596082760553179364451197915910611110567650554133274329286409222985812687698305482062478735481606757775081597155727056354128088556845159443149791829183447651390691077037066885114632862380245151818802470147991099053065256475671018585152952510427035235768890000240568699799353803923346267868222127672252791506337485684174168291083367095515792125626919342586740255104560164716640656979255450418721100238157374349012708264095594721446771077927904131757020744005879471560707024285793308799890377664446444696497209154923522940451976298189530823002220368432891315784150231254903747610042319247999373104561708514248138593425334599202349780452157320167937780340833840631249982408812299987763184216682052627937304738624267660662701449679993556542526953378088820247150468272072500478794185627944260702384965595234547001740574036772121761440909255539749642143706818941013959174681627333589863243791277341202978458183403356702498325291841283674258989071026904599657742857304672848082430957801852056769792469060717881606830909552639167367917564753559780204903737906441237879329789257546182683727127115322069903727988518726110079487404802020511607781618242819429420089952618150015040687309724351057995254644909643659990306397987893792742104471221429087651215923455299368785921472186226973526837488985286754201722930812143157835538240691117506250865065552583960649312199939316137384317909190607335893017385837967547842296802921051846592655112401573859844970186624205609802519691311319580168923392745867891477530622283207438643706944844182931366782297825149926316168536706894781550067076846798287139321147716449014900948126256408680150117024107354911091639037923916870958931724969659784830893556188082349300933778002187943506706189874297445002341661863262596175000304290153490229027560721282756675903899241091327321366868580075450986013686336217170613325953994216424905427651509439749792881592559295908667468735054423414491972009886466126864152276099810447557792865414484656309040180366937046161097203440184665847528107800687246106911748090241663738456905982879374776075826959890272052180911167815484802956453480223451905817815986200072019409312539479823240160294321013861415879683806480801121789543612632313267996424801440213290141569842478416267842583260933194565280731409546914798090907553328802639824695214079484968171492697700379843722620536081593766292525747024078145041540762535961046108970476047624974467617855630429990419642577116238310295258739009426864254518359941258619669364910191558743007389886211816286196547873549687195782980562303703078573352594869126358338535037338805457363813251893303645464748981203623384313310961935292872592540227301085345487567774295253486990810557590474460766110088256031465649867454049853978297832594858855014974959336921139992518398181902049967081705968623560219572355863834361863471356250645288809768553450722282913136962139196770878174924662518413835493044338285511312064129458061417425546441052239857727919702750008526239403176283339977442776563759906879945240605716588949012391858531007821799081844774002926691165725398471759618939120110836523329075262746740205006111913597393479191016572068644428228987329788148073618409742903036359992252826967196736715853093241408814752240618996799914233025576124689956507192938159861315392870711114529172834682750923700691299302307091440461395567404959734546062323894683998564701325833780437972604515976543418379956273057791668270649085702563814683440555349713940149719583840350120611028746945759657158941161739867833561483855003986868221117048736066314604088328030661386531830410862233747563258660020168458151556224026399759857986377768247124506223149604283135886628157441527562119288646712952460396440504473459450281587445391042122888567151597019928644771358604352684544774935692179968419852667976358094993557306305707419215110575870945588263060469008491925224318282601381674202182173728957441525967610005976462159108522672830249929861580309760229880209135107975447950965042249069114272498472606685519158398158453321784839571604335975368386293498007880573774972375151343318757759313906444462507800881443403355944761990200754208207198799285296196346580918143110892255583375606232498498012951522497829857129603412429391961614266045627069206365540727104498529828934706571552828383708993671660464792189355298715143407340870872358594769225567216055125795403038204258550090209261330851021368362078057721856147374553849563949375115536641606704630492897628219114592144363440885459110530247622582729306865142917105722134947601821711203226459176453715017863010371070757960935996090769414578499774698669946986350926671071042854576601011366168897075862963672120256379385521792802219280102756704362425092489027354535128401379693457583486620083746346919952717415398289879545576791175596331980251055644363911476175866157131634981722476769928979368073205939840936175115011825949712794754653888124936432262451159209764190344727238444218782067344785409399030749605849827080389953074761160641751950570538370153836773652282726102554259264427693292321974445565627079614854146581971964907609310454007234972380632303011178287096851137085917612044812344029102122520241255957806216666303087431463563974309540831177242119479128498547771931445380854759092949483851131239054459865790851900684225462824192483995475613054141630410172806769615180410729667817089704751911056456677963218229821052414968249575434204967548620375472100120764911399759157804380112274413996979953080530104063887812121642791624865021264460575745152658825176211337355375215156591268395207756569707380560320092748178809799073339153230150034322085144911763682467095911370450349164758389754765586762878049407888245724744997259471226819014336205993096651941082526644438023616442252857259378196219549408643195769871481026822483366960574488594693968271839301044267519918792385119346946618421990742392525567922849361033531333805519730841344139181961493930292592996589203790067448478224852023114971309611190820049902449210217615039080815730321968206066273891054387712140472093819738851210013833169379888609322428782561798139632187196699467741521068025507678736717203500114231556600519408737185508687511648395357402867651420892204151924136721668678630024991088672030413564951109092273806676284039452762124791584401296908648577431795282151848609140677037158571634794256502974594080577051686545556607498563485575753220960188781517809196230752373214710394358039533163169617372187457387153267514083070126303564919376479352851093866957502237542568706783257636820706106108543628139943620018429812153561332433978007417707091769054907284256718739540419327974667810716324771807074714411001699627572361666561394311276795560562246665890864958873815526831202811626923143681151579565737037626125401361487764835059771789324392137787656573861045829581920926182106170924802248205210923977095643289062610442919240870817953861349045675660555743663471182466546550738791294218992391377190444533440256177379995195637948807579165828507324509817934081700873549199054102598134174353968867595536343788602057212645711438052815864631188644532808337558063531421690328361261797425915803646385226849947799314850075738099393024556559586598418486569945993940595599610421864983614160605357943378648746126216934831129225929649092647080940979590144629216790913108186529982531947043971176869001683334503721088119660410247222823993681585537060306066899978076043057006842394029407830570752837868854143748244327765879558911200445296922850606598449733576220037596751306793117637814814809076810845581417107313487016190564088533464760175004410185349388706290948209020160331438702929747073999847911118242833998223855365334396209318469891158283547361012469232412673861463373831580213501865381255459320842625964676283986839323490997347790280779452514393074121873199156736715297115525804657940825539490991870952667132301281577104602808814514128093505020837391894164020288471138795477040145388474319619392418098844411457844344819636186288456991613799098163655435691413390581981106571611895891201523136728583002598132487530756221719409491432807052471320078749886276696346612425562335751618843061820207958589248251388419925830408982049731166352978177948440428855441035114829894027933768638096795622311990754643642480765220362374685474649398930111424624448993795547342615533717486701347279636474653171996896393993368399863331665562215305249505267582371991400653319112920715332232758174189257897347694206759810504816446459474642119433419595162514440673307551153917538908166473350118859508873388530270664623206129931418203638930963504423648212659991557243720147089819330189481547071239197946872847625158599050136589167109285310355708139805992886967304372128960120035967249856357985567636821419394779738398877938830971857460363878028357603108815804963909581297635715785122151423880623773510841971615872803004278642115677963438463253762180232265937947081428266873403895540343919541476927014762194185492670808213544577235318524626246205222199361132226793766369092405517901071044730579717493193636382009225072042699611589560849956219463933960444297456575794501931201486158834650719432996973656166841633140568712552992556866001892529589818015555320895607177709927456997843290736960333353802274207489150830583171173705976004003107514003499465961116447093038082140585883937643933388792177032332218127105001727447931351542830607832894808097709620837338541162401423241512159501853485273279316730369992363869969225480880372360850909133908359268538979263740761556579312997137274133094210727646154323040783981629410776223181612579812269502289673006076335556442960275642545765809876321258349338855242165453266668192859843679302831204761733283555830152779768092212434108894692633188732656616583708483211581534054289656198028419314646068520533699052369935109596354059478321396462107045158833659465676928637081198271492329630655513648119023734788052785747161074690566974763166744678116781942000400111809228361957776009325581890949387597571502880481238340269550093307775796102685085389516433410129171154321214056625937377834950543338245769030728829686017765144121191389484230565540447998095571881807639116241688980698457024057575129917234058983003295689268394838410607777712617223662791727452205745512815120135984661065715443604245724759729285538406223337844757875890584073570306115883988628480307537668569448581617467225188207875557290340880770862900594880870117713053526725446506721252669210690565757714982078916751033501987993507497886816908544535597782196537857661163168155467385231328756517638903073024522691471339954497875543455667671985687448196140903029844662112739516577389964702597777881879993188026579813526544373361467779703880035148161793831657996452289088988522078211549544941838341834659304849012857143375279646957622743539224286047512273646332738104354913432398751748776303436846678966737226795105947612660521210081857614304545802066532878159368902513121832477063393728646315903978978417725275377348336144382751206934808050336979183524073794363047059385366779695905936629565082668113436200002418552053501464147822716125951281081626449240687659782254096702247173274030119312003388671204470634487632896966522413113840196090168852873355299545907209039594132662263644199792639947500528853310081332377374094851463951990568475406889477545808304306982496125598774597516586418367649826915662877921875008851206415137210039577704357395960346164807887222893276558135799917992928510520762055279104747028210243378548127981504554300707979744916854332552979917885832790667265044227405833453983668996089259368000307363521342399016262305708676959119169445587028414141955444948115995225305706296148863946137017386527581705688480724801384344873811707621661613344562603289741284272299897079266751049976714703508088142837932878218409481059544647608343939397072490861604856512692294673663501165974600903234374254958619853088409488384962249431050362437755006792017222959434090043517413275112525686727202978167056469344307721340393172024546351300590425624001762505968945684644452868541122431308825575090259003803988358747027552498793920080110531559696802247025637451944890330258593960525701673937396964882129178145848898022077127853695850659153067533344750863905302557586864631698795335648642767540381253600764485888136959036833458442899051670933635246235444940404864480258845215235709451374866006822468230680421430834387766942713246358107886822658197035105088441365359965313625033118899161404193255455091163078685115342371141956649836799214235346377328795589150643012681169368490997815232600626993419188485240522829565986637518590293323207473875662607965068345913236158900084544667342293172284971759916782537619534171798229625688783566586310211543500163083352362076280555201116023875712391718884540760495007589219975257210992338254907941933783504169445277177653286048162788882065426772485232673663980835703951031403135955662287308137499161744399289229660191063712741021250091844557410821866536848770205944334376289295504617899128188723974573843540376369170934713069944183448819370368544447717296284928789609546924988805850894814137794682086321514492249263072226835615740386402495007851784437979239584454196848083951501751533965002333499623410436536517933069298040066251487779961573311424830426862245268411668151962291842870408784529588808672984894998068948478328659484085037639397445471646830202692405398794942311367047631000902453589198781642261873174886387293172615195053771249178974991969115652438013993645217367329179328448469251298195258586410111546463321686023921891948064390932677400045694884140480157629056213846824921972462858598868303069986636626778915149329873457930180897725690404333076468390655896981655614463467352868365549602784011571751704638269811484215627261675736856646418817571801562745679038330339100378104167056048684983494783407023693208677963417703006460632686488824249933372893046684367384351228674532386581234695511373881573077064566713343232005446894198007044326017224909579982756378005747803102746280647679104329174519768599653633260429490217721691640057456609180427621576686398690223836429224585196393249986121948477357342022470938329046335936524488815793467961973133939682552615376993486021054039358788636596619141479412808401517706122002272387746035625791675647268762123250366821740062439587789629890815161354537245109726660150508185319800664780846796620609716049380353249497917262043623003214690407543554436948804661830012114573509174725254033104452509781095548541699119579999902076294756663550267884697947804605817029059918883406984755180285407619596122371075164388014768644563054280436577149501345210374949988585943968226840796266869061400679524160687644859329034662837673247017091139291412838902012601812483189105102410752415899901556704424119398075271565243872606958365090443597139537963403352774271270883384906005867999168938403120332097325518966646252024722066135777121168591028533514218373107470307924746576828552738919334530085369624839859826407507075128571682866233254812426213419649103085987747950906771491373961502364943954941204180182796231028794760528231039843679591718024252825757189701912408414250573342665058036537607505942900546573983476040929502176648208016502424104600071091531047566549673850510648004137231201311503906525892604306217023553544609724063949436441636156277877158283669916590245051904858288118783918233987694987527031762552805962103940163247283170503225198004186250113862929728727354968023906216445709393667970561652566077443891545863900381474195120504034708346016429419039708218801177238994274286642395393181895957196396445588111707492105083793481022042153117708745181808330731778659807268148799242282675485164674422124204165225545172605619666926380048118024827409974334232827478259247735750531436570625831466693647658195836241888454810503325055399053278622601703833054491036632209900150111269110408296482165360269000252402115388289794534865445946269207541388195527917990175975107152826111861944139061162628021771309740857559511045847040099119405044268555005258423094924160315973102050959507234883343684351566992355178393010366659736940716211016145981305655125846914531350269831461109005209005449451300018292224031763628610549720637269600857220684889767693605632590512035204660053346427461215201766034062627920943071508523727559068999921591124955396979853892373939461237543819099173287531974975021940548714415527485745096467065833962112024055266704965853376933634747114800022946506837532047231764414822679522526996790664331391871326324714842384640580860725805012092122234368923232605085888110628276490927030476048832601366959371100806883456937872716415199212044664778194316354981294943623527403860575373195497776469739181162749618716481872527704904890213978971340536058256072425591354313884595448051514257211698302759247591430854906365539092828273954872645666925017429731085571865959929198686430568567084379388715762986957300731567797205915878199318040419088638379877687482632760521549862102514290148327065848261089022468605171831674449346723058418972370141272063395029656812596076100552439591820637044829602202673189352703923765845351583801316838425072606202168078246393932831290422471019136781076143860944346451539149346024104735775371147426051800685727700711707915734791432798518652486616437503720745033963440834135763802457839941647914572109132411455642822744800302783647928360605704918603217729501163642397746847175844933140530
0x5C69bEe7...B9cc5aA6f
(Uniswap V2: Factory Contract)
0x630A51ba...14fE77bE3
45.15721100997421027 Eth
Nonce: 408
44.950148278498750284 Eth
Nonce: 409
0.207062731475459986
(SBI Crypto Pool)
576.43278791443024032 Eth576.43688327143024032 Eth0.004095357
0xdAC17F95...13D831ec7

Execution Trace

UniswapV2Router02.addLiquidity( tokenA=0xdAC17F958D2ee523a2206206994597C13D831ec7, tokenB=0x1BBf25e71EC48B84d773809B4bA55B6F4bE946Fb, amountADesired=4500000000, amountBDesired=10000000000000000000000, amountAMin=4500000000, amountBMin=10000000000000000000000, to=0x630A51ba757775a480a955C75638Eb814fE77bE3, deadline=1654553854 ) => ( amountA=4500000000, amountB=10000000000000000000000, liquidity=6708203932498369 )
  • UniswapV2Factory.getPair( 0xdAC17F958D2ee523a2206206994597C13D831ec7, 0x1BBf25e71EC48B84d773809B4bA55B6F4bE946Fb ) => ( 0x0000000000000000000000000000000000000000 )
  • UniswapV2Factory.createPair( tokenA=0xdAC17F958D2ee523a2206206994597C13D831ec7, tokenB=0x1BBf25e71EC48B84d773809B4bA55B6F4bE946Fb ) => ( pair=0x1E49768714E438E789047f48FD386686a5707db2 )
    • UniswapV2Pair.60806040( )
    • UniswapV2Pair.initialize( _token0=0x1BBf25e71EC48B84d773809B4bA55B6F4bE946Fb, _token1=0xdAC17F958D2ee523a2206206994597C13D831ec7 )
    • UniswapV2Pair.STATICCALL( )
    • TetherToken.transferFrom( _from=0x630A51ba757775a480a955C75638Eb814fE77bE3, _to=0x1E49768714E438E789047f48FD386686a5707db2, _value=4500000000 )
    • VOWToken.transferFrom( _from=0x630A51ba757775a480a955C75638Eb814fE77bE3, _to=0x1E49768714E438E789047f48FD386686a5707db2, _value=10000000000000000000000 ) => ( success_=True )
      • LToken.2e6a5609( )
        • ERC1820Registry.getInterfaceImplementer( _addr=0x630A51ba757775a480a955C75638Eb814fE77bE3, _interfaceHash=29DDB589B1FB5FC7CF394961C1ADF5F8C6454761ADF795E67FE149F658ABE895 ) => ( 0x0000000000000000000000000000000000000000 )
        • ERC1820Registry.getInterfaceImplementer( _addr=0x1E49768714E438E789047f48FD386686a5707db2, _interfaceHash=B281FC8C12954D22544DB45DE3159A39272895B169A852B314F9CC762E44C53B ) => ( 0x0000000000000000000000000000000000000000 )
        • UniswapV2Pair.mint( to=0x630A51ba757775a480a955C75638Eb814fE77bE3 ) => ( liquidity=6708203932498369 )
          • VOWToken.balanceOf( _holder=0x1E49768714E438E789047f48FD386686a5707db2 ) => ( balance_=10000000000000000000000 )
          • TetherToken.balanceOf( who=0x1E49768714E438E789047f48FD386686a5707db2 ) => ( 4500000000 )
          • UniswapV2Factory.STATICCALL( )
            File 1 of 7: UniswapV2Router02
            pragma solidity =0.6.6;
            
            interface IUniswapV2Factory {
                event PairCreated(address indexed token0, address indexed token1, address pair, uint);
            
                function feeTo() external view returns (address);
                function feeToSetter() external view returns (address);
            
                function getPair(address tokenA, address tokenB) external view returns (address pair);
                function allPairs(uint) external view returns (address pair);
                function allPairsLength() external view returns (uint);
            
                function createPair(address tokenA, address tokenB) external returns (address pair);
            
                function setFeeTo(address) external;
                function setFeeToSetter(address) external;
            }
            
            interface IUniswapV2Pair {
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                function name() external pure returns (string memory);
                function symbol() external pure returns (string memory);
                function decimals() external pure returns (uint8);
                function totalSupply() external view returns (uint);
                function balanceOf(address owner) external view returns (uint);
                function allowance(address owner, address spender) external view returns (uint);
            
                function approve(address spender, uint value) external returns (bool);
                function transfer(address to, uint value) external returns (bool);
                function transferFrom(address from, address to, uint value) external returns (bool);
            
                function DOMAIN_SEPARATOR() external view returns (bytes32);
                function PERMIT_TYPEHASH() external pure returns (bytes32);
                function nonces(address owner) external view returns (uint);
            
                function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
            
                event Mint(address indexed sender, uint amount0, uint amount1);
                event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                event Swap(
                    address indexed sender,
                    uint amount0In,
                    uint amount1In,
                    uint amount0Out,
                    uint amount1Out,
                    address indexed to
                );
                event Sync(uint112 reserve0, uint112 reserve1);
            
                function MINIMUM_LIQUIDITY() external pure returns (uint);
                function factory() external view returns (address);
                function token0() external view returns (address);
                function token1() external view returns (address);
                function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
                function price0CumulativeLast() external view returns (uint);
                function price1CumulativeLast() external view returns (uint);
                function kLast() external view returns (uint);
            
                function mint(address to) external returns (uint liquidity);
                function burn(address to) external returns (uint amount0, uint amount1);
                function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
                function skim(address to) external;
                function sync() external;
            
                function initialize(address, address) external;
            }
            
            interface IUniswapV2Router01 {
                function factory() external pure returns (address);
                function WETH() external pure returns (address);
            
