ETH Price: $3,814.24 (-2.11%)
Gas: 8 Gwei

Transaction Decoder

Block:
15637252 at Sep-29-2022 06:36:35 AM +UTC
Transaction Fee:
0.001934450017934874 ETH $7.38
Gas Used:
192,687 Gas / 10.039338502 Gwei

Emitted Events:

204 BabyDOKwonInu.Transfer( from=[Sender] 0x40eb6eb3d007702bab7e4624e60c72042fe00309, to=UniswapV2Pair, value=72000000000000 )
205 BabyDOKwonInu.Approval( owner=[Sender] 0x40eb6eb3d007702bab7e4624e60c72042fe00309, spender=[Receiver] SwapRouter02, value=115792089237316195423570985008687907853269984665640564039457583857423529639935 )
206 WETH9.Transfer( src=UniswapV2Pair, dst=[Receiver] SwapRouter02, wad=78119805695098351 )
207 UniswapV2Pair.Sync( reserve0=2857168436631452531, reserve1=2697441489904028 )
208 UniswapV2Pair.Swap( sender=[Receiver] SwapRouter02, amount0In=0, amount1In=72000000000000, amount0Out=78119805695098351, amount1Out=0, to=[Receiver] SwapRouter02 )
209 WETH9.Withdrawal( src=[Receiver] SwapRouter02, wad=78119805695098351 )

Account State Difference:

  Address   Before After State Difference Code
0x40eB6EB3...42FE00309
4.023426196620096531 Eth
Nonce: 687
4.099611552297260008 Eth
Nonce: 688
0.076185355677163477
0xC02aaA39...83C756Cc2 4,034,546.06484662795887044 Eth4,034,545.986726822263772089 Eth0.078119805695098351
0xc789166F...8B531CFda
(bloXroute: Max Profit Builder)
1.655040469585095168 Eth1.655329500085095168 Eth0.0002890305
0xfcF8B008...7620c0f79

Execution Trace

SwapRouter02.multicall( deadline=1664435159, data=[RytD8wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAASMJzlQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAHf07hNhsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAADHiRZvcuV01f9ELsEEd6gItTHP2gAAAAAAAAAAAAAAAMAqqjmyI/6NCg5cTyfq2Qg8dWzC, SUBLfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAB39O4TYbAAAAAAAAAAAAAAAAQOtus9AHcCurfkYk5gxyBC/gAwk=] ) => ( [AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAARWJjKRg/e8=, ] )
  • SwapRouter02.swapExactTokensForTokens( amountIn=80000000000000, amountOutMin=72065837403551259, path=[0xc789166F72E574d5FF442ec10477A808B531CFda, 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2], to=0x0000000000000000000000000000000000000002 ) => ( amountOut=78119805695098351 )
    • BabyDOKwonInu.transferFrom( sender=0x40eB6EB3d007702BAB