                function addLiquidity(
                    address tokenA,
                    address tokenB,
                    uint amountADesired,
                    uint amountBDesired,
                    uint amountAMin,
                    uint amountBMin,
                    address to,
                    uint deadline
                ) external returns (uint amountA, uint amountB, uint liquidity);
                function addLiquidityETH(
                    address token,
                    uint amountTokenDesired,
                    uint amountTokenMin,
                    uint amountETHMin,
                    address to,
                    uint deadline
                ) external payable returns (uint amountToken, uint amountETH, uint liquidity);
                function removeLiquidity(
                    address tokenA,
                    address tokenB,
                    uint liquidity,
                    uint amountAMin,
                    uint amountBMin,
                    address to,
                    uint deadline
                ) external returns (uint amountA, uint amountB);
                function removeLiquidityETH(
                    address token,
                    uint liquidity,
                    uint amountTokenMin,
                    uint amountETHMin,
                    address to,
                    uint deadline
                ) external returns (uint amountToken, uint amountETH);
                function removeLiquidityWithPermit(
                    address tokenA,
                    address tokenB,
                    uint liquidity,
                    uint amountAMin,
                    uint amountBMin,
                    address to,
                    uint deadline,
                    bool approveMax, uint8 v, bytes32 r, bytes32 s
                ) external returns (uint amountA, uint amountB);
                function removeLiquidityETHWithPermit(
                    address token,
                    uint liquidity,
                    uint amountTokenMin,
                    uint amountETHMin,
                    address to,
                    uint deadline,
                    bool approveMax, uint8 v, bytes32 r, bytes32 s
                ) external returns (uint amountToken, uint amountETH);
                function swapExactTokensForTokens(
                    uint amountIn,
                    uint amountOutMin,
                    address[] calldata path,
                    address to,
                    uint deadline
                ) external returns (uint[] memory amounts);
                function swapTokensForExactTokens(
                    uint amountOut,
                    uint amountInMax,
                    address[] calldata path,
                    address to,
                    uint deadline
                ) external returns (uint[] memory amounts);
                function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline)
                    external
                    payable
                    returns (uint[] memory amounts);
                function swapTokensForExactETH(uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline)
                    external
                    returns (uint[] memory amounts);
                function swapExactTokensForETH(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline)
                    external
                    returns (uint[] memory amounts);
                function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline)
                    external
                    payable
                    returns (uint[] memory amounts);
            
                function quote(uint amountA, uint reserveA, uint reserveB) external pure returns (uint amountB);
                function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) external pure returns (uint amountOut);
                function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) external pure returns (uint amountIn);
                function getAmountsOut(uint amountIn, address[] calldata path) external view returns (uint[] memory amounts);
                function getAmountsIn(uint amountOut, address[] calldata path) external view returns (uint[] memory amounts);
            }
            
            interface IUniswapV2Router02 is IUniswapV2Router01 {
                function removeLiquidityETHSupportingFeeOnTransferTokens(
                    address token,
                    uint liquidity,
                    uint amountTokenMin,
                    uint amountETHMin,
                    address to,
                    uint deadline
                ) external returns (uint amountETH);
                function removeLiquidityETHWithPermitSupportingFeeOnTransferTokens(
                    address token,
                    uint liquidity,
                    uint amountTokenMin,
                    uint amountETHMin,
                    address to,
                    uint deadline,
                    bool approveMax, uint8 v, bytes32 r, bytes32 s
                ) external returns (uint amountETH);
            
                function swapExactTokensForTokensSupportingFeeOnTransferTokens(
                    uint amountIn,
                    uint amountOutMin,
                    address[] calldata path,
                    address to,
                    uint deadline
                ) external;
                function swapExactETHForTokensSupportingFeeOnTransferTokens(
                    uint amountOutMin,
                    address[] calldata path,
                    address to,
                    uint deadline
                ) external payable;
                function swapExactTokensForETHSupportingFeeOnTransferTokens(
                    uint amountIn,
                    uint amountOutMin,
                    address[] calldata path,
                    address to,
                    uint deadline
                ) external;
            }
            
            interface IERC20 {
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                function name() external view returns (string memory);
                function symbol() external view returns (string memory);
                function decimals() external view returns (uint8);
                function totalSupply() external view returns (uint);
                function balanceOf(address owner) external view returns (uint);
                function allowance(address owner, address spender) external view returns (uint);
            
                function approve(address spender, uint value) external returns (bool);
                function transfer(address to, uint value) external returns (bool);
                function transferFrom(address from, address to, uint value) external returns (bool);
            }
            
            interface IWETH {
                function deposit() external payable;
                function transfer(address to, uint value) external returns (bool);
                function withdraw(uint) external;
            }
            
            contract UniswapV2Router02 is IUniswapV2Router02 {
                using SafeMath for uint;
            
                address public immutable override factory;
                address public immutable override WETH;
            
                modifier ensure(uint deadline) {
                    require(deadline >= block.timestamp, 'UniswapV2Router: EXPIRED');
                    _;
                }
            
                constructor(address _factory, address _WETH) public {
                    factory = _factory;
                    WETH = _WETH;
                }
            
                receive() external payable {
                    assert(msg.sender == WETH); // only accept ETH via fallback from the WETH contract
                }
            
                // **** ADD LIQUIDITY ****
                function _addLiquidity(
                    address tokenA,
                    address tokenB,
                    uint amountADesired,
                    uint amountBDesired,
                    uint amountAMin,
                    uint amountBMin
                ) internal virtual returns (uint amountA, uint amountB) {
                    // create the pair if it doesn't exist yet
                    if (IUniswapV2Factory(factory).getPair(tokenA, tokenB) == address(0)) {
                        IUniswapV2Factory(factory).createPair(tokenA, tokenB);
                    }
                    (uint reserveA, uint reserveB) = UniswapV2Library.getReserves(factory, tokenA, tokenB);
                    if (reserveA == 0 && reserveB == 0) {
                        (amountA, amountB) = (amountADesired, amountBDesired);
                    } else {
                        uint amountBOptimal = UniswapV2Library.quote(amountADesired, reserveA, reserveB);
                        if (amountBOptimal <= amountBDesired) {
                            require(amountBOptimal >= amountBMin, 'UniswapV2Router: INSUFFICIENT_B_AMOUNT');
                            (amountA, amountB) = (amountADesired, amountBOptimal);
                        } else {
                            uint amountAOptimal = UniswapV2Library.quote(amountBDesired, reserveB, reserveA);
                            assert(amountAOptimal <= amountADesired);
                            require(amountAOptimal >= amountAMin, 'UniswapV2Router: INSUFFICIENT_A_AMOUNT');
                            (amountA, amountB) = (amountAOptimal, amountBDesired);
                        }
                    }
                }
                function addLiquidity(
                    address tokenA,
                    address tokenB,
                    uint amountADesired,
                    uint amountBDesired,
                    uint amountAMin,
                    uint amountBMin,
                    address to,
                    uint deadline
                ) external virtual override ensure(deadline) returns (uint amountA, uint amountB, uint liquidity) {
                    (amountA, amountB) = _addLiquidity(tokenA, tokenB, amountADesired, amountBDesired, amountAMin, amountBMin);
                    address pair = UniswapV2Library.pairFor(factory, tokenA, tokenB);
                    TransferHelper.safeTransferFrom(tokenA, msg.sender, pair, amountA);
                    TransferHelper.safeTransferFrom(tokenB, msg.sender, pair, amountB);
                    liquidity = IUniswapV2Pair(pair).mint(to);
                }
                function addLiquidityETH(
                    address token,
                    uint amountTokenDesired,
                    uint amountTokenMin,
                    uint amountETHMin,
                    address to,
                    uint deadline
                ) external virtual override payable ensure(deadline) returns (uint amountToken, uint amountETH, uint liquidity) {
                    (amountToken, amountETH) = _addLiquidity(
                        token,
                        WETH,
                        amountTokenDesired,
                        msg.value,
                        amountTokenMin,
                        amountETHMin
                    );
                    address pair = UniswapV2Library.pairFor(factory, token, WETH);
                    TransferHelper.safeTransferFrom(token, msg.sender, pair, amountToken);
                    IWETH(WETH).deposit{value: amountETH}();
                    assert(IWETH(WETH).transfer(pair, amountETH));
                    liquidity = IUniswapV2Pair(pair).mint(to);
                    // refund dust eth, if any
                    if (msg.value > amountETH) TransferHelper.safeTransferETH(msg.sender, msg.value - amountETH);
                }
            
                // **** REMOVE LIQUIDITY ****
                function removeLiquidity(
                    address tokenA,
                    address tokenB,
                    uint liquidity,
                    uint amountAMin,
                    uint amountBMin,
                    address to,
                    uint deadline
                ) public virtual override ensure(deadline) returns (uint amountA, uint amountB) {
                    address pair = UniswapV2Library.pairFor(factory, tokenA, tokenB);
                    IUniswapV2Pair(pair).transferFrom(msg.sender, pair, liquidity); // send liquidity to pair
                    (uint amount0, uint amount1) = IUniswapV2Pair(pair).burn(to);
                    (address token0,) = UniswapV2Library.sortTokens(tokenA, tokenB);
                    (amountA, amountB) = tokenA == token0 ? (amount0, amount1) : (amount1, amount0);
                    require(amountA >= amountAMin, 'UniswapV2Router: INSUFFICIENT_A_AMOUNT');
                    require(amountB >= amountBMin, 'UniswapV2Router: INSUFFICIENT_B_AMOUNT');
                }
                function removeLiquidityETH(
                    address token,
                    uint liquidity,
                    uint amountTokenMin,
                    uint amountETHMin,
                    address to,
                    uint deadline
                ) public virtual override ensure(deadline) returns (uint amountToken, uint amountETH) {
                    (amountToken, amountETH) = removeLiquidity(
                        token,
                        WETH,
                        liquidity,
                        amountTokenMin,
                        amountETHMin,
                        address(this),
                        deadline
                    );
                    TransferHelper.safeTransfer(token, to, amountToken);
                    IWETH(WETH).withdraw(amountETH);
                    TransferHelper.safeTransferETH(to, amountETH);
                }
                function removeLiquidityWithPermit(
                    address tokenA,
                    address tokenB,
                    uint liquidity,
                    uint amountAMin,
                    uint amountBMin,
                    address to,
                    uint deadline,
                    bool approveMax, uint8 v, bytes32 r, bytes32 s
                ) external virtual override returns (uint amountA, uint amountB) {
                    address pair = UniswapV2Library.pairFor(factory, tokenA, tokenB);
                    uint value = approveMax ? uint(-1) : liquidity;
                    IUniswapV2Pair(pair).permit(msg.sender, address(this), value, deadline, v, r, s);
                    (amountA, amountB) = removeLiquidity(tokenA, tokenB, liquidity, amountAMin, amountBMin, to, deadline);
                }
                function removeLiquidityETHWithPermit(
                    address token,
                    uint liquidity,
                    uint amountTokenMin,
                    uint amountETHMin,
                    address to,
                    uint deadline,
                    bool approveMax, uint8 v, bytes32 r, bytes32 s
                ) external virtual override returns (uint amountToken, uint amountETH) {
                    address pair = UniswapV2Library.pairFor(factory, token, WETH);
                    uint value = approveMax ? uint(-1) : liquidity;
                    IUniswapV2Pair(pair).permit(msg.sender, address(this), value, deadline, v, r, s);
                    (amountToken, amountETH) = removeLiquidityETH(token, liquidity, amountTokenMin, amountETHMin, to, deadline);
                }
            
                // **** REMOVE LIQUIDITY (supporting fee-on-transfer tokens) ****
                function removeLiquidityETHSupportingFeeOnTransferTokens(
                    address token,
                    uint liquidity,
                    uint amountTokenMin,
                    uint amountETHMin,
                    address to,
                    uint deadline
                ) public virtual override ensure(deadline) returns (uint amountETH) {
                    (, amountETH) = removeLiquidity(
                        token,
                        WETH,
                        liquidity,
                        amountTokenMin,
                        amountETHMin,
                        address(this),
                        deadline
                    );
                    TransferHelper.safeTransfer(token, to, IERC20(token).balanceOf(address(this)));
                    IWETH(WETH).withdraw(amountETH);
                    TransferHelper.safeTransferETH(to, amountETH);
                }
                function removeLiquidityETHWithPermitSupportingFeeOnTransferTokens(
                    address token,
                    uint liquidity,
                    uint amountTokenMin,
                    uint amountETHMin,
                    address to,
                    uint deadline,
                    bool approveMax, uint8 v, bytes32 r, bytes32 s
                ) external virtual override returns (uint amountETH) {
                    address pair = UniswapV2Library.pairFor(factory, token, WETH);
                    uint value = approveMax ? uint(-1) : liquidity;
                    IUniswapV2Pair(pair).permit(msg.sender, address(this), value, deadline, v, r, s);
                    amountETH = removeLiquidityETHSupportingFeeOnTransferTokens(
                        token, liquidity, amountTokenMin, amountETHMin, to, deadline
                    );
                }
            
                // **** SWAP ****
                // requires the initial amount to have already been sent to the first pair
                function _swap(uint[] memory amounts, address[] memory path, address _to) internal virtual {
                    for (uint i; i < path.length - 1; i++) {
                        (address input, address output) = (path[i], path[i + 1]);
                        (address token0,) = UniswapV2Library.sortTokens(input, output);
                        uint amountOut = amounts[i + 1];
                        (uint amount0Out, uint amount1Out) = input == token0 ? (uint(0), amountOut) : (amountOut, uint(0));
                        address to = i < path.length - 2 ? UniswapV2Library.pairFor(factory, output, path[i + 2]) : _to;
                        IUniswapV2Pair(UniswapV2Library.pairFor(factory, input, output)).swap(
                            amount0Out, amount1Out, to, new bytes(0)
                        );
                    }
                }
                function swapExactTokensForTokens(
                    uint amountIn,
                    uint amountOutMin,
                    address[] calldata path,
                    address to,
                    uint deadline
                ) external virtual override ensure(deadline) returns (uint[] memory amounts) {
                    amounts = UniswapV2Library.getAmountsOut(factory, amountIn, path);
                    require(amounts[amounts.length - 1] >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT');
                    TransferHelper.safeTransferFrom(
                        path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0]
                    );
                    _swap(amounts, path, to);
                }
                function swapTokensForExactTokens(
                    uint amountOut,
                    uint amountInMax,
                    address[] calldata path,
                    address to,
                    uint deadline
                ) external virtual override ensure(deadline) returns (uint[] memory amounts) {
                    amounts = UniswapV2Library.getAmountsIn(factory, amountOut, path);
                    require(amounts[0] <= amountInMax, 'UniswapV2Router: EXCESSIVE_INPUT_AMOUNT');
                    TransferHelper.safeTransferFrom(
                        path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0]
                    );
                    _swap(amounts, path, to);
                }
                function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline)
                    external
                    virtual
                    override
                    payable
                    ensure(deadline)
                    returns (uint[] memory amounts)
                {
                    require(path[0] == WETH, 'UniswapV2Router: INVALID_PATH');
                    amounts = UniswapV2Library.getAmountsOut(factory, msg.value, path);
                    require(amounts[amounts.length - 1] >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT');
                    IWETH(WETH).deposit{value: amounts[0]}();
                    assert(IWETH(WETH).transfer(UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0]));
                    _swap(amounts, path, to);
                }
                function swapTokensForExactETH(uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline)
                    external
                    virtual
                    override
                    ensure(deadline)
                    returns (uint[] memory amounts)
                {
                    require(path[path.length - 1] == WETH, 'UniswapV2Router: INVALID_PATH');
                    amounts = UniswapV2Library.getAmountsIn(factory, amountOut, path);
                    require(amounts[0] <= amountInMax, 'UniswapV2Router: EXCESSIVE_INPUT_AMOUNT');
                    TransferHelper.safeTransferFrom(
                        path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0]
                    );
                    _swap(amounts, path, address(this));
                    IWETH(WETH).withdraw(amounts[amounts.length - 1]);
                    TransferHelper.safeTransferETH(to, amounts[amounts.length - 1]);
                }
                function swapExactTokensForETH(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline)
                    external
                    virtual
                    override
                    ensure(deadline)
                    returns (uint[] memory amounts)
                {
                    require(path[path.length - 1] == WETH, 'UniswapV2Router: INVALID_PATH');
                    amounts = UniswapV2Library.getAmountsOut(factory, amountIn, path);
                    require(amounts[amounts.length - 1] >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT');
                    TransferHelper.safeTransferFrom(
                        path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0]
                    );
                    _swap(amounts, path, address(this));
                    IWETH(WETH).withdraw(amounts[amounts.length - 1]);
                    TransferHelper.safeTransferETH(to, amounts[amounts.length - 1]);
                }
                function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline)
                    external
                    virtual
                    override
                    payable
                    ensure(deadline)
                    returns (uint[] memory amounts)
                {
                    require(path[0] == WETH, 'UniswapV2Router: INVALID_PATH');
                    amounts = UniswapV2Library.getAmountsIn(factory, amountOut, path);
                    require(amounts[0] <= msg.value, 'UniswapV2Router: EXCESSIVE_INPUT_AMOUNT');
                    IWETH(WETH).deposit{value: amounts[0]}();
                    assert(IWETH(WETH).transfer(UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0]));
                    _swap(amounts, path, to);
                    // refund dust eth, if any
                    if (msg.value > amounts[0]) TransferHelper.safeTransferETH(msg.sender, msg.value - amounts[0]);
                }
            
                // **** SWAP (supporting fee-on-transfer tokens) ****
                // requires the initial amount to have already been sent to the first pair
                function _swapSupportingFeeOnTransferTokens(address[] memory path, address _to) internal virtual {
                    for (uint i; i < path.length - 1; i++) {
                        (address input, address output) = (path[i], path[i + 1]);
                        (address token0,) = UniswapV2Library.sortTokens(input, output);
                        IUniswapV2Pair pair = IUniswapV2Pair(UniswapV2Library.pairFor(factory, input, output));
                        uint amountInput;
                        uint amountOutput;
                        { // scope to avoid stack too deep errors
                        (uint reserve0, uint reserve1,) = pair.getReserves();
                        (uint reserveInput, uint reserveOutput) = input == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
                        amountInput = IERC20(input).balanceOf(address(pair)).sub(reserveInput);
                        amountOutput = UniswapV2Library.getAmountOut(amountInput, reserveInput, reserveOutput);
                        }
                        (uint amount0Out, uint amount1Out) = input == token0 ? (uint(0), amountOutput) : (amountOutput, uint(0));
                        address to = i < path.length - 2 ? UniswapV2Library.pairFor(factory, output, path[i + 2]) : _to;
                        pair.swap(amount0Out, amount1Out, to, new bytes(0));
                    }
                }
                function swapExactTokensForTokensSupportingFeeOnTransferTokens(
                    uint amountIn,
                    uint amountOutMin,
                    address[] calldata path,
                    address to,
                    uint deadline
                ) external virtual override ensure(deadline) {
                    TransferHelper.safeTransferFrom(
                        path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amountIn
                    );
                    uint balanceBefore = IERC20(path[path.length - 1]).balanceOf(to);
                    _swapSupportingFeeOnTransferTokens(path, to);
                    require(
                        IERC20(path[path.length - 1]).balanceOf(to).sub(balanceBefore) >= amountOutMin,
                        'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT'
                    );
                }
                function swapExactETHForTokensSupportingFeeOnTransferTokens(
                    uint amountOutMin,
                    address[] calldata path,
                    address to,
                    uint deadline
                )
                    external
                    virtual
                    override
                    payable
                    ensure(deadline)
                {
                    require(path[0] == WETH, 'UniswapV2Router: INVALID_PATH');
                    uint amountIn = msg.value;
                    IWETH(WETH).deposit{value: amountIn}();
                    assert(IWETH(WETH).transfer(UniswapV2Library.pairFor(factory, path[0], path[1]), amountIn));
                    uint balanceBefore = IERC20(path[path.length - 1]).balanceOf(to);
                    _swapSupportingFeeOnTransferTokens(path, to);
                    require(
                        IERC20(path[path.length - 1]).balanceOf(to).sub(balanceBefore) >= amountOutMin,
                        'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT'
                    );
                }
                function swapExactTokensForETHSupportingFeeOnTransferTokens(
                    uint amountIn,
                    uint amountOutMin,
                    address[] calldata path,
                    address to,
                    uint deadline
                )
                    external
                    virtual
                    override
                    ensure(deadline)
                {
                    require(path[path.length - 1] == WETH, 'UniswapV2Router: INVALID_PATH');
                    TransferHelper.safeTransferFrom(
                        path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amountIn
                    );
                    _swapSupportingFeeOnTransferTokens(path, address(this));
                    uint amountOut = IERC20(WETH).balanceOf(address(this));
                    require(amountOut >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT');
                    IWETH(WETH).withdraw(amountOut);
                    TransferHelper.safeTransferETH(to, amountOut);
                }
            
                // **** LIBRARY FUNCTIONS ****
                function quote(uint amountA, uint reserveA, uint reserveB) public pure virtual override returns (uint amountB) {
                    return UniswapV2Library.quote(amountA, reserveA, reserveB);
                }
            
                function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut)
                    public
                    pure
                    virtual
                    override
                    returns (uint amountOut)
                {
                    return UniswapV2Library.getAmountOut(amountIn, reserveIn, reserveOut);
                }
            
                function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut)
                    public
                    pure
                    virtual
                    override
                    returns (uint amountIn)
                {
                    return UniswapV2Library.getAmountIn(amountOut, reserveIn, reserveOut);
                }
            
                function getAmountsOut(uint amountIn, address[] memory path)
                    public
                    view
                    virtual
                    override
                    returns (uint[] memory amounts)
                {
                    return UniswapV2Library.getAmountsOut(factory, amountIn, path);
                }
            
                function getAmountsIn(uint amountOut, address[] memory path)
                    public
                    view
                    virtual
                    override
                    returns (uint[] memory amounts)
                {
                    return UniswapV2Library.getAmountsIn(factory, amountOut, path);
                }
            }
            
            // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math)
            
            library SafeMath {
                function add(uint x, uint y) internal pure returns (uint z) {
                    require((z = x + y) >= x, 'ds-math-add-overflow');
                }
            
                function sub(uint x, uint y) internal pure returns (uint z) {
                    require((z = x - y) <= x, 'ds-math-sub-underflow');
                }
            
                function mul(uint x, uint y) internal pure returns (uint z) {
                    require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow');
                }
            }
            
            library UniswapV2Library {
                using SafeMath for uint;
            
                // returns sorted token addresses, used to handle return values from pairs sorted in this order
                function sortTokens(address tokenA, address tokenB) internal pure returns (address token0, address token1) {
                    require(tokenA != tokenB, 'UniswapV2Library: IDENTICAL_ADDRESSES');
                    (token0, token1) = tokenA < tokenB ? (tokenA, tokenB) : (tokenB, tokenA);
                    require(token0 != address(0), 'UniswapV2Library: ZERO_ADDRESS');
                }
            
                // calculates the CREATE2 address for a pair without making any external calls
                function pairFor(address factory, address tokenA, address tokenB) internal pure returns (address pair) {
                    (address token0, address token1) = sortTokens(tokenA, tokenB);
                    pair = address(uint(keccak256(abi.encodePacked(
                            hex'ff',
                            factory,
                            keccak256(abi.encodePacked(token0, token1)),
                            hex'96e8ac4277198ff8b6f785478aa9a39f403cb768dd02cbee326c3e7da348845f' // init code hash
                        ))));
                }
            
                // fetches and sorts the reserves for a pair
                function getReserves(address factory, address tokenA, address tokenB) internal view returns (uint reserveA, uint reserveB) {
                    (address token0,) = sortTokens(tokenA, tokenB);
                    (uint reserve0, uint reserve1,) = IUniswapV2Pair(pairFor(factory, tokenA, tokenB)).getReserves();
                    (reserveA, reserveB) = tokenA == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
                }
            
                // given some amount of an asset and pair reserves, returns an equivalent amount of the other asset
                function quote(uint amountA, uint reserveA, uint reserveB) internal pure returns (uint amountB) {
                    require(amountA > 0, 'UniswapV2Library: INSUFFICIENT_AMOUNT');
                    require(reserveA > 0 && reserveB > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY');
                    amountB = amountA.mul(reserveB) / reserveA;
                }
            
                // given an input amount of an asset and pair reserves, returns the maximum output amount of the other asset
                function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) internal pure returns (uint amountOut) {
                    require(amountIn > 0, 'UniswapV2Library: INSUFFICIENT_INPUT_AMOUNT');
                    require(reserveIn > 0 && reserveOut > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY');
                    uint amountInWithFee = amountIn.mul(997);
                    uint numerator = amountInWithFee.mul(reserveOut);
                    uint denominator = reserveIn.mul(1000).add(amountInWithFee);
                    amountOut = numerator / denominator;
                }
            
                // given an output amount of an asset and pair reserves, returns a required input amount of the other asset
                function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) internal pure returns (uint amountIn) {
                    require(amountOut > 0, 'UniswapV2Library: INSUFFICIENT_OUTPUT_AMOUNT');
                    require(reserveIn > 0 && reserveOut > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY');
                    uint numerator = reserveIn.mul(amountOut).mul(1000);
                    uint denominator = reserveOut.sub(amountOut).mul(997);
                    amountIn = (numerator / denominator).add(1);
                }
            
                // performs chained getAmountOut calculations on any number of pairs
                function getAmountsOut(address factory, uint amountIn, address[] memory path) internal view returns (uint[] memory amounts) {
                    require(path.length >= 2, 'UniswapV2Library: INVALID_PATH');
                    amounts = new uint[](path.length);
                    amounts[0] = amountIn;
                    for (uint i; i < path.length - 1; i++) {
                        (uint reserveIn, uint reserveOut) = getReserves(factory, path[i], path[i + 1]);
                        amounts[i + 1] = getAmountOut(amounts[i], reserveIn, reserveOut);
                    }
                }
            
                // performs chained getAmountIn calculations on any number of pairs
                function getAmountsIn(address factory, uint amountOut, address[] memory path) internal view returns (uint[] memory amounts) {
                    require(path.length >= 2, 'UniswapV2Library: INVALID_PATH');
                    amounts = new uint[](path.length);
                    amounts[amounts.length - 1] = amountOut;
                    for (uint i = path.length - 1; i > 0; i--) {
                        (uint reserveIn, uint reserveOut) = getReserves(factory, path[i - 1], path[i]);
                        amounts[i - 1] = getAmountIn(amounts[i], reserveIn, reserveOut);
                    }
                }
            }
            
            // helper methods for interacting with ERC20 tokens and sending ETH that do not consistently return true/false
            library TransferHelper {
                function safeApprove(address token, address to, uint value) internal {
                    // bytes4(keccak256(bytes('approve(address,uint256)')));
                    (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x095ea7b3, to, value));
                    require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: APPROVE_FAILED');
                }
            
                function safeTransfer(address token, address to, uint value) internal {
                    // bytes4(keccak256(bytes('transfer(address,uint256)')));
                    (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0xa9059cbb, to, value));
                    require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: TRANSFER_FAILED');
                }
            
                function safeTransferFrom(address token, address from, address to, uint value) internal {
                    // bytes4(keccak256(bytes('transferFrom(address,address,uint256)')));
                    (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x23b872dd, from, to, value));
                    require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: TRANSFER_FROM_FAILED');
                }
            
                function safeTransferETH(address to, uint value) internal {
                    (bool success,) = to.call{value:value}(new bytes(0));
                    require(success, 'TransferHelper: ETH_TRANSFER_FAILED');
                }
            }

            File 2 of 7: UniswapV2Factory
            pragma solidity =0.5.16;
            
            interface IUniswapV2Factory {
                event PairCreated(address indexed token0, address indexed token1, address pair, uint);
            
                function feeTo() external view returns (address);
                function feeToSetter() external view returns (address);
            
                function getPair(address tokenA, address tokenB) external view returns (address pair);
                function allPairs(uint) external view returns (address pair);
                function allPairsLength() external view returns (uint);
            
                function createPair(address tokenA, address tokenB) external returns (address pair);
            
                function setFeeTo(address) external;
                function setFeeToSetter(address) external;
            }
            
            interface IUniswapV2Pair {
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                function name() external pure returns (string memory);
                function symbol() external pure returns (string memory);
                function decimals() external pure returns (uint8);
                function totalSupply() external view returns (uint);
                function balanceOf(address owner) external view returns (uint);
                function allowance(address owner, address spender) external view returns (uint);
            
                function approve(address spender, uint value) external returns (bool);
                function transfer(address to, uint value) external returns (bool);
                function transferFrom(address from, address to, uint value) external returns (bool);
            
                function DOMAIN_SEPARATOR() external view returns (bytes32);
                function PERMIT_TYPEHASH() external pure returns (bytes32);
                function nonces(address owner) external view returns (uint);
            
                function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
            
                event Mint(address indexed sender, uint amount0, uint amount1);
                event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                event Swap(
                    address indexed sender,
                    uint amount0In,
                    uint amount1In,
                    uint amount0Out,
                    uint amount1Out,
                    address indexed to
                );
                event Sync(uint112 reserve0, uint112 reserve1);
            
                function MINIMUM_LIQUIDITY() external pure returns (uint);
                function factory() external view returns (address);
                function token0() external view returns (address);
                function token1() external view returns (address);
                function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
                function price0CumulativeLast() external view returns (uint);
                function price1CumulativeLast() external view returns (uint);
                function kLast() external view returns (uint);
            
                function mint(address to) external returns (uint liquidity);
                function burn(address to) external returns (uint amount0, uint amount1);
                function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
                function skim(address to) external;
                function sync() external;
            
                function initialize(address, address) external;
            }
            
            interface IUniswapV2ERC20 {
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                function name() external pure returns (string memory);
                function symbol() external pure returns (string memory);
                function decimals() external pure returns (uint8);
                function totalSupply() external view returns (uint);
                function balanceOf(address owner) external view returns (uint);
                function allowance(address owner, address spender) external view returns (uint);
            
                function approve(address spender, uint value) external returns (bool);
                function transfer(address to, uint value) external returns (bool);
                function transferFrom(address from, address to, uint value) external returns (bool);
            
                function DOMAIN_SEPARATOR() external view returns (bytes32);
                function PERMIT_TYPEHASH() external pure returns (bytes32);
                function nonces(address owner) external view returns (uint);
            
                function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
            }
            
            interface IERC20 {
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                function name() external view returns (string memory);
                function symbol() external view returns (string memory);
                function decimals() external view returns (uint8);
                function totalSupply() external view returns (uint);
                function balanceOf(address owner) external view returns (uint);
                function allowance(address owner, address spender) external view returns (uint);
            
                function approve(address spender, uint value) external returns (bool);
                function transfer(address to, uint value) external returns (bool);
                function transferFrom(address from, address to, uint value) external returns (bool);
            }
            
            interface IUniswapV2Callee {
                function uniswapV2Call(address sender, uint amount0, uint amount1, bytes calldata data) external;
            }
            
            contract UniswapV2ERC20 is IUniswapV2ERC20 {
                using SafeMath for uint;
            
                string public constant name = 'Uniswap V2';
                string public constant symbol = 'UNI-V2';
                uint8 public constant decimals = 18;
                uint  public totalSupply;
                mapping(address => uint) public balanceOf;
                mapping(address => mapping(address => uint)) public allowance;
            
                bytes32 public DOMAIN_SEPARATOR;
                // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
                bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                mapping(address => uint) public nonces;
            
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                constructor() public {
                    uint chainId;
                    assembly {
                        chainId := chainid
                    }
                    DOMAIN_SEPARATOR = keccak256(
                        abi.encode(
                            keccak256('EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)'),
                            keccak256(bytes(name)),
                            keccak256(bytes('1')),
                            chainId,
                            address(this)
                        )
                    );
                }
            
                function _mint(address to, uint value) internal {
                    totalSupply = totalSupply.add(value);
                    balanceOf[to] = balanceOf[to].add(value);
                    emit Transfer(address(0), to, value);
                }
            
                function _burn(address from, uint value) internal {
                    balanceOf[from] = balanceOf[from].sub(value);
                    totalSupply = totalSupply.sub(value);
                    emit Transfer(from, address(0), value);
                }
            
                function _approve(address owner, address spender, uint value) private {
                    allowance[owner][spender] = value;
                    emit Approval(owner, spender, value);
                }
            
                function _transfer(address from, address to, uint value) private {
                    balanceOf[from] = balanceOf[from].sub(value);
                    balanceOf[to] = balanceOf[to].add(value);
                    emit Transfer(from, to, value);
                }
            
                function approve(address spender, uint value) external returns (bool) {
                    _approve(msg.sender, spender, value);
                    return true;
                }
            
                function transfer(address to, uint value) external returns (bool) {
                    _transfer(msg.sender, to, value);
                    return true;
                }
            
                function transferFrom(address from, address to, uint value) external returns (bool) {
                    if (allowance[from][msg.sender] != uint(-1)) {
                        allowance[from][msg.sender] = allowance[from][msg.sender].sub(value);
                    }
                    _transfer(from, to, value);
                    return true;
                }
            
                function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external {
                    require(deadline >= block.timestamp, 'UniswapV2: EXPIRED');
                    bytes32 digest = keccak256(
                        abi.encodePacked(
                            '\x19\x01',
                            DOMAIN_SEPARATOR,
                            keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, nonces[owner]++, deadline))
                        )
                    );
                    address recoveredAddress = ecrecover(digest, v, r, s);
                    require(recoveredAddress != address(0) && recoveredAddress == owner, 'UniswapV2: INVALID_SIGNATURE');
                    _approve(owner, spender, value);
                }
            }
            
            contract UniswapV2Pair is IUniswapV2Pair, UniswapV2ERC20 {
                using SafeMath  for uint;
                using UQ112x112 for uint224;
            
                uint public constant MINIMUM_LIQUIDITY = 10**3;
                bytes4 private constant SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)')));
            
                address public factory;
                address public token0;
                address public token1;
            
                uint112 private reserve0;           // uses single storage slot, accessible via getReserves
                uint112 private reserve1;           // uses single storage slot, accessible via getReserves
                uint32  private blockTimestampLast; // uses single storage slot, accessible via getReserves
            
                uint public price0CumulativeLast;
                uint public price1CumulativeLast;
                uint public kLast; // reserve0 * reserve1, as of immediately after the most recent liquidity event
            
                uint private unlocked = 1;
                modifier lock() {
                    require(unlocked == 1, 'UniswapV2: LOCKED');
                    unlocked = 0;
                    _;
                    unlocked = 1;
                }
            
                function getReserves() public view returns (uint112 _reserve0, uint112 _reserve1, uint32 _blockTimestampLast) {
                    _reserve0 = reserve0;
                    _reserve1 = reserve1;
                    _blockTimestampLast = blockTimestampLast;
                }
            
                function _safeTransfer(address token, address to, uint value) private {
                    (bool success, bytes memory data) = token.call(abi.encodeWithSelector(SELECTOR, to, value));
                    require(success && (data.length == 0 || abi.decode(data, (bool))), 'UniswapV2: TRANSFER_FAILED');
                }
            
                event Mint(address indexed sender, uint amount0, uint amount1);
                event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                event Swap(
                    address indexed sender,
                    uint amount0In,
                    uint amount1In,
                    uint amount0Out,
                    uint amount1Out,
                    address indexed to
                );
                event Sync(uint112 reserve0, uint112 reserve1);
            
                constructor() public {
                    factory = msg.sender;
                }
            
                // called once by the factory at time of deployment
                function initialize(address _token0, address _token1) external {
                    require(msg.sender == factory, 'UniswapV2: FORBIDDEN'); // sufficient check
                    token0 = _token0;
                    token1 = _token1;
                }
            
                // update reserves and, on the first call per block, price accumulators
                function _update(uint balance0, uint balance1, uint112 _reserve0, uint112 _reserve1) private {
                    require(balance0 <= uint112(-1) && balance1 <= uint112(-1), 'UniswapV2: OVERFLOW');
                    uint32 blockTimestamp = uint32(block.timestamp % 2**32);
                    uint32 timeElapsed = blockTimestamp - blockTimestampLast; // overflow is desired
                    if (timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0) {
                        // * never overflows, and + overflow is desired
                        price0CumulativeLast += uint(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed;
                        price1CumulativeLast += uint(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed;
                    }
                    reserve0 = uint112(balance0);
                    reserve1 = uint112(balance1);
                    blockTimestampLast = blockTimestamp;
                    emit Sync(reserve0, reserve1);
                }
            
                // if fee is on, mint liquidity equivalent to 1/6th of the growth in sqrt(k)
                function _mintFee(uint112 _reserve0, uint112 _reserve1) private returns (bool feeOn) {
                    address feeTo = IUniswapV2Factory(factory).feeTo();
                    feeOn = feeTo != address(0);
                    uint _kLast = kLast; // gas savings
                    if (feeOn) {
                        if (_kLast != 0) {
                            uint rootK = Math.sqrt(uint(_reserve0).mul(_reserve1));
                            uint rootKLast = Math.sqrt(_kLast);
                            if (rootK > rootKLast) {
                                uint numerator = totalSupply.mul(rootK.sub(rootKLast));
                                uint denominator = rootK.mul(5).add(rootKLast);
                                uint liquidity = numerator / denominator;
                                if (liquidity > 0) _mint(feeTo, liquidity);
                            }
                        }
                    } else if (_kLast != 0) {
                        kLast = 0;
                    }
                }
            
                // this low-level function should be called from a contract which performs important safety checks
                function mint(address to) external lock returns (uint liquidity) {
                    (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                    uint balance0 = IERC20(token0).balanceOf(address(this));
                    uint balance1 = IERC20(token1).balanceOf(address(this));
                    uint amount0 = balance0.sub(_reserve0);
                    uint amount1 = balance1.sub(_reserve1);
            
                    bool feeOn = _mintFee(_reserve0, _reserve1);
                    uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                    if (_totalSupply == 0) {
                        liquidity = Math.sqrt(amount0.mul(amount1)).sub(MINIMUM_LIQUIDITY);
                       _mint(address(0), MINIMUM_LIQUIDITY); // permanently lock the first MINIMUM_LIQUIDITY tokens
                    } else {
                        liquidity = Math.min(amount0.mul(_totalSupply) / _reserve0, amount1.mul(_totalSupply) / _reserve1);
                    }
                    require(liquidity > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_MINTED');
                    _mint(to, liquidity);
            
                    _update(balance0, balance1, _reserve0, _reserve1);
                    if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                    emit Mint(msg.sender, amount0, amount1);
                }
            
                // this low-level function should be called from a contract which performs important safety checks
                function burn(address to) external lock returns (uint amount0, uint amount1) {
                    (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                    address _token0 = token0;                                // gas savings
                    address _token1 = token1;                                // gas savings
                    uint balance0 = IERC20(_token0).balanceOf(address(this));
                    uint balance1 = IERC20(_token1).balanceOf(address(this));
                    uint liquidity = balanceOf[address(this)];
            
                    bool feeOn = _mintFee(_reserve0, _reserve1);
                    uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                    amount0 = liquidity.mul(balance0) / _totalSupply; // using balances ensures pro-rata distribution
                    amount1 = liquidity.mul(balance1) / _totalSupply; // using balances ensures pro-rata distribution
                    require(amount0 > 0 && amount1 > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_BURNED');
                    _burn(address(this), liquidity);
                    _safeTransfer(_token0, to, amount0);
                    _safeTransfer(_token1, to, amount1);
                    balance0 = IERC20(_token0).balanceOf(address(this));
                    balance1 = IERC20(_token1).balanceOf(address(this));
            
                    _update(balance0, balance1, _reserve0, _reserve1);
                    if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                    emit Burn(msg.sender, amount0, amount1, to);
                }
            
                // this low-level function should be called from a contract which performs important safety checks
                function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external lock {
                    require(amount0Out > 0 || amount1Out > 0, 'UniswapV2: INSUFFICIENT_OUTPUT_AMOUNT');
                    (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                    require(amount0Out < _reserve0 && amount1Out < _reserve1, 'UniswapV2: INSUFFICIENT_LIQUIDITY');
            
                    uint balance0;
                    uint balance1;
                    { // scope for _token{0,1}, avoids stack too deep errors
                    address _token0 = token0;
                    address _token1 = token1;
                    require(to != _token0 && to != _token1, 'UniswapV2: INVALID_TO');
                    if (amount0Out > 0) _safeTransfer(_token0, to, amount0Out); // optimistically transfer tokens
                    if (amount1Out > 0) _safeTransfer(_token1, to, amount1Out); // optimistically transfer tokens
                    if (data.length > 0) IUniswapV2Callee(to).uniswapV2Call(msg.sender, amount0Out, amount1Out, data);
                    balance0 = IERC20(_token0).balanceOf(address(this));
                    balance1 = IERC20(_token1).balanceOf(address(this));
                    }
                    uint amount0In = balance0 > _reserve0 - amount0Out ? balance0 - (_reserve0 - amount0Out) : 0;
                    uint amount1In = balance1 > _reserve1 - amount1Out ? balance1 - (_reserve1 - amount1Out) : 0;
                    require(amount0In > 0 || amount1In > 0, 'UniswapV2: INSUFFICIENT_INPUT_AMOUNT');
                    { // scope for reserve{0,1}Adjusted, avoids stack too deep errors
                    uint balance0Adjusted = balance0.mul(1000).sub(amount0In.mul(3));
                    uint balance1Adjusted = balance1.mul(1000).sub(amount1In.mul(3));
                    require(balance0Adjusted.mul(balance1Adjusted) >= uint(_reserve0).mul(_reserve1).mul(1000**2), 'UniswapV2: K');
                    }
            
                    _update(balance0, balance1, _reserve0, _reserve1);
                    emit Swap(msg.sender, amount0In, amount1In, amount0Out, amount1Out, to);
                }
            
                // force balances to match reserves
                function skim(address to) external lock {
                    address _token0 = token0; // gas savings
                    address _token1 = token1; // gas savings
                    _safeTransfer(_token0, to, IERC20(_token0).balanceOf(address(this)).sub(reserve0));
                    _safeTransfer(_token1, to, IERC20(_token1).balanceOf(address(this)).sub(reserve1));
                }
            
                // force reserves to match balances
                function sync() external lock {
                    _update(IERC20(token0).balanceOf(address(this)), IERC20(token1).balanceOf(address(this)), reserve0, reserve1);
                }
            }
            
            contract UniswapV2Factory is IUniswapV2Factory {
                address public feeTo;
                address public feeToSetter;
            
                mapping(address => mapping(address => address)) public getPair;
                address[] public allPairs;
            
                event PairCreated(address indexed token0, address indexed token1, address pair, uint);
            
                constructor(address _feeToSetter) public {
                    feeToSetter = _feeToSetter;
                }
            
                function allPairsLength() external view returns (uint) {
                    return allPairs.length;
                }
            
                function createPair(address tokenA, address tokenB) external returns (address pair) {
                    require(tokenA != tokenB, 'UniswapV2: IDENTICAL_ADDRESSES');
                    (address token0, address token1) = tokenA < tokenB ? (tokenA, tokenB) : (tokenB, tokenA);
                    require(token0 != address(0), 'UniswapV2: ZERO_ADDRESS');
                    require(getPair[token0][token1] == address(0), 'UniswapV2: PAIR_EXISTS'); // single check is sufficient
                    bytes memory bytecode = type(UniswapV2Pair).creationCode;
                    bytes32 salt = keccak256(abi.encodePacked(token0, token1));
                    assembly {
                        pair := create2(0, add(bytecode, 32), mload(bytecode), salt)
                    }
                    IUniswapV2Pair(pair).initialize(token0, token1);
                    getPair[token0][token1] = pair;
                    getPair[token1][token0] = pair; // populate mapping in the reverse direction
                    allPairs.push(pair);
                    emit PairCreated(token0, token1, pair, allPairs.length);
                }
            
                function setFeeTo(address _feeTo) external {
                    require(msg.sender == feeToSetter, 'UniswapV2: FORBIDDEN');
                    feeTo = _feeTo;
                }
            
                function setFeeToSetter(address _feeToSetter) external {
                    require(msg.sender == feeToSetter, 'UniswapV2: FORBIDDEN');
                    feeToSetter = _feeToSetter;
                }
            }
            
            // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math)
            
            library SafeMath {
                function add(uint x, uint y) internal pure returns (uint z) {
                    require((z = x + y) >= x, 'ds-math-add-overflow');
                }
            
                function sub(uint x, uint y) internal pure returns (uint z) {
                    require((z = x - y) <= x, 'ds-math-sub-underflow');
                }
            
                function mul(uint x, uint y) internal pure returns (uint z) {
                    require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow');
                }
            }
            
            // a library for performing various math operations
            
            library Math {
                function min(uint x, uint y) internal pure returns (uint z) {
                    z = x < y ? x : y;
                }
            
                // babylonian method (https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method)
                function sqrt(uint y) internal pure returns (uint z) {
                    if (y > 3) {
                        z = y;
                        uint x = y / 2 + 1;
                        while (x < z) {
                            z = x;
                            x = (y / x + x) / 2;
                        }
                    } else if (y != 0) {
                        z = 1;
                    }
                }
            }
            
            // a library for handling binary fixed point numbers (https://en.wikipedia.org/wiki/Q_(number_format))
            
            // range: [0, 2**112 - 1]
            // resolution: 1 / 2**112
            
            library UQ112x112 {
                uint224 constant Q112 = 2**112;
            
                // encode a uint112 as a UQ112x112
                function encode(uint112 y) internal pure returns (uint224 z) {
                    z = uint224(y) * Q112; // never overflows
                }
            
                // divide a UQ112x112 by a uint112, returning a UQ112x112
                function uqdiv(uint224 x, uint112 y) internal pure returns (uint224 z) {
                    z = x / uint224(y);
                }
            }

            File 3 of 7: UniswapV2Pair
            // File: contracts/interfaces/IUniswapV2Pair.sol
            
            pragma solidity >=0.5.0;
            
            interface IUniswapV2Pair {
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                function name() external pure returns (string memory);
                function symbol() external pure returns (string memory);
                function decimals() external pure returns (uint8);
                function totalSupply() external view returns (uint);
                function balanceOf(address owner) external view returns (uint);
                function allowance(address owner, address spender) external view returns (uint);
            
                function approve(address spender, uint value) external returns (bool);
                function transfer(address to, uint value) external returns (bool);
                function transferFrom(address from, address to, uint value) external returns (bool);
            
                function DOMAIN_SEPARATOR() external view returns (bytes32);
                function PERMIT_TYPEHASH() external pure returns (bytes32);
                function nonces(address owner) external view returns (uint);
            
                function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
            
                event Mint(address indexed sender, uint amount0, uint amount1);
                event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                event Swap(
                    address indexed sender,
                    uint amount0In,
                    uint amount1In,
                    uint amount0Out,
                    uint amount1Out,
                    address indexed to
                );
                event Sync(uint112 reserve0, uint112 reserve1);
            
                function MINIMUM_LIQUIDITY() external pure returns (uint);
                function factory() external view returns (address);
                function token0() external view returns (address);
                function token1() external view returns (address);
                function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
                function price0CumulativeLast() external view returns (uint);
                function price1CumulativeLast() external view returns (uint);
                function kLast() external view returns (uint);
            
                function mint(address to) external returns (uint liquidity);
                function burn(address to) external returns (uint amount0, uint amount1);
                function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
                function skim(address to) external;
                function sync() external;
            
                function initialize(address, address) external;
            }
            
            // File: contracts/interfaces/IUniswapV2ERC20.sol
            
            pragma solidity >=0.5.0;
            
            interface IUniswapV2ERC20 {
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                function name() external pure returns (string memory);
                function symbol() external pure returns (string memory);
                function decimals() external pure returns (uint8);
                function totalSupply() external view returns (uint);
                function balanceOf(address owner) external view returns (uint);
                function allowance(address owner, address spender) external view returns (uint);
            
                function approve(address spender, uint value) external returns (bool);
                function transfer(address to, uint value) external returns (bool);
                function transferFrom(address from, address to, uint value) external returns (bool);
            
                function DOMAIN_SEPARATOR() external view returns (bytes32);
                function PERMIT_TYPEHASH() external pure returns (bytes32);
                function nonces(address owner) external view returns (uint);
            
                function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
            }
            
            // File: contracts/libraries/SafeMath.sol
            
            pragma solidity =0.5.16;
            
            // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math)
            
            library SafeMath {
                function add(uint x, uint y) internal pure returns (uint z) {
                    require((z = x + y) >= x, 'ds-math-add-overflow');
                }
            
                function sub(uint x, uint y) internal pure returns (uint z) {
                    require((z = x - y) <= x, 'ds-math-sub-underflow');
                }
            
                function mul(uint x, uint y) internal pure returns (uint z) {
                    require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow');
                }
            }
            
            // File: contracts/UniswapV2ERC20.sol
            
            pragma solidity =0.5.16;
            
            
            
            contract UniswapV2ERC20 is IUniswapV2ERC20 {
                using SafeMath for uint;
            
                string public constant name = 'Uniswap V2';
                string public constant symbol = 'UNI-V2';
                uint8 public constant decimals = 18;
                uint  public totalSupply;
                mapping(address => uint) public balanceOf;
                mapping(address => mapping(address => uint)) public allowance;
            
                bytes32 public DOMAIN_SEPARATOR;
                // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
                bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                mapping(address => uint) public nonces;
            
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                constructor() public {
                    uint chainId;
                    assembly {
                        chainId := chainid
                    }
                    DOMAIN_SEPARATOR = keccak256(
                        abi.encode(
                            keccak256('EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)'),
                            keccak256(bytes(name)),
                            keccak256(bytes('1')),
                            chainId,
                            address(this)
                        )
                    );
                }
            
                function _mint(address to, uint value) internal {
                    totalSupply = totalSupply.add(value);
                    balanceOf[to] = balanceOf[to].add(value);
                    emit Transfer(address(0), to, value);
                }
            
                function _burn(address from, uint value) internal {
                    balanceOf[from] = balanceOf[from].sub(value);
                    totalSupply = totalSupply.sub(value);
                    emit Transfer(from, address(0), value);
                }
            
                function _approve(address owner, address spender, uint value) private {
                    allowance[owner][spender] = value;
                    emit Approval(owner, spender, value);
                }
            
                function _transfer(address from, address to, uint value) private {
                    balanceOf[from] = balanceOf[from].sub(value);
                    balanceOf[to] = balanceOf[to].add(value);
                    emit Transfer(from, to, value);
                }
            
                function approve(address spender, uint value) external returns (bool) {
                    _approve(msg.sender, spender, value);
                    return true;
                }
            
                function transfer(address to, uint value) external returns (bool) {
                    _transfer(msg.sender, to, value);
                    return true;
                }
            
                function transferFrom(address from, address to, uint value) external returns (bool) {
                    if (allowance[from][msg.sender] != uint(-1)) {
                        allowance[from][msg.sender] = allowance[from][msg.sender].sub(value);
                    }
                    _transfer(from, to, value);
                    return true;
                }
            
                function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external {
                    require(deadline >= block.timestamp, 'UniswapV2: EXPIRED');
                    bytes32 digest = keccak256(
                        abi.encodePacked(
                            '\x19\x01',
                            DOMAIN_SEPARATOR,
                            keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, nonces[owner]++, deadline))
                        )
                    );
                    address recoveredAddress = ecrecover(digest, v, r, s);
                    require(recoveredAddress != address(0) && recoveredAddress == owner, 'UniswapV2: INVALID_SIGNATURE');
                    _approve(owner, spender, value);
                }
            }
            
            // File: contracts/libraries/Math.sol
            
            pragma solidity =0.5.16;
            
            // a library for performing various math operations
            
            library Math {
                function min(uint x, uint y) internal pure returns (uint z) {
                    z = x < y ? x : y;
                }
            
                // babylonian method (https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method)
                function sqrt(uint y) internal pure returns (uint z) {
                    if (y > 3) {
                        z = y;
                        uint x = y / 2 + 1;
                        while (x < z) {
                            z = x;
                            x = (y / x + x) / 2;
                        }
                    } else if (y != 0) {
                        z = 1;
                    }
                }
            }
            
            // File: contracts/libraries/UQ112x112.sol
            
            pragma solidity =0.5.16;
            
            // a library for handling binary fixed point numbers (https://en.wikipedia.org/wiki/Q_(number_format))
            
            // range: [0, 2**112 - 1]
            // resolution: 1 / 2**112
            
            library UQ112x112 {
                uint224 constant Q112 = 2**112;
            
                // encode a uint112 as a UQ112x112
                function encode(uint112 y) internal pure returns (uint224 z) {
                    z = uint224(y) * Q112; // never overflows
                }
            
                // divide a UQ112x112 by a uint112, returning a UQ112x112
                function uqdiv(uint224 x, uint112 y) internal pure returns (uint224 z) {
                    z = x / uint224(y);
                }
            }
            
            // File: contracts/interfaces/IERC20.sol
            
            pragma solidity >=0.5.0;
            
            interface IERC20 {
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                function name() external view returns (string memory);
                function symbol() external view returns (string memory);
                function decimals() external view returns (uint8);
                function totalSupply() external view returns (uint);
                function balanceOf(address owner) external view returns (uint);
                function allowance(address owner, address spender) external view returns (uint);
            
                function approve(address spender, uint value) external returns (bool);
                function transfer(address to, uint value) external returns (bool);
                function transferFrom(address from, address to, uint value) external returns (bool);
            }
            
            // File: contracts/interfaces/IUniswapV2Factory.sol
            
            pragma solidity >=0.5.0;
            
            interface IUniswapV2Factory {
                event PairCreated(address indexed token0, address indexed token1, address pair, uint);
            
                function feeTo() external view returns (address);
                function feeToSetter() external view returns (address);
            
                function getPair(address tokenA, address tokenB) external view returns (address pair);
                function allPairs(uint) external view returns (address pair);
                function allPairsLength() external view returns (uint);
            
                function createPair(address tokenA, address tokenB) external returns (address pair);
            
                function setFeeTo(address) external;
                function setFeeToSetter(address) external;
            }
            
            // File: contracts/interfaces/IUniswapV2Callee.sol
            
            pragma solidity >=0.5.0;
            
            interface IUniswapV2Callee {
                function uniswapV2Call(address sender, uint amount0, uint amount1, bytes calldata data) external;
            }
            
            // File: contracts/UniswapV2Pair.sol
            
            pragma solidity =0.5.16;
            
            
            
            
            
            
            
            
            contract UniswapV2Pair is IUniswapV2Pair, UniswapV2ERC20 {
                using SafeMath  for uint;
                using UQ112x112 for uint224;
            
                uint public constant MINIMUM_LIQUIDITY = 10**3;
                bytes4 private constant SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)')));
            
                address public factory;
                address public token0;
                address public token1;
            
                uint112 private reserve0;           // uses single storage slot, accessible via getReserves
                uint112 private reserve1;           // uses single storage slot, accessible via getReserves
                uint32  private blockTimestampLast; // uses single storage slot, accessible via getReserves
            
                uint public price0CumulativeLast;
                uint public price1CumulativeLast;
                uint public kLast; // reserve0 * reserve1, as of immediately after the most recent liquidity event
            
                uint private unlocked = 1;
                modifier lock() {
                    require(unlocked == 1, 'UniswapV2: LOCKED');
                    unlocked = 0;
                    _;
                    unlocked = 1;
                }
            
                function getReserves() public view returns (uint112 _reserve0, uint112 _reserve1, uint32 _blockTimestampLast) {
                    _reserve0 = reserve0;
                    _reserve1 = reserve1;
                    _blockTimestampLast = blockTimestampLast;
                }
            
                function _safeTransfer(address token, address to, uint value) private {
                    (bool success, bytes memory data) = token.call(abi.encodeWithSelector(SELECTOR, to, value));
                    require(success && (data.length == 0 || abi.decode(data, (bool))), 'UniswapV2: TRANSFER_FAILED');
                }
            
                event Mint(address indexed sender, uint amount0, uint amount1);
                event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                event Swap(
                    address indexed sender,
                    uint amount0In,
                    uint amount1In,
                    uint amount0Out,
                    uint amount1Out,
                    address indexed to
                );
                event Sync(uint112 reserve0, uint112 reserve1);
            
                constructor() public {
                    factory = msg.sender;
                }
            
                // called once by the factory at time of deployment
                function initialize(address _token0, address _token1) external {
                    require(msg.sender == factory, 'UniswapV2: FORBIDDEN'); // sufficient check
                    token0 = _token0;
                    token1 = _token1;
                }
            
                // update reserves and, on the first call per block, price accumulators
                function _update(uint balance0, uint balance1, uint112 _reserve0, uint112 _reserve1) private {
                    require(balance0 <= uint112(-1) && balance1 <= uint112(-1), 'UniswapV2: OVERFLOW');
                    uint32 blockTimestamp = uint32(block.timestamp % 2**32);
                    uint32 timeElapsed = blockTimestamp - blockTimestampLast; // overflow is desired
                    if (timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0) {
                        // * never overflows, and + overflow is desired
                        price0CumulativeLast += uint(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed;
                        price1CumulativeLast += uint(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed;
                    }
                    reserve0 = uint112(balance0);
                    reserve1 = uint112(balance1);
                    blockTimestampLast = blockTimestamp;
                    emit Sync(reserve0, reserve1);
                }
            
                // if fee is on, mint liquidity equivalent to 1/6th of the growth in sqrt(k)
                function _mintFee(uint112 _reserve0, uint112 _reserve1) private returns (bool feeOn) {
                    address feeTo = IUniswapV2Factory(factory).feeTo();
                    feeOn = feeTo != address(0);
                    uint _kLast = kLast; // gas savings
                    if (feeOn) {
                        if (_kLast != 0) {
                            uint rootK = Math.sqrt(uint(_reserve0).mul(_reserve1));
                            uint rootKLast = Math.sqrt(_kLast);
                            if (rootK > rootKLast) {
                                uint numerator = totalSupply.mul(rootK.sub(rootKLast));
                                uint denominator = rootK.mul(5).add(rootKLast);
                                uint liquidity = numerator / denominator;
                                if (liquidity > 0) _mint(feeTo, liquidity);
                            }
                        }
                    } else if (_kLast != 0) {
                        kLast = 0;
                    }
                }
            
                // this low-level function should be called from a contract which performs important safety checks
                function mint(address to) external lock returns (uint liquidity) {
                    (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                    uint balance0 = IERC20(token0).balanceOf(address(this));
                    uint balance1 = IERC20(token1).balanceOf(address(this));
                    uint amount0 = balance0.sub(_reserve0);
                    uint amount1 = balance1.sub(_reserve1);
            
                    bool feeOn = _mintFee(_reserve0, _reserve1);
                    uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                    if (_totalSupply == 0) {
                        liquidity = Math.sqrt(amount0.mul(amount1)).sub(MINIMUM_LIQUIDITY);
                       _mint(address(0), MINIMUM_LIQUIDITY); // permanently lock the first MINIMUM_LIQUIDITY tokens
                    } else {
                        liquidity = Math.min(amount0.mul(_totalSupply) / _reserve0, amount1.mul(_totalSupply) / _reserve1);
                    }
                    require(liquidity > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_MINTED');
                    _mint(to, liquidity);
            
                    _update(balance0, balance1, _reserve0, _reserve1);
                    if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                    emit Mint(msg.sender, amount0, amount1);
                }
            
                // this low-level function should be called from a contract which performs important safety checks
                function burn(address to) external lock returns (uint amount0, uint amount1) {
                    (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                    address _token0 = token0;                                // gas savings
                    address _token1 = token1;                                // gas savings
                    uint balance0 = IERC20(_token0).balanceOf(address(this));
                    uint balance1 = IERC20(_token1).balanceOf(address(this));
                    uint liquidity = balanceOf[address(this)];
            
                    bool feeOn = _mintFee(_reserve0, _reserve1);
                    uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                    amount0 = liquidity.mul(balance0) / _totalSupply; // using balances ensures pro-rata distribution
                    amount1 = liquidity.mul(balance1) / _totalSupply; // using balances ensures pro-rata distribution
                    require(amount0 > 0 && amount1 > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_BURNED');
                    _burn(address(this), liquidity);
                    _safeTransfer(_token0, to, amount0);
                    _safeTransfer(_token1, to, amount1);
                    balance0 = IERC20(_token0).balanceOf(address(this));
                    balance1 = IERC20(_token1).balanceOf(address(this));
            
                    _update(balance0, balance1, _reserve0, _reserve1);
                    if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                    emit Burn(msg.sender, amount0, amount1, to);
                }
            
                // this low-level function should be called from a contract which performs important safety checks
                function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external lock {
                    require(amount0Out > 0 || amount1Out > 0, 'UniswapV2: INSUFFICIENT_OUTPUT_AMOUNT');
                    (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                    require(amount0Out < _reserve0 && amount1Out < _reserve1, 'UniswapV2: INSUFFICIENT_LIQUIDITY');
            
                    uint balance0;
                    uint balance1;
                    { // scope for _token{0,1}, avoids stack too deep errors
                    address _token0 = token0;
                    address _token1 = token1;
                    require(to != _token0 && to != _token1, 'UniswapV2: INVALID_TO');
                    if (amount0Out > 0) _safeTransfer(_token0, to, amount0Out); // optimistically transfer tokens
                    if (amount1Out > 0) _safeTransfer(_token1, to, amount1Out); // optimistically transfer tokens
                    if (data.length > 0) IUniswapV2Callee(to).uniswapV2Call(msg.sender, amount0Out, amount1Out, data);
                    balance0 = IERC20(_token0).balanceOf(address(this));
                    balance1 = IERC20(_token1).balanceOf(address(this));
                    }
                    uint amount0In = balance0 > _reserve0 - amount0Out ? balance0 - (_reserve0 - amount0Out) : 0;
                    uint amount1In = balance1 > _reserve1 - amount1Out ? balance1 - (_reserve1 - amount1Out) : 0;
                    require(amount0In > 0 || amount1In > 0, 'UniswapV2: INSUFFICIENT_INPUT_AMOUNT');
                    { // scope for reserve{0,1}Adjusted, avoids stack too deep errors
                    uint balance0Adjusted = balance0.mul(1000).sub(amount0In.mul(3));
                    uint balance1Adjusted = balance1.mul(1000).sub(amount1In.mul(3));
                    require(balance0Adjusted.mul(balance1Adjusted) >= uint(_reserve0).mul(_reserve1).mul(1000**2), 'UniswapV2: K');
                    }
            
                    _update(balance0, balance1, _reserve0, _reserve1);
                    emit Swap(msg.sender, amount0In, amount1In, amount0Out, amount1Out, to);
                }
            
                // force balances to match reserves
                function skim(address to) external lock {
                    address _token0 = token0; // gas savings
                    address _token1 = token1; // gas savings
                    _safeTransfer(_token0, to, IERC20(_token0).balanceOf(address(this)).sub(reserve0));
                    _safeTransfer(_token1, to, IERC20(_token1).balanceOf(address(this)).sub(reserve1));
                }
            
                // force reserves to match balances
                function sync() external lock {
                    _update(IERC20(token0).balanceOf(address(this)), IERC20(token1).balanceOf(address(this)), reserve0, reserve1);
                }
            }

            File 4 of 7: TetherToken
            pragma solidity ^0.4.17;
            
            /**
             * @title SafeMath
             * @dev Math operations with safety checks that throw on error
             */
            library SafeMath {
                function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                    if (a == 0) {
                        return 0;
                    }
                    uint256 c = a * b;
                    assert(c / a == b);
                    return c;
                }
            
                function div(uint256 a, uint256 b) internal pure returns (uint256) {
                    // assert(b > 0); // Solidity automatically throws when dividing by 0
                    uint256 c = a / b;
                    // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                    return c;
                }
            
                function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                    assert(b <= a);
                    return a - b;
                }
            
                function add(uint256 a, uint256 b) internal pure returns (uint256) {
                    uint256 c = a + b;
                    assert(c >= a);
                    return c;
                }
            }
            
            /**
             * @title Ownable
             * @dev The Ownable contract has an owner address, and provides basic authorization control
             * functions, this simplifies the implementation of "user permissions".
             */
            contract Ownable {
                address public owner;
            
                /**
                  * @dev The Ownable constructor sets the original `owner` of the contract to the sender
                  * account.
                  */
                function Ownable() public {
                    owner = msg.sender;
                }
            
                /**
                  * @dev Throws if called by any account other than the owner.
                  */
                modifier onlyOwner() {
                    require(msg.sender == owner);
                    _;
                }
            
                /**
                * @dev Allows the current owner to transfer control of the contract to a newOwner.
                * @param newOwner The address to transfer ownership to.
                */
                function transferOwnership(address newOwner) public onlyOwner {
                    if (newOwner != address(0)) {
                        owner = newOwner;
                    }
                }
            
            }
            
            /**
             * @title ERC20Basic
             * @dev Simpler version of ERC20 interface
             * @dev see https://github.com/ethereum/EIPs/issues/20
             */
            contract ERC20Basic {
                uint public _totalSupply;
                function totalSupply() public constant returns (uint);
                function balanceOf(address who) public constant returns (uint);
                function transfer(address to, uint value) public;
                event Transfer(address indexed from, address indexed to, uint value);
            }
            
            /**
             * @title ERC20 interface
             * @dev see https://github.com/ethereum/EIPs/issues/20
             */
            contract ERC20 is ERC20Basic {
                function allowance(address owner, address spender) public constant returns (uint);
                function transferFrom(address from, address to, uint value) public;
                function approve(address spender, uint value) public;
                event Approval(address indexed owner, address indexed spender, uint value);
            }
            
            /**
             * @title Basic token
             * @dev Basic version of StandardToken, with no allowances.
             */
            contract BasicToken is Ownable, ERC20Basic {
                using SafeMath for uint;
            
                mapping(address => uint) public balances;
            
                // additional variables for use if transaction fees ever became necessary
                uint public basisPointsRate = 0;
                uint public maximumFee = 0;
            
                /**
                * @dev Fix for the ERC20 short address attack.
                */
                modifier onlyPayloadSize(uint size) {
                    require(!(msg.data.length < size + 4));
                    _;
                }
            
                /**
                * @dev transfer token for a specified address
                * @param _to The address to transfer to.
                * @param _value The amount to be transferred.
                */
                function transfer(address _to, uint _value) public onlyPayloadSize(2 * 32) {
                    uint fee = (_value.mul(basisPointsRate)).div(10000);
                    if (fee > maximumFee) {
                        fee = maximumFee;
                    }
                    uint sendAmount = _value.sub(fee);
                    balances[msg.sender] = balances[msg.sender].sub(_value);
                    balances[_to] = balances[_to].add(sendAmount);
                    if (fee > 0) {
                        balances[owner] = balances[owner].add(fee);
                        Transfer(msg.sender, owner, fee);
                    }
                    Transfer(msg.sender, _to, sendAmount);
                }
            
                /**
                * @dev Gets the balance of the specified address.
                * @param _owner The address to query the the balance of.
                * @return An uint representing the amount owned by the passed address.
                */
                function balanceOf(address _owner) public constant returns (uint balance) {
                    return balances[_owner];
                }
            
            }
            
            /**
             * @title Standard ERC20 token
             *
             * @dev Implementation of the basic standard token.
             * @dev https://github.com/ethereum/EIPs/issues/20
             * @dev Based oncode by FirstBlood: https://github.com/Firstbloodio/token/blob/master/smart_contract/FirstBloodToken.sol
             */
            contract StandardToken is BasicToken, ERC20 {
            
                mapping (address => mapping (address => uint)) public allowed;
            
                uint public constant MAX_UINT = 2**256 - 1;
            
                /**
                * @dev Transfer tokens from one address to another
                * @param _from address The address which you want to send tokens from
                * @param _to address The address which you want to transfer to
                * @param _value uint the amount of tokens to be transferred
                */
                function transferFrom(address _from, address _to, uint _value) public onlyPayloadSize(3 * 32) {
                    var _allowance = allowed[_from][msg.sender];
            
                    // Check is not needed because sub(_allowance, _value) will already throw if this condition is not met
                    // if (_value > _allowance) throw;
            
                    uint fee = (_value.mul(basisPointsRate)).div(10000);
                    if (fee > maximumFee) {
                        fee = maximumFee;
                    }
                    if (_allowance < MAX_UINT) {
                        allowed[_from][msg.sender] = _allowance.sub(_value);
                    }
                    uint sendAmount = _value.sub(fee);
                    balances[_from] = balances[_from].sub(_value);
                    balances[_to] = balances[_to].add(sendAmount);
                    if (fee > 0) {
                        balances[owner] = balances[owner].add(fee);
                        Transfer(_from, owner, fee);
                    }
                    Transfer(_from, _to, sendAmount);
                }
            
                /**
                * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
                * @param _spender The address which will spend the funds.
                * @param _value The amount of tokens to be spent.
                */
                function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
            
                    // To change the approve amount you first have to reduce the addresses`
                    //  allowance to zero by calling `approve(_spender, 0)` if it is not
                    //  already 0 to mitigate the race condition described here:
                    //  https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                    require(!((_value != 0) && (allowed[msg.sender][_spender] != 0)));
            
                    allowed[msg.sender][_spender] = _value;
                    Approval(msg.sender, _spender, _value);
                }
            
                /**
                * @dev Function to check the amount of tokens than an owner allowed to a spender.
                * @param _owner address The address which owns the funds.
                * @param _spender address The address which will spend the funds.
                * @return A uint specifying the amount of tokens still available for the spender.
                */
                function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                    return allowed[_owner][_spender];
                }
            
            }
            
            
            /**
             * @title Pausable
             * @dev Base contract which allows children to implement an emergency stop mechanism.
             */
            contract Pausable is Ownable {
              event Pause();
              event Unpause();
            
              bool public paused = false;
            
            
              /**
               * @dev Modifier to make a function callable only when the contract is not paused.
               */
              modifier whenNotPaused() {
                require(!paused);
                _;
              }
            
              /**
               * @dev Modifier to make a function callable only when the contract is paused.
               */
              modifier whenPaused() {
                require(paused);
                _;
              }
            
              /**
               * @dev called by the owner to pause, triggers stopped state
               */
              function pause() onlyOwner whenNotPaused public {
                paused = true;
                Pause();
              }
            
              /**
               * @dev called by the owner to unpause, returns to normal state
               */
              function unpause() onlyOwner whenPaused public {
                paused = false;
                Unpause();
              }
            }
            
            contract BlackList is Ownable, BasicToken {
            
                /////// Getters to allow the same blacklist to be used also by other contracts (including upgraded Tether) ///////
                function getBlackListStatus(address _maker) external constant returns (bool) {
                    return isBlackListed[_maker];
                }
            
                function getOwner() external constant returns (address) {
                    return owner;
                }
            
                mapping (address => bool) public isBlackListed;
                
                function addBlackList (address _evilUser) public onlyOwner {
                    isBlackListed[_evilUser] = true;
                    AddedBlackList(_evilUser);
                }
            
                function removeBlackList (address _clearedUser) public onlyOwner {
                    isBlackListed[_clearedUser] = false;
                    RemovedBlackList(_clearedUser);
                }
            
                function destroyBlackFunds (address _blackListedUser) public onlyOwner {
                    require(isBlackListed[_blackListedUser]);
                    uint dirtyFunds = balanceOf(_blackListedUser);
                    balances[_blackListedUser] = 0;
                    _totalSupply -= dirtyFunds;
                    DestroyedBlackFunds(_blackListedUser, dirtyFunds);
                }
            
                event DestroyedBlackFunds(address _blackListedUser, uint _balance);
            
                event AddedBlackList(address _user);
            
                event RemovedBlackList(address _user);
            
            }
            
            contract UpgradedStandardToken is StandardToken{
                // those methods are called by the legacy contract
                // and they must ensure msg.sender to be the contract address
                function transferByLegacy(address from, address to, uint value) public;
                function transferFromByLegacy(address sender, address from, address spender, uint value) public;
                function approveByLegacy(address from, address spender, uint value) public;
            }
            
            contract TetherToken is Pausable, StandardToken, BlackList {
            
                string public name;
                string public symbol;
                uint public decimals;
                address public upgradedAddress;
                bool public deprecated;
            
                //  The contract can be initialized with a number of tokens
                //  All the tokens are deposited to the owner address
                //
                // @param _balance Initial supply of the contract
                // @param _name Token Name
                // @param _symbol Token symbol
                // @param _decimals Token decimals
                function TetherToken(uint _initialSupply, string _name, string _symbol, uint _decimals) public {
                    _totalSupply = _initialSupply;
                    name = _name;
                    symbol = _symbol;
                    decimals = _decimals;
                    balances[owner] = _initialSupply;
                    deprecated = false;
                }
            
                // Forward ERC20 methods to upgraded contract if this one is deprecated
                function transfer(address _to, uint _value) public whenNotPaused {
                    require(!isBlackListed[msg.sender]);
                    if (deprecated) {
                        return UpgradedStandardToken(upgradedAddress).transferByLegacy(msg.sender, _to, _value);
                    } else {
                        return super.transfer(_to, _value);
                    }
                }
            
                // Forward ERC20 methods to upgraded contract if this one is deprecated
                function transferFrom(address _from, address _to, uint _value) public whenNotPaused {
                    require(!isBlackListed[_from]);
                    if (deprecated) {
                        return UpgradedStandardToken(upgradedAddress).transferFromByLegacy(msg.sender, _from, _to, _value);
                    } else {
                        return super.transferFrom(_from, _to, _value);
                    }
                }
            
                // Forward ERC20 methods to upgraded contract if this one is deprecated
                function balanceOf(address who) public constant returns (uint) {
                    if (deprecated) {
                        return UpgradedStandardToken(upgradedAddress).balanceOf(who);
                    } else {
                        return super.balanceOf(who);
                    }
                }
            
                // Forward ERC20 methods to upgraded contract if this one is deprecated
                function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
                    if (deprecated) {
                        return UpgradedStandardToken(upgradedAddress).approveByLegacy(msg.sender, _spender, _value);
                    } else {
                        return super.approve(_spender, _value);
                    }
                }
            
                // Forward ERC20 methods to upgraded contract if this one is deprecated
                function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                    if (deprecated) {
                        return StandardToken(upgradedAddress).allowance(_owner, _spender);
                    } else {
                        return super.allowance(_owner, _spender);
                    }
                }
            
                // deprecate current contract in favour of a new one
                function deprecate(address _upgradedAddress) public onlyOwner {
                    deprecated = true;
                    upgradedAddress = _upgradedAddress;
                    Deprecate(_upgradedAddress);
                }
            
                // deprecate current contract if favour of a new one
                function totalSupply() public constant returns (uint) {
                    if (deprecated) {
                        return StandardToken(upgradedAddress).totalSupply();
                    } else {
                        return _totalSupply;
                    }
                }
            
                // Issue a new amount of tokens
                // these tokens are deposited into the owner address
                //
                // @param _amount Number of tokens to be issued
                function issue(uint amount) public onlyOwner {
                    require(_totalSupply + amount > _totalSupply);
                    require(balances[owner] + amount > balances[owner]);
            
                    balances[owner] += amount;
                    _totalSupply += amount;
                    Issue(amount);
                }
            
                // Redeem tokens.
                // These tokens are withdrawn from the owner address
                // if the balance must be enough to cover the redeem
                // or the call will fail.
                // @param _amount Number of tokens to be issued
                function redeem(uint amount) public onlyOwner {
                    require(_totalSupply >= amount);
                    require(balances[owner] >= amount);
            
                    _totalSupply -= amount;
                    balances[owner] -= amount;
                    Redeem(amount);
                }
            
                function setParams(uint newBasisPoints, uint newMaxFee) public onlyOwner {
                    // Ensure transparency by hardcoding limit beyond which fees can never be added
                    require(newBasisPoints < 20);
                    require(newMaxFee < 50);
            
                    basisPointsRate = newBasisPoints;
                    maximumFee = newMaxFee.mul(10**decimals);
            
                    Params(basisPointsRate, maximumFee);
                }
            
                // Called when new token are issued
                event Issue(uint amount);
            
                // Called when tokens are redeemed
                event Redeem(uint amount);
            
                // Called when contract is deprecated
                event Deprecate(address newAddress);
            
                // Called if contract ever adds fees
                event Params(uint feeBasisPoints, uint maxFee);
            }

            File 5 of 7: VOWToken
            // File: contracts/thirdParty/ECDSA.sol
            
            // Source: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/cryptography/ECDSA.sol
            // Line 60 added to original source in accordance with recommendation on accepting signatures with 0/1 for v
            
            pragma solidity ^0.6.0;
            
            /**
             * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
             *
             * These functions can be used to verify that a message was signed by the holder
             * of the private keys of a given address.
             */
            library ECDSA {
                /**
                 * @dev Returns the address that signed a hashed message (`hash`) with
                 * `signature`. This address can then be used for verification purposes.
                 *
                 * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                 * this function rejects them by requiring the `s` value to be in the lower
                 * half order, and the `v` value to be either 27 or 28.
                 *
                 * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                 * verification to be secure: it is possible to craft signatures that
                 * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                 * this is by receiving a hash of the original message (which may otherwise
                 * be too long), and then calling {toEthSignedMessageHash} on it.
                 */
                function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
                    // Check the signature length
                    if (signature.length != 65) {
                        revert("ECDSA: invalid signature length");
                    }
            
                    // Divide the signature in r, s and v variables
                    bytes32 r;
                    bytes32 s;
                    uint8 v;
            
                    // ecrecover takes the signature parameters, and the only way to get them
                    // currently is to use assembly.
                    // solhint-disable-next-line no-inline-assembly
                    assembly {
                        r := mload(add(signature, 0x20))
                        s := mload(add(signature, 0x40))
                        v := byte(0, mload(add(signature, 0x60)))
                    }
            
                    // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                    // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                    // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                    // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                    //
                    // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                    // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                    // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                    // these malleable signatures as well.
                    if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
                        revert("ECDSA: invalid signature 's' value");
                    }
            
                    if (v < 27) v += 27;
            
                    if (v != 27 && v != 28) {
                        revert("ECDSA: invalid signature 'v' value");
                    }
            
                    // If the signature is valid (and not malleable), return the signer address
                    address signer = ecrecover(hash, v, r, s);
                    require(signer != address(0), "ECDSA: invalid signature");
            
                    return signer;
                }
            
                /**
                 * @dev Returns an Ethereum Signed Message, created from a `hash`. This
                 * replicates the behavior of the
                 * https://github.com/ethereum/wiki/wiki/JSON-RPC#eth_sign[`eth_sign`]
                 * JSON-RPC method.
                 *
                 * See {recover}.
                 */
                function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
                    // 32 is the length in bytes of hash,
                    // enforced by the type signature above
                    return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
                }
            }
            
            // File: contracts/interfaces/IERC777.sol
            
            pragma solidity 0.6.7;
            
            // As defined in https://eips.ethereum.org/EIPS/eip-777
            interface IERC777 {
              event Sent(address indexed operator, address indexed from, address indexed to, uint256 amount, bytes data,
                  bytes operatorData);
              event Minted(address indexed operator, address indexed to, uint256 amount, bytes data, bytes operatorData);
              event Burned(address indexed operator, address indexed from, uint256 amount, bytes data, bytes operatorData);
              event AuthorizedOperator(address indexed operator,address indexed holder);
              event RevokedOperator(address indexed operator, address indexed holder);
            
              function name() external view returns (string memory);
              function symbol() external view returns (string memory);
              function totalSupply() external view returns (uint256);
              function balanceOf(address holder) external view returns (uint256);
              function granularity() external view returns (uint256);
              function defaultOperators() external view returns (address[] memory);
              function isOperatorFor(address operator, address holder) external view returns (bool);
              function authorizeOperator(address operator) external;
              function revokeOperator(address operator) external;
              function send(address to, uint256 amount, bytes calldata data) external;
              function operatorSend(address from, address to, uint256 amount, bytes calldata data, bytes calldata operatorData) external;
              function burn(uint256 amount, bytes calldata data) external;
              function operatorBurn( address from, uint256 amount, bytes calldata data, bytes calldata operatorData) external;
            }
            
            // File: contracts/interfaces/IERC20.sol
            
            pragma solidity 0.6.7;
            
            // As described in https://eips.ethereum.org/EIPS/eip-20
            interface IERC20 {
              event Transfer(address indexed from, address indexed to, uint256 value);
              event Approval(address indexed owner, address indexed spender, uint256 value);
            
              function name() external view returns (string memory); // optional method - see eip spec
              function symbol() external view returns (string memory); // optional method - see eip spec
              function decimals() external view returns (uint8); // optional method - see eip spec
              function totalSupply() external view returns (uint256);
              function balanceOf(address owner) external view returns (uint256);
              function transfer(address to, uint256 value) external returns (bool);
              function transferFrom(address from, address to, uint256 value) external returns (bool);
              function approve(address spender, uint256 value) external returns (bool);
              function allowance(address owner, address spender) external view returns (uint256);
            }
            
            // File: contracts/thirdParty/interfaces/IERC1820Registry.sol
            
            // From open https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/introspection/IERC1820Registry.sol
            
            pragma solidity ^0.6.0;
            
            /**
             * @dev Interface of the global ERC1820 Registry, as defined in the
             * https://eips.ethereum.org/EIPS/eip-1820[EIP]. Accounts may register
             * implementers for interfaces in this registry, as well as query support.
             *
             * Implementers may be shared by multiple accounts, and can also implement more
             * than a single interface for each account. Contracts can implement interfaces
             * for themselves, but externally-owned accounts (EOA) must delegate this to a
             * contract.
             *
             * {IERC165} interfaces can also be queried via the registry.
             *
             * For an in-depth explanation and source code analysis, see the EIP text.
             */
            interface IERC1820Registry {
                /**
                 * @dev Sets `newManager` as the manager for `account`. A manager of an
                 * account is able to set interface implementers for it.
                 *
                 * By default, each account is its own manager. Passing a value of `0x0` in
                 * `newManager` will reset the manager to this initial state.
                 *
                 * Emits a {ManagerChanged} event.
                 *
                 * Requirements:
                 *
                 * - the caller must be the current manager for `account`.
                 */
                function setManager(address account, address newManager) external;
            
                /**
                 * @dev Returns the manager for `account`.
                 *
                 * See {setManager}.
                 */
                function getManager(address account) external view returns (address);
            
                /**
                 * @dev Sets the `implementer` contract as ``account``'s implementer for
                 * `interfaceHash`.
                 *
                 * `account` being the zero address is an alias for the caller's address.
                 * The zero address can also be used in `implementer` to remove an old one.
                 *
                 * See {interfaceHash} to learn how these are created.
                 *
                 * Emits an {InterfaceImplementerSet} event.
                 *
                 * Requirements:
                 *
                 * - the caller must be the current manager for `account`.
                 * - `interfaceHash` must not be an {IERC165} interface id (i.e. it must not
                 * end in 28 zeroes).
                 * - `implementer` must implement {IERC1820Implementer} and return true when
                 * queried for support, unless `implementer` is the caller. See
                 * {IERC1820Implementer-canImplementInterfaceForAddress}.
                 */
                function setInterfaceImplementer(address account, bytes32 interfaceHash, address implementer) external;
            
                /**
                 * @dev Returns the implementer of `interfaceHash` for `account`. If no such
                 * implementer is registered, returns the zero address.
                 *
                 * If `interfaceHash` is an {IERC165} interface id (i.e. it ends with 28
                 * zeroes), `account` will be queried for support of it.
                 *
                 * `account` being the zero address is an alias for the caller's address.
                 */
                function getInterfaceImplementer(address account, bytes32 interfaceHash) external view returns (address);
            
                /**
                 * @dev Returns the interface hash for an `interfaceName`, as defined in the
                 * corresponding
                 * https://eips.ethereum.org/EIPS/eip-1820#interface-name[section of the EIP].
                 */
                function interfaceHash(string calldata interfaceName) external pure returns (bytes32);
            
                /**
                 *  @notice Updates the cache with whether the contract implements an ERC165 interface or not.
                 *  @param account Address of the contract for which to update the cache.
                 *  @param interfaceId ERC165 interface for which to update the cache.
                 */
                function updateERC165Cache(address account, bytes4 interfaceId) external;
            
                /**
                 *  @notice Checks whether a contract implements an ERC165 interface or not.
                 *  If the result is not cached a direct lookup on the contract address is performed.
                 *  If the result is not cached or the cached value is out-of-date, the cache MUST be updated manually by calling
                 *  {updateERC165Cache} with the contract address.
                 *  @param account Address of the contract to check.
                 *  @param interfaceId ERC165 interface to check.
                 *  @return True if `account` implements `interfaceId`, false otherwise.
                 */
                function implementsERC165Interface(address account, bytes4 interfaceId) external view returns (bool);
            
                /**
                 *  @notice Checks whether a contract implements an ERC165 interface or not without using nor updating the cache.
                 *  @param account Address of the contract to check.
                 *  @param interfaceId ERC165 interface to check.
                 *  @return True if `account` implements `interfaceId`, false otherwise.
                 */
                function implementsERC165InterfaceNoCache(address account, bytes4 interfaceId) external view returns (bool);
            
                event InterfaceImplementerSet(address indexed account, bytes32 indexed interfaceHash, address indexed implementer);
            
                event ManagerChanged(address indexed account, address indexed newManager);
            }
            
            // File: contracts/interfaces/IERC777Sender.sol
            
            pragma solidity 0.6.7;
            
            // As defined in the 'ERC777TokensSender And The tokensToSend Hook' section of https://eips.ethereum.org/EIPS/eip-777
            interface IERC777Sender {
              function tokensToSend(address operator, address from, address to, uint256 amount, bytes calldata data,
                  bytes calldata operatorData) external;
            }
            
            // File: contracts/interfaces/IERC777Recipient.sol
            
            pragma solidity 0.6.7;
            
            // As defined in the 'ERC777TokensRecipient And The tokensReceived Hook' section of https://eips.ethereum.org/EIPS/eip-777
            interface IERC777Recipient {
              function tokensReceived(address operator, address from, address to, uint256 amount, bytes calldata data,
                  bytes calldata operatorData) external;
            }
            
            // File: contracts/thirdParty/SafeMath.sol
            
            // Source: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/math/SafeMath.sol
            
            pragma solidity ^0.6.0;
            
            /**
             * @dev Wrappers over Solidity's arithmetic operations with added overflow
             * checks.
             *
             * Arithmetic operations in Solidity wrap on overflow. This can easily result
             * in bugs, because programmers usually assume that an overflow raises an
             * error, which is the standard behavior in high level programming languages.
             * `SafeMath` restores this intuition by reverting the transaction when an
             * operation overflows.
             *
             * Using this library instead of the unchecked operations eliminates an entire
             * class of bugs, so it's recommended to use it always.
             */
            library SafeMath {
                /**
                 * @dev Returns the addition of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `+` operator.
                 *
                 * Requirements:
                 * - Addition cannot overflow.
                 */
                function add(uint256 a, uint256 b) internal pure returns (uint256) {
                    uint256 c = a + b;
                    require(c >= a, "SafeMath: addition overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the subtraction of two unsigned integers, reverting on
                 * overflow (when the result is negative).
                 *
                 * Counterpart to Solidity's `-` operator.
                 *
                 * Requirements:
                 * - Subtraction cannot overflow.
                 */
                function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                    return sub(a, b, "SafeMath: subtraction overflow");
                }
            
                /**
                 * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                 * overflow (when the result is negative).
                 *
                 * Counterpart to Solidity's `-` operator.
                 *
                 * Requirements:
                 * - Subtraction cannot overflow.
                 *
                 * _Available since v2.4.0._
                 */
                function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                    require(b <= a, errorMessage);
                    uint256 c = a - b;
            
                    return c;
                }
            
                /**
                 * @dev Returns the multiplication of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `*` operator.
                 *
                 * Requirements:
                 * - Multiplication cannot overflow.
                 */
                function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                    // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                    // benefit is lost if 'b' is also tested.
                    // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                    if (a == 0) {
                        return 0;
                    }
            
                    uint256 c = a * b;
                    require(c / a == b, "SafeMath: multiplication overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the integer division of two unsigned integers. Reverts on
                 * division by zero. The result is rounded towards zero.
                 *
                 * Counterpart to Solidity's `/` operator. Note: this function uses a
                 * `revert` opcode (which leaves remaining gas untouched) while Solidity
                 * uses an invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 * - The divisor cannot be zero.
                 */
                function div(uint256 a, uint256 b) internal pure returns (uint256) {
                    return div(a, b, "SafeMath: division by zero");
                }
            
                /**
                 * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
                 * division by zero. The result is rounded towards zero.
                 *
                 * Counterpart to Solidity's `/` operator. Note: this function uses a
                 * `revert` opcode (which leaves remaining gas untouched) while Solidity
                 * uses an invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 * - The divisor cannot be zero.
                 *
                 * _Available since v2.4.0._
                 */
                function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                    // Solidity only automatically asserts when dividing by 0
                    require(b > 0, errorMessage);
                    uint256 c = a / b;
                    // assert(a == b * c + a % b); // There is no case in which this doesn't hold
            
                    return c;
                }
            
                /**
                 * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                 * Reverts when dividing by zero.
                 *
                 * Counterpart to Solidity's `%` operator. This function uses a `revert`
                 * opcode (which leaves remaining gas untouched) while Solidity uses an
                 * invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 * - The divisor cannot be zero.
                 */
                function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                    return mod(a, b, "SafeMath: modulo by zero");
                }
            
                /**
                 * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                 * Reverts with custom message when dividing by zero.
                 *
                 * Counterpart to Solidity's `%` operator. This function uses a `revert`
                 * opcode (which leaves remaining gas untouched) while Solidity uses an
                 * invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 * - The divisor cannot be zero.
                 *
                 * _Available since v2.4.0._
                 */
                function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                    require(b != 0, errorMessage);
                    return a % b;
                }
            }
            
            // File: contracts/libraries/LToken.sol
            
            pragma solidity 0.6.7;
            
            
            
            
            
            struct TokenState {
              uint256 totalSupply;
              mapping(address => uint256) balances;
              mapping(address => mapping(address => uint256)) approvals;
              mapping(address => mapping(address => bool)) authorizedOperators;
              address[] defaultOperators;
              mapping(address => bool) defaultOperatorIsRevoked;
              mapping(address => bool) minters;
            }
            
            library LToken {
              using SafeMath for uint256;
            
              event Transfer(address indexed from, address indexed to, uint256 value);
              event Approval(address indexed owner, address indexed spender, uint256 value);
              event Sent(address indexed operator, address indexed from, address indexed to, uint256 amount, bytes data,
                  bytes operatorData);
              event Minted(address indexed operator, address indexed to, uint256 amount, bytes data, bytes operatorData);
              event Burned(address indexed operator, address indexed from, uint256 amount, bytes data, bytes operatorData);
              event AuthorizedOperator(address indexed operator, address indexed holder);
              event RevokedOperator(address indexed operator, address indexed holder);
            
              // Universal address as defined in Registry Contract Address section of https://eips.ethereum.org/EIPS/eip-1820
              IERC1820Registry constant internal ERC1820_REGISTRY = IERC1820Registry(0x1820a4B7618BdE71Dce8cdc73aAB6C95905faD24);
              // precalculated hashes - see https://github.com/ethereum/solidity/issues/4024
              // keccak256("ERC777TokensSender")
              bytes32 constant internal ERC777_TOKENS_SENDER_HASH = 0x29ddb589b1fb5fc7cf394961c1adf5f8c6454761adf795e67fe149f658abe895;
              // keccak256("ERC777TokensRecipient")
              bytes32 constant internal ERC777_TOKENS_RECIPIENT_HASH = 0xb281fc8c12954d22544db45de3159a39272895b169a852b314f9cc762e44c53b;
            
              modifier checkSenderNotOperator(address _operator) {
                require(_operator != msg.sender, "Cannot be operator for self");
                _;
              }
            
              function initState(TokenState storage _tokenState, uint8 _decimals, uint256 _initialSupply)
                external
              {
                _tokenState.defaultOperators.push(address(this));
                _tokenState.totalSupply = _initialSupply.mul(10**uint256(_decimals));
                _tokenState.balances[msg.sender] = _tokenState.totalSupply;
              }
            
              function transferFrom(TokenState storage _tokenState, address _from, address _to, uint256 _value)
                external
              {
                _tokenState.approvals[_from][msg.sender] = _tokenState.approvals[_from][msg.sender].sub(_value, "Amount not approved");
                doSend(_tokenState, msg.sender, _from, _to, _value, "", "", false);
              }
            
              function approve(TokenState storage _tokenState, address _spender, uint256 _value)
                external
              {
                require(_spender != address(0), "Cannot approve to zero address");
                _tokenState.approvals[msg.sender][_spender] = _value;
                emit Approval(msg.sender, _spender, _value);
              }
            
              function authorizeOperator(TokenState storage _tokenState, address _operator)
                checkSenderNotOperator(_operator)
                external
              {
                if (_operator == address(this))
                  _tokenState.defaultOperatorIsRevoked[msg.sender] = false;
                else
                  _tokenState.authorizedOperators[_operator][msg.sender] = true;
                emit AuthorizedOperator(_operator, msg.sender);
              }
            
              function revokeOperator(TokenState storage _tokenState, address _operator)
                checkSenderNotOperator(_operator)
                external
              {
                if (_operator == address(this))
                  _tokenState.defaultOperatorIsRevoked[msg.sender] = true;
                else
                  _tokenState.authorizedOperators[_operator][msg.sender] = false;
                emit RevokedOperator(_operator, msg.sender);
              }
            
              function authorizeMinter(TokenState storage _tokenState, address _minter)
                external
              {
                _tokenState.minters[_minter] = true;
              }
            
              function revokeMinter(TokenState storage _tokenState, address _minter)
                external
              {
                _tokenState.minters[_minter] = false;
              }
            
              function doMint(TokenState storage _tokenState, address _to, uint256 _amount)
                external
              {
                assert(_to != address(0));
            
                _tokenState.totalSupply = _tokenState.totalSupply.add(_amount);
                _tokenState.balances[_to] = _tokenState.balances[_to].add(_amount);
            
                // From ERC777: The token contract MUST call the tokensReceived hook after updating the state.
                receiveHook(address(this), address(0), _to, _amount, "", "", true);
            
                emit Minted(address(this), _to, _amount, "", "");
                emit Transfer(address(0), _to, _amount);
              }
            
              function doBurn(TokenState storage _tokenState, address _operator, address _from, uint256 _amount, bytes calldata _data,
                  bytes calldata _operatorData)
                external
              {
                assert(_from != address(0));
                // From ERC777: The token contract MUST call the tokensToSend hook before updating the state.
                sendHook(_operator, _from, address(0), _amount, _data, _operatorData);
            
                _tokenState.balances[_from] = _tokenState.balances[_from].sub(_amount, "Cannot burn more than balance");
                _tokenState.totalSupply = _tokenState.totalSupply.sub(_amount);
            
                emit Burned(_operator, _from, _amount, _data, _operatorData);
                emit Transfer(_from, address(0), _amount);
              }
            
              function doSend(TokenState storage _tokenState, address _operator, address _from, address _to, uint256 _amount,
                  bytes memory _data, bytes memory _operatorData, bool _enforceERC777)
                public
              {
                assert(_from != address(0));
            
                require(_to != address(0), "Cannot send funds to 0 address");
                // From ERC777: The token contract MUST call the tokensToSend hook before updating the state.
                sendHook(_operator, _from, _to, _amount, _data, _operatorData);
            
                _tokenState.balances[_from] = _tokenState.balances[_from].sub(_amount, "Amount exceeds available funds");
                _tokenState.balances[_to] = _tokenState.balances[_to].add(_amount);
            
                emit Sent(_operator, _from, _to, _amount, _data, _operatorData);
                emit Transfer(_from, _to, _amount);
            
                // From ERC777: The token contract MUST call the tokensReceived hook after updating the state.
                receiveHook(_operator, _from, _to, _amount, _data, _operatorData, _enforceERC777);
              }
            
              function receiveHook(address _operator, address _from, address _to, uint256 _amount, bytes memory _data,
                  bytes memory _operatorData, bool _enforceERC777)
                public
              {
                address implementer = ERC1820_REGISTRY.getInterfaceImplementer(_to, ERC777_TOKENS_RECIPIENT_HASH);
                if (implementer != address(0))
                  IERC777Recipient(implementer).tokensReceived(_operator, _from, _to, _amount, _data, _operatorData);
                else if (_enforceERC777)
                  require(!isContract(_to), "Must be registered with ERC1820");
              }
            
              function sendHook(address _operator, address _from, address _to, uint256 _amount, bytes memory _data,
                  bytes memory _operatorData)
                public
              {
                address implementer = ERC1820_REGISTRY.getInterfaceImplementer(_from, ERC777_TOKENS_SENDER_HASH);
                if (implementer != address(0))
                  IERC777Sender(implementer).tokensToSend(_operator, _from, _to, _amount, _data, _operatorData);
              }
            
              function isContract(address _account)
                private
                view
                returns (bool isContract_)
              {
                uint256 size;
            
                assembly {
                  size := extcodesize(_account)
                }
            
                isContract_ = size != 0;
              }
            }
            
            // File: contracts/Token.sol
            
            pragma solidity 0.6.7;
            
            
            
            
            /**
             * Implements ERC777 with ERC20 as defined in https://eips.ethereum.org/EIPS/eip-777, with minting support.
             * NOTE: Minting is internal only: derive from this contract according to usage.
             */
            contract Token is IERC777, IERC20 {
            
              string private tokenName;
              string private tokenSymbol;
              uint8 constant private tokenDecimals = 18;
              uint256 constant private tokenGranularity = 1;
              TokenState public tokenState;
            
              // Universal address as defined in Registry Contract Address section of https://eips.ethereum.org/EIPS/eip-1820
              IERC1820Registry constant internal ERC1820_REGISTRY = IERC1820Registry(0x1820a4B7618BdE71Dce8cdc73aAB6C95905faD24);
              // keccak256("ERC777Token")
              bytes32 constant internal ERC777_TOKEN_HASH = 0xac7fbab5f54a3ca8194167523c6753bfeb96a445279294b6125b68cce2177054;
              // keccak256("ERC20Token")
              bytes32 constant internal ERC20_TOKEN_HASH = 0xaea199e31a596269b42cdafd93407f14436db6e4cad65417994c2eb37381e05a;
            
              event AuthorizedMinter(address minter);
              event RevokedMinter(address minter);
            
              constructor(string memory _name, string memory _symbol, uint256 _initialSupply)
                internal
              {
                require(bytes(_name).length != 0, "Needs a name");
                require(bytes(_symbol).length != 0, "Needs a symbol");
                tokenName = _name;
                tokenSymbol = _symbol;
                LToken.initState(tokenState, tokenDecimals, _initialSupply);
            
                ERC1820_REGISTRY.setInterfaceImplementer(address(this), ERC777_TOKEN_HASH, address(this));
                ERC1820_REGISTRY.setInterfaceImplementer(address(this), ERC20_TOKEN_HASH, address(this));
              }
            
              modifier onlyOperator(address _holder) {
                require(isOperatorFor(msg.sender, _holder), "Not an operator");
                _;
              }
            
              modifier onlyMinter {
                require(tokenState.minters[msg.sender], "onlyMinter");
                _;
              }
            
              function name()
                external
                view
                override(IERC777, IERC20)
                returns (string memory name_)
              {
                name_ = tokenName;
              }
            
              function symbol()
                external
                view
                override(IERC777, IERC20)
                returns (string memory symbol_)
              {
                symbol_ = tokenSymbol;
              }
            
              function decimals()
                external
                view
                override
                returns (uint8 decimals_)
              {
                decimals_ = tokenDecimals;
              }
            
              function granularity()
                external
                view
                override
                returns (uint256 granularity_)
              {
                granularity_ = tokenGranularity;
              }
            
              function balanceOf(address _holder)
                external
                override(IERC777, IERC20)
                view
                returns (uint256 balance_)
              {
                balance_ = tokenState.balances[_holder];
              }
            
              function transfer(address _to, uint256 _value)
                external
                override
                returns (bool success_)
              {
                doSend(msg.sender, msg.sender, _to, _value, "", "", false);
                success_ = true;
              }
            
              function transferFrom(address _from, address _to, uint256 _value)
                external
                override
                returns (bool success_)
              {
                LToken.transferFrom(tokenState, _from, _to, _value);
                success_ = true;
              }
            
              function approve(address _spender, uint256 _value)
                external
                override
                returns (bool success_)
              {
                LToken.approve(tokenState, _spender, _value);
                success_ = true;
              }
            
              function allowance(address _holder, address _spender)
                external
                view
                override
                returns (uint256 remaining_)
              {
                remaining_ = tokenState.approvals[_holder][_spender];
              }
            
              function defaultOperators()
                external
                view
                override
                returns (address[] memory)
              {
                return tokenState.defaultOperators;
              }
            
              function authorizeOperator(address _operator)
                external
                override
              {
                LToken.authorizeOperator(tokenState, _operator);
              }
            
              function revokeOperator(address _operator)
                external
                override
              {
                LToken.revokeOperator(tokenState, _operator);
              }
            
              function send(address _to, uint256 _amount, bytes calldata _data)
                external
                override
              {
                doSend(msg.sender, msg.sender, _to, _amount, _data, "", true);
              }
            
              function operatorSend(address _from, address _to, uint256 _amount, bytes calldata _data, bytes calldata _operatorData)
                external
                override
                onlyOperator(_from)
              {
                doSend(msg.sender, _from, _to, _amount, _data, _operatorData, true);
              }
            
              function burn(uint256 _amount, bytes calldata _data)
                external
                override
              {
                doBurn(msg.sender, msg.sender, _amount, _data, "");
              }
            
              function operatorBurn(address _from, uint256 _amount, bytes calldata _data, bytes calldata _operatorData)
                external
                override
                onlyOperator(_from)
              {
                doBurn(msg.sender, _from, _amount, _data, _operatorData);
              }
            
              function mint(address _to, uint256 _amount)
                external
                onlyMinter
              {
                LToken.doMint(tokenState, _to, _amount);
              }
            
              function totalSupply()
                external
                view
                override(IERC777, IERC20)
                returns (uint256 totalSupply_)
              {
                totalSupply_ = tokenState.totalSupply;
              }
            
              function isOperatorFor(address _operator, address _holder)
                public
                view
                override
                returns (bool isOperatorFor_)
              {
                isOperatorFor_ = (_operator == _holder || tokenState.authorizedOperators[_operator][_holder]
                    || _operator == address(this) && !tokenState.defaultOperatorIsRevoked[_holder]);
              }
            
              function doSend(address _operator, address _from, address _to, uint256 _amount, bytes memory _data,
                  bytes memory _operatorData, bool _enforceERC777)
                internal
                virtual
              {
                LToken.doSend(tokenState, _operator, _from, _to, _amount, _data, _operatorData, _enforceERC777);
              }
            
              function doBurn(address _operator, address _from, uint256 _amount, bytes memory _data, bytes memory _operatorData)
                internal
              {
                LToken.doBurn(tokenState, _operator, _from, _amount, _data, _operatorData);
              }
            
              function authorizeMinter(address _minter)
                internal
              {
                LToken.authorizeMinter(tokenState, _minter);
            
                emit AuthorizedMinter(_minter);
              }
            
              function revokeMinter(address _minter)
                internal
              {
                LToken.revokeMinter(tokenState, _minter);
            
                emit RevokedMinter(_minter);
              }
            }
            
            // File: contracts/Owned.sol
            
            pragma solidity 0.6.7;
            
            contract Owned {
            
              address public owner = msg.sender;
            
              event LogOwnershipTransferred(address indexed owner, address indexed newOwner);
            
              modifier onlyOwner {
                require(msg.sender == owner, "Sender must be owner");
                _;
              }
            
              function setOwner(address _owner)
                external
                onlyOwner
              {
                require(_owner != address(0), "Owner cannot be zero address");
                emit LogOwnershipTransferred(owner, _owner);
                owner = _owner;
              }
            }
            
            // File: contracts/VOWToken.sol
            
            pragma solidity 0.6.7;
            
            
            
            
            /**
             * ERC777/20 contract which also:
             * - is owned
             * - supports proxying of own tokens (only if signed correctly)
             * - supports partner contracts, keyed by hash
             * - supports minting (only by owner approved contracts)
             * - has a USD price
             */
            contract VOWToken is Token, IERC777Recipient, Owned {
            
              mapping (bytes32 => bool) public proxyProofs;
              uint256[2] public usdRate;
              address public usdRateSetter;
              mapping(bytes32 => address payable) public partnerContracts;
            
              // precalculated hash - see https://github.com/ethereum/solidity/issues/4024
              // keccak256("ERC777TokensRecipient")
              bytes32 constant internal ERC777_TOKENS_RECIPIENT_HASH = 0xb281fc8c12954d22544db45de3159a39272895b169a852b314f9cc762e44c53b;
            
              event LogUSDRateSetterSet(address indexed usdRateSetter);
              event LogUSDRateSet(uint256 numTokens, uint256 numUSD);
              event LogProxiedTokens(address indexed from, address indexed to, uint256 amount, bytes data, uint256 nonce, bytes proof);
              event LogPartnerContractSet(bytes32 indexed keyHash, address indexed partnerContract);
              event LogMintPermissionSet(address indexed contractAddress, bool canMint);
            
              constructor(string memory _name, string memory _symbol, uint256 _initialSupply, uint256[2] memory _initialUSDRate)
                public
                Token(_name, _symbol, _initialSupply)
              {
                doSetUSDRate(_initialUSDRate[0], _initialUSDRate[1]);
            
                ERC1820_REGISTRY.setInterfaceImplementer(address(this), ERC777_TOKENS_RECIPIENT_HASH, address(this));
              }
            
              modifier onlyUSDRateSetter() {
                require(msg.sender == usdRateSetter, "onlyUSDRateSetter");
                _;
              }
            
              modifier onlyOwnTokens {
                require(msg.sender == address(this), "onlyOwnTokens");
                _;
              }
            
              modifier addressNotNull(address _address) {
                require(_address != address(0), "Address cannot be null");
                _;
              }
            
              function tokensReceived(address /* _operator */, address /* _from */, address /* _to */, uint256 _amount,
                  bytes calldata _data, bytes calldata /* _operatorData */)
                external
                override
                onlyOwnTokens
              {
                (address from, address to, uint256 amount, bytes memory data, uint256 nonce, bytes memory proof) =
                    abi.decode(_data, (address, address, uint256, bytes, uint256, bytes));
                checkProxying(from, to, amount, data, nonce, proof);
            
                if (_amount != 0)
                  this.send(from, _amount, "");
            
                this.operatorSend(from, to, amount, data, _data);
            
                emit LogProxiedTokens(from, to, amount, data, nonce, proof);
              }
            
              function setPartnerContract(bytes32 _keyHash, address payable _partnerContract)
                external
                onlyOwner
                addressNotNull(_partnerContract)
              {
                require(_keyHash != bytes32(0), "Missing key hash");
                partnerContracts[_keyHash] = _partnerContract;
            
                emit LogPartnerContractSet(_keyHash, _partnerContract);
              }
            
              function setUSDRateSetter(address _usdRateSetter)
                external
                onlyOwner
                addressNotNull(_usdRateSetter)
              {
                usdRateSetter = _usdRateSetter;
            
                emit LogUSDRateSetterSet(_usdRateSetter);
              }
            
              function setUSDRate(uint256 _numTokens, uint256 _numUSD)
                external
                onlyUSDRateSetter
              {
                doSetUSDRate(_numTokens, _numUSD);
            
                emit LogUSDRateSet(_numTokens, _numUSD);
              }
            
              function setMintPermission(address _contract, bool _canMint)
                external
                onlyOwner
                addressNotNull(_contract)
              {
                if (_canMint)
                  authorizeMinter(_contract);
                else
                  revokeMinter(_contract);
            
                emit LogMintPermissionSet(_contract, _canMint);
              }
            
              function doSetUSDRate(uint256 _numTokens, uint256 _numUSD)
                private
              {
                require(_numTokens != 0, "numTokens cannot be zero");
                require(_numUSD != 0, "numUSD cannot be zero");
                usdRate = [_numTokens, _numUSD];
              }
            
              function checkProxying(address _from, address _to, uint256 _amount, bytes memory _data, uint256 _nonce, bytes memory _proof)
                private
              {
                require(!proxyProofs[keccak256(_proof)], "Proxy proof not unique");
                proxyProofs[keccak256(_proof)] = true;
                bytes32 hash = keccak256(abi.encodePacked(address(this), _from, _to, _amount, _data, _nonce));
                address signer = ECDSA.recover(ECDSA.toEthSignedMessageHash(hash), _proof);
                require(signer == _from, "Bad signer");
              }
            }

            File 6 of 7: LToken
            // File: contracts\thirdParty\interfaces\IERC1820Registry.sol
            
            // From open https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/introspection/IERC1820Registry.sol
            
            pragma solidity ^0.6.0;
            
            /**
             * @dev Interface of the global ERC1820 Registry, as defined in the
             * https://eips.ethereum.org/EIPS/eip-1820[EIP]. Accounts may register
             * implementers for interfaces in this registry, as well as query support.
             *
             * Implementers may be shared by multiple accounts, and can also implement more
             * than a single interface for each account. Contracts can implement interfaces
             * for themselves, but externally-owned accounts (EOA) must delegate this to a
             * contract.
             *
             * {IERC165} interfaces can also be queried via the registry.
             *
             * For an in-depth explanation and source code analysis, see the EIP text.
             */
            interface IERC1820Registry {
                /**
                 * @dev Sets `newManager` as the manager for `account`. A manager of an
                 * account is able to set interface implementers for it.
                 *
                 * By default, each account is its own manager. Passing a value of `0x0` in
                 * `newManager` will reset the manager to this initial state.
                 *
                 * Emits a {ManagerChanged} event.
                 *
                 * Requirements:
                 *
                 * - the caller must be the current manager for `account`.
                 */
                function setManager(address account, address newManager) external;
            
                /**
                 * @dev Returns the manager for `account`.
                 *
                 * See {setManager}.
                 */
                function getManager(address account) external view returns (address);
            
                /**
                 * @dev Sets the `implementer` contract as ``account``'s implementer for
                 * `interfaceHash`.
                 *
                 * `account` being the zero address is an alias for the caller's address.
                 * The zero address can also be used in `implementer` to remove an old one.
                 *
                 * See {interfaceHash} to learn how these are created.
                 *
                 * Emits an {InterfaceImplementerSet} event.
                 *
                 * Requirements:
                 *
                 * - the caller must be the current manager for `account`.
                 * - `interfaceHash` must not be an {IERC165} interface id (i.e. it must not
                 * end in 28 zeroes).
                 * - `implementer` must implement {IERC1820Implementer} and return true when
                 * queried for support, unless `implementer` is the caller. See
                 * {IERC1820Implementer-canImplementInterfaceForAddress}.
                 */
                function setInterfaceImplementer(address account, bytes32 interfaceHash, address implementer) external;
            
                /**
                 * @dev Returns the implementer of `interfaceHash` for `account`. If no such
                 * implementer is registered, returns the zero address.
                 *
                 * If `interfaceHash` is an {IERC165} interface id (i.e. it ends with 28
                 * zeroes), `account` will be queried for support of it.
                 *
                 * `account` being the zero address is an alias for the caller's address.
                 */
                function getInterfaceImplementer(address account, bytes32 interfaceHash) external view returns (address);
            
                /**
                 * @dev Returns the interface hash for an `interfaceName`, as defined in the
                 * corresponding
                 * https://eips.ethereum.org/EIPS/eip-1820#interface-name[section of the EIP].
                 */
                function interfaceHash(string calldata interfaceName) external pure returns (bytes32);
            
                /**
                 *  @notice Updates the cache with whether the contract implements an ERC165 interface or not.
                 *  @param account Address of the contract for which to update the cache.
                 *  @param interfaceId ERC165 interface for which to update the cache.
                 */
                function updateERC165Cache(address account, bytes4 interfaceId) external;
            
                /**
                 *  @notice Checks whether a contract implements an ERC165 interface or not.
                 *  If the result is not cached a direct lookup on the contract address is performed.
                 *  If the result is not cached or the cached value is out-of-date, the cache MUST be updated manually by calling
                 *  {updateERC165Cache} with the contract address.
                 *  @param account Address of the contract to check.
                 *  @param interfaceId ERC165 interface to check.
                 *  @return True if `account` implements `interfaceId`, false otherwise.
                 */
                function implementsERC165Interface(address account, bytes4 interfaceId) external view returns (bool);
            
                /**
                 *  @notice Checks whether a contract implements an ERC165 interface or not without using nor updating the cache.
                 *  @param account Address of the contract to check.
                 *  @param interfaceId ERC165 interface to check.
                 *  @return True if `account` implements `interfaceId`, false otherwise.
                 */
                function implementsERC165InterfaceNoCache(address account, bytes4 interfaceId) external view returns (bool);
            
                event InterfaceImplementerSet(address indexed account, bytes32 indexed interfaceHash, address indexed implementer);
            
                event ManagerChanged(address indexed account, address indexed newManager);
            }
            
            // File: contracts\interfaces\IERC777Sender.sol
            
            pragma solidity 0.6.7;
            
            // As defined in the 'ERC777TokensSender And The tokensToSend Hook' section of https://eips.ethereum.org/EIPS/eip-777
            interface IERC777Sender {
              function tokensToSend(address operator, address from, address to, uint256 amount, bytes calldata data,
                  bytes calldata operatorData) external;
            }
            
            // File: contracts\interfaces\IERC777Recipient.sol
            
            pragma solidity 0.6.7;
            
            // As defined in the 'ERC777TokensRecipient And The tokensReceived Hook' section of https://eips.ethereum.org/EIPS/eip-777
            interface IERC777Recipient {
              function tokensReceived(address operator, address from, address to, uint256 amount, bytes calldata data,
                  bytes calldata operatorData) external;
            }
            
            // File: contracts\thirdParty\SafeMath.sol
            
            // Source: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/math/SafeMath.sol
            
            pragma solidity ^0.6.0;
            
            /**
             * @dev Wrappers over Solidity's arithmetic operations with added overflow
             * checks.
             *
             * Arithmetic operations in Solidity wrap on overflow. This can easily result
             * in bugs, because programmers usually assume that an overflow raises an
             * error, which is the standard behavior in high level programming languages.
             * `SafeMath` restores this intuition by reverting the transaction when an
             * operation overflows.
             *
             * Using this library instead of the unchecked operations eliminates an entire
             * class of bugs, so it's recommended to use it always.
             */
            library SafeMath {
                /**
                 * @dev Returns the addition of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `+` operator.
                 *
                 * Requirements:
                 * - Addition cannot overflow.
                 */
                function add(uint256 a, uint256 b) internal pure returns (uint256) {
                    uint256 c = a + b;
                    require(c >= a, "SafeMath: addition overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the subtraction of two unsigned integers, reverting on
                 * overflow (when the result is negative).
                 *
                 * Counterpart to Solidity's `-` operator.
                 *
                 * Requirements:
                 * - Subtraction cannot overflow.
                 */
                function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                    return sub(a, b, "SafeMath: subtraction overflow");
                }
            
                /**
                 * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                 * overflow (when the result is negative).
                 *
                 * Counterpart to Solidity's `-` operator.
                 *
                 * Requirements:
                 * - Subtraction cannot overflow.
                 *
                 * _Available since v2.4.0._
                 */
                function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                    require(b <= a, errorMessage);
                    uint256 c = a - b;
            
                    return c;
                }
            
                /**
                 * @dev Returns the multiplication of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `*` operator.
                 *
                 * Requirements:
                 * - Multiplication cannot overflow.
                 */
                function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                    // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                    // benefit is lost if 'b' is also tested.
                    // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                    if (a == 0) {
                        return 0;
                    }
            
                    uint256 c = a * b;
                    require(c / a == b, "SafeMath: multiplication overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the integer division of two unsigned integers. Reverts on
                 * division by zero. The result is rounded towards zero.
                 *
                 * Counterpart to Solidity's `/` operator. Note: this function uses a
                 * `revert` opcode (which leaves remaining gas untouched) while Solidity
                 * uses an invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 * - The divisor cannot be zero.
                 */
                function div(uint256 a, uint256 b) internal pure returns (uint256) {
                    return div(a, b, "SafeMath: division by zero");
                }
            
                /**
                 * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
                 * division by zero. The result is rounded towards zero.
                 *
                 * Counterpart to Solidity's `/` operator. Note: this function uses a
                 * `revert` opcode (which leaves remaining gas untouched) while Solidity
                 * uses an invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 * - The divisor cannot be zero.
                 *
                 * _Available since v2.4.0._
                 */
                function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                    // Solidity only automatically asserts when dividing by 0
                    require(b > 0, errorMessage);
                    uint256 c = a / b;
                    // assert(a == b * c + a % b); // There is no case in which this doesn't hold
            
                    return c;
                }
            
                /**
                 * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                 * Reverts when dividing by zero.
                 *
                 * Counterpart to Solidity's `%` operator. This function uses a `revert`
                 * opcode (which leaves remaining gas untouched) while Solidity uses an
                 * invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 * - The divisor cannot be zero.
                 */
                function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                    return mod(a, b, "SafeMath: modulo by zero");
                }
            
                /**
                 * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                 * Reverts with custom message when dividing by zero.
                 *
                 * Counterpart to Solidity's `%` operator. This function uses a `revert`
                 * opcode (which leaves remaining gas untouched) while Solidity uses an
                 * invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 * - The divisor cannot be zero.
                 *
                 * _Available since v2.4.0._
                 */
                function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                    require(b != 0, errorMessage);
                    return a % b;
                }
            }
            
            // File: contracts\libraries\LToken.sol
            
            pragma solidity 0.6.7;
            
            
            
            
            
            struct TokenState {
              uint256 totalSupply;
              mapping(address => uint256) balances;
              mapping(address => mapping(address => uint256)) approvals;
              mapping(address => mapping(address => bool)) authorizedOperators;
              address[] defaultOperators;
              mapping(address => bool) defaultOperatorIsRevoked;
              mapping(address => bool) minters;
            }
            
            library LToken {
              using SafeMath for uint256;
            
              event Transfer(address indexed from, address indexed to, uint256 value);
              event Approval(address indexed owner, address indexed spender, uint256 value);
              event Sent(address indexed operator, address indexed from, address indexed to, uint256 amount, bytes data,
                  bytes operatorData);
              event Minted(address indexed operator, address indexed to, uint256 amount, bytes data, bytes operatorData);
              event Burned(address indexed operator, address indexed from, uint256 amount, bytes data, bytes operatorData);
              event AuthorizedOperator(address indexed operator, address indexed holder);
              event RevokedOperator(address indexed operator, address indexed holder);
            
              // Universal address as defined in Registry Contract Address section of https://eips.ethereum.org/EIPS/eip-1820
              IERC1820Registry constant internal ERC1820_REGISTRY = IERC1820Registry(0x1820a4B7618BdE71Dce8cdc73aAB6C95905faD24);
              // precalculated hashes - see https://github.com/ethereum/solidity/issues/4024
              // keccak256("ERC777TokensSender")
              bytes32 constant internal ERC777_TOKENS_SENDER_HASH = 0x29ddb589b1fb5fc7cf394961c1adf5f8c6454761adf795e67fe149f658abe895;
              // keccak256("ERC777TokensRecipient")
              bytes32 constant internal ERC777_TOKENS_RECIPIENT_HASH = 0xb281fc8c12954d22544db45de3159a39272895b169a852b314f9cc762e44c53b;
            
              modifier checkSenderNotOperator(address _operator) {
                require(_operator != msg.sender, "Cannot be operator for self");
                _;
              }
            
              function initState(TokenState storage _tokenState, uint8 _decimals, uint256 _initialSupply)
                external
              {
                _tokenState.defaultOperators.push(address(this));
                _tokenState.totalSupply = _initialSupply.mul(10**uint256(_decimals));
                _tokenState.balances[msg.sender] = _tokenState.totalSupply;
              }
            
              function transferFrom(TokenState storage _tokenState, address _from, address _to, uint256 _value)
                external
              {
                _tokenState.approvals[_from][msg.sender] = _tokenState.approvals[_from][msg.sender].sub(_value, "Amount not approved");
                doSend(_tokenState, msg.sender, _from, _to, _value, "", "", false);
              }
            
              function approve(TokenState storage _tokenState, address _spender, uint256 _value)
                external
              {
                require(_spender != address(0), "Cannot approve to zero address");
                _tokenState.approvals[msg.sender][_spender] = _value;
                emit Approval(msg.sender, _spender, _value);
              }
            
              function authorizeOperator(TokenState storage _tokenState, address _operator)
                checkSenderNotOperator(_operator)
                external
              {
                if (_operator == address(this))
                  _tokenState.defaultOperatorIsRevoked[msg.sender] = false;
                else
                  _tokenState.authorizedOperators[_operator][msg.sender] = true;
                emit AuthorizedOperator(_operator, msg.sender);
              }
            
              function revokeOperator(TokenState storage _tokenState, address _operator)
                checkSenderNotOperator(_operator)
                external
              {
                if (_operator == address(this))
                  _tokenState.defaultOperatorIsRevoked[msg.sender] = true;
                else
                  _tokenState.authorizedOperators[_operator][msg.sender] = false;
                emit RevokedOperator(_operator, msg.sender);
              }
            
              function authorizeMinter(TokenState storage _tokenState, address _minter)
                external
              {
                _tokenState.minters[_minter] = true;
              }
            
              function revokeMinter(TokenState storage _tokenState, address _minter)
                external
              {
                _tokenState.minters[_minter] = false;
              }
            
              function doMint(TokenState storage _tokenState, address _to, uint256 _amount)
                external
              {
                assert(_to != address(0));
            
                _tokenState.totalSupply = _tokenState.totalSupply.add(_amount);
                _tokenState.balances[_to] = _tokenState.balances[_to].add(_amount);
            
                // From ERC777: The token contract MUST call the tokensReceived hook after updating the state.
                receiveHook(address(this), address(0), _to, _amount, "", "", true);
            
                emit Minted(address(this), _to, _amount, "", "");
                emit Transfer(address(0), _to, _amount);
              }
            
              function doBurn(TokenState storage _tokenState, address _operator, address _from, uint256 _amount, bytes calldata _data,
                  bytes calldata _operatorData)
                external
              {
                assert(_from != address(0));
                // From ERC777: The token contract MUST call the tokensToSend hook before updating the state.
                sendHook(_operator, _from, address(0), _amount, _data, _operatorData);
            
                _tokenState.balances[_from] = _tokenState.balances[_from].sub(_amount, "Cannot burn more than balance");
                _tokenState.totalSupply = _tokenState.totalSupply.sub(_amount);
            
                emit Burned(_operator, _from, _amount, _data, _operatorData);
                emit Transfer(_from, address(0), _amount);
              }
            
              function doSend(TokenState storage _tokenState, address _operator, address _from, address _to, uint256 _amount,
                  bytes memory _data, bytes memory _operatorData, bool _enforceERC777)
                public
              {
                assert(_from != address(0));
            
                require(_to != address(0), "Cannot send funds to 0 address");
                // From ERC777: The token contract MUST call the tokensToSend hook before updating the state.
                sendHook(_operator, _from, _to, _amount, _data, _operatorData);
            
                _tokenState.balances[_from] = _tokenState.balances[_from].sub(_amount, "Amount exceeds available funds");
                _tokenState.balances[_to] = _tokenState.balances[_to].add(_amount);
            
                emit Sent(_operator, _from, _to, _amount, _data, _operatorData);
                emit Transfer(_from, _to, _amount);
            
                // From ERC777: The token contract MUST call the tokensReceived hook after updating the state.
                receiveHook(_operator, _from, _to, _amount, _data, _operatorData, _enforceERC777);
              }
            
              function receiveHook(address _operator, address _from, address _to, uint256 _amount, bytes memory _data,
                  bytes memory _operatorData, bool _enforceERC777)
                public
              {
                address implementer = ERC1820_REGISTRY.getInterfaceImplementer(_to, ERC777_TOKENS_RECIPIENT_HASH);
                if (implementer != address(0))
                  IERC777Recipient(implementer).tokensReceived(_operator, _from, _to, _amount, _data, _operatorData);
                else if (_enforceERC777)
                  require(!isContract(_to), "Must be registered with ERC1820");
              }
            
              function sendHook(address _operator, address _from, address _to, uint256 _amount, bytes memory _data,
                  bytes memory _operatorData)
                public
              {
                address implementer = ERC1820_REGISTRY.getInterfaceImplementer(_from, ERC777_TOKENS_SENDER_HASH);
                if (implementer != address(0))
                  IERC777Sender(implementer).tokensToSend(_operator, _from, _to, _amount, _data, _operatorData);
              }
            
              function isContract(address _account)
                private
                view
                returns (bool isContract_)
              {
                uint256 size;
            
                assembly {
                  size := extcodesize(_account)
                }
            
                isContract_ = size != 0;
              }
            }

            File 7 of 7: ERC1820Registry
            /* ERC1820 Pseudo-introspection Registry Contract
             * This standard defines a universal registry smart contract where any address (contract or regular account) can
             * register which interface it supports and which smart contract is responsible for its implementation.
             *
             * Written in 2019 by Jordi Baylina and Jacques Dafflon
             *
             * To the extent possible under law, the author(s) have dedicated all copyright and related and neighboring rights to
             * this software to the public domain worldwide. This software is distributed without any warranty.
             *
             * You should have received a copy of the CC0 Public Domain Dedication along with this software. If not, see
             * <http://creativecommons.org/publicdomain/zero/1.0/>.
             *
             *    ███████╗██████╗  ██████╗ ██╗ █████╗ ██████╗  ██████╗
             *    ██╔════╝██╔══██╗██╔════╝███║██╔══██╗╚════██╗██╔═████╗
             *    █████╗  ██████╔╝██║     ╚██║╚█████╔╝ █████╔╝██║██╔██║
             *    ██╔══╝  ██╔══██╗██║      ██║██╔══██╗██╔═══╝ ████╔╝██║
             *    ███████╗██║  ██║╚██████╗ ██║╚█████╔╝███████╗╚██████╔╝
             *    ╚══════╝╚═╝  ╚═╝ ╚═════╝ ╚═╝ ╚════╝ ╚══════╝ ╚═════╝
             *
             *    ██████╗ ███████╗ ██████╗ ██╗███████╗████████╗██████╗ ██╗   ██╗
             *    ██╔══██╗██╔════╝██╔════╝ ██║██╔════╝╚══██╔══╝██╔══██╗╚██╗ ██╔╝
             *    ██████╔╝█████╗  ██║  ███╗██║███████╗   ██║   ██████╔╝ ╚████╔╝
             *    ██╔══██╗██╔══╝  ██║   ██║██║╚════██║   ██║   ██╔══██╗  ╚██╔╝
             *    ██║  ██║███████╗╚██████╔╝██║███████║   ██║   ██║  ██║   ██║
             *    ╚═╝  ╚═╝╚══════╝ ╚═════╝ ╚═╝╚══════╝   ╚═╝   ╚═╝  ╚═╝   ╚═╝
             *
             */
            pragma solidity 0.5.3;
            // IV is value needed to have a vanity address starting with '0x1820'.
            // IV: 53759
            
            /// @dev The interface a contract MUST implement if it is the implementer of
            /// some (other) interface for any address other than itself.
            interface ERC1820ImplementerInterface {
                /// @notice Indicates whether the contract implements the interface 'interfaceHash' for the address 'addr' or not.
                /// @param interfaceHash keccak256 hash of the name of the interface
                /// @param addr Address for which the contract will implement the interface
                /// @return ERC1820_ACCEPT_MAGIC only if the contract implements 'interfaceHash' for the address 'addr'.
                function canImplementInterfaceForAddress(bytes32 interfaceHash, address addr) external view returns(bytes32);
            }
            
            
            /// @title ERC1820 Pseudo-introspection Registry Contract
            /// @author Jordi Baylina and Jacques Dafflon
            /// @notice This contract is the official implementation of the ERC1820 Registry.
            /// @notice For more details, see https://eips.ethereum.org/EIPS/eip-1820
            contract ERC1820Registry {
                /// @notice ERC165 Invalid ID.
                bytes4 constant internal INVALID_ID = 0xffffffff;
                /// @notice Method ID for the ERC165 supportsInterface method (= `bytes4(keccak256('supportsInterface(bytes4)'))`).
                bytes4 constant internal ERC165ID = 0x01ffc9a7;
                /// @notice Magic value which is returned if a contract implements an interface on behalf of some other address.
                bytes32 constant internal ERC1820_ACCEPT_MAGIC = keccak256(abi.encodePacked("ERC1820_ACCEPT_MAGIC"));
            
                /// @notice mapping from addresses and interface hashes to their implementers.
                mapping(address => mapping(bytes32 => address)) internal interfaces;
                /// @notice mapping from addresses to their manager.
                mapping(address => address) internal managers;
                /// @notice flag for each address and erc165 interface to indicate if it is cached.
                mapping(address => mapping(bytes4 => bool)) internal erc165Cached;
            
                /// @notice Indicates a contract is the 'implementer' of 'interfaceHash' for 'addr'.
                event InterfaceImplementerSet(address indexed addr, bytes32 indexed interfaceHash, address indexed implementer);
                /// @notice Indicates 'newManager' is the address of the new manager for 'addr'.
                event ManagerChanged(address indexed addr, address indexed newManager);
            
                /// @notice Query if an address implements an interface and through which contract.
                /// @param _addr Address being queried for the implementer of an interface.
                /// (If '_addr' is the zero address then 'msg.sender' is assumed.)
                /// @param _interfaceHash Keccak256 hash of the name of the interface as a string.
                /// E.g., 'web3.utils.keccak256("ERC777TokensRecipient")' for the 'ERC777TokensRecipient' interface.
                /// @return The address of the contract which implements the interface '_interfaceHash' for '_addr'
                /// or '0' if '_addr' did not register an implementer for this interface.
                function getInterfaceImplementer(address _addr, bytes32 _interfaceHash) external view returns (address) {
                    address addr = _addr == address(0) ? msg.sender : _addr;
                    if (isERC165Interface(_interfaceHash)) {
                        bytes4 erc165InterfaceHash = bytes4(_interfaceHash);
                        return implementsERC165Interface(addr, erc165InterfaceHash) ? addr : address(0);
                    }
                    return interfaces[addr][_interfaceHash];
                }
            
                /// @notice Sets the contract which implements a specific interface for an address.
                /// Only the manager defined for that address can set it.
                /// (Each address is the manager for itself until it sets a new manager.)
                /// @param _addr Address for which to set the interface.
                /// (If '_addr' is the zero address then 'msg.sender' is assumed.)
                /// @param _interfaceHash Keccak256 hash of the name of the interface as a string.
                /// E.g., 'web3.utils.keccak256("ERC777TokensRecipient")' for the 'ERC777TokensRecipient' interface.
                /// @param _implementer Contract address implementing '_interfaceHash' for '_addr'.
                function setInterfaceImplementer(address _addr, bytes32 _interfaceHash, address _implementer) external {
                    address addr = _addr == address(0) ? msg.sender : _addr;
                    require(getManager(addr) == msg.sender, "Not the manager");
            
                    require(!isERC165Interface(_interfaceHash), "Must not be an ERC165 hash");
                    if (_implementer != address(0) && _implementer != msg.sender) {
                        require(
                            ERC1820ImplementerInterface(_implementer)
                                .canImplementInterfaceForAddress(_interfaceHash, addr) == ERC1820_ACCEPT_MAGIC,
                            "Does not implement the interface"
                        );
                    }
                    interfaces[addr][_interfaceHash] = _implementer;
                    emit InterfaceImplementerSet(addr, _interfaceHash, _implementer);
                }
            
                /// @notice Sets '_newManager' as manager for '_addr'.
                /// The new manager will be able to call 'setInterfaceImplementer' for '_addr'.
                /// @param _addr Address for which to set the new manager.
                /// @param _newManager Address of the new manager for 'addr'. (Pass '0x0' to reset the manager to '_addr'.)
                function setManager(address _addr, address _newManager) external {
                    require(getManager(_addr) == msg.sender, "Not the manager");
                    managers[_addr] = _newManager == _addr ? address(0) : _newManager;
                    emit ManagerChanged(_addr, _newManager);
                }
            
                /// @notice Get the manager of an address.
                /// @param _addr Address for which to return the manager.
                /// @return Address of the manager for a given address.
                function getManager(address _addr) public view returns(address) {
                    // By default the manager of an address is the same address
                    if (managers[_addr] == address(0)) {
                        return _addr;
                    } else {
                        return managers[_addr];
                    }
                }
            
                /// @notice Compute the keccak256 hash of an interface given its name.
                /// @param _interfaceName Name of the interface.
                /// @return The keccak256 hash of an interface name.
                function interfaceHash(string calldata _interfaceName) external pure returns(bytes32) {
                    return keccak256(abi.encodePacked(_interfaceName));
                }
            
                /* --- ERC165 Related Functions --- */
                /* --- Developed in collaboration with William Entriken. --- */
            
                /// @notice Updates the cache with whether the contract implements an ERC165 interface or not.
                /// @param _contract Address of the contract for which to update the cache.
                /// @param _interfaceId ERC165 interface for which to update the cache.
                function updateERC165Cache(address _contract, bytes4 _interfaceId) external {
                    interfaces[_contract][_interfaceId] = implementsERC165InterfaceNoCache(
                        _contract, _interfaceId) ? _contract : address(0);
                    erc165Cached[_contract][_interfaceId] = true;
                }
            
                /// @notice Checks whether a contract implements an ERC165 interface or not.
                //  If the result is not cached a direct lookup on the contract address is performed.
                //  If the result is not cached or the cached value is out-of-date, the cache MUST be updated manually by calling
                //  'updateERC165Cache' with the contract address.
                /// @param _contract Address of the contract to check.
                /// @param _interfaceId ERC165 interface to check.
                /// @return True if '_contract' implements '_interfaceId', false otherwise.
                function implementsERC165Interface(address _contract, bytes4 _interfaceId) public view returns (bool) {
                    if (!erc165Cached[_contract][_interfaceId]) {
                        return implementsERC165InterfaceNoCache(_contract, _interfaceId);
                    }
                    return interfaces[_contract][_interfaceId] == _contract;
                }
            
                /// @notice Checks whether a contract implements an ERC165 interface or not without using nor updating the cache.
                /// @param _contract Address of the contract to check.
                /// @param _interfaceId ERC165 interface to check.
                /// @return True if '_contract' implements '_interfaceId', false otherwise.
                function implementsERC165InterfaceNoCache(address _contract, bytes4 _interfaceId) public view returns (bool) {
                    uint256 success;
                    uint256 result;
            
                    (success, result) = noThrowCall(_contract, ERC165ID);
                    if (success == 0 || result == 0) {
                        return false;
                    }
            
                    (success, result) = noThrowCall(_contract, INVALID_ID);
                    if (success == 0 || result != 0) {
                        return false;
                    }
            
                    (success, result) = noThrowCall(_contract, _interfaceId);
                    if (success == 1 && result == 1) {
                        return true;
                    }
                    return false;
                }
            
                /// @notice Checks whether the hash is a ERC165 interface (ending with 28 zeroes) or not.
                /// @param _interfaceHash The hash to check.
                /// @return True if '_interfaceHash' is an ERC165 interface (ending with 28 zeroes), false otherwise.
                function isERC165Interface(bytes32 _interfaceHash) internal pure returns (bool) {
                    return _interfaceHash & 0x00000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF == 0;
                }
            
                /// @dev Make a call on a contract without throwing if the function does not exist.
                function noThrowCall(address _contract, bytes4 _interfaceId)
                    internal view returns (uint256 success, uint256 result)
                {
                    bytes4 erc165ID = ERC165ID;
            
                    assembly {
                        let x := mload(0x40)               // Find empty storage location using "free memory pointer"
                        mstore(x, erc165ID)                // Place signature at beginning of empty storage
                        mstore(add(x, 0x04), _interfaceId) // Place first argument directly next to signature
            
                        success := staticcall(
                            30000,                         // 30k gas
                            _contract,                     // To addr
                            x,                             // Inputs are stored at location x
                            0x24,                          // Inputs are 36 (4 + 32) bytes long
                            x,                             // Store output over input (saves space)
                            0x20                           // Outputs are 32 bytes long
                        )
            
                        result := mload(x)                 // Load the result
                    }
                }
            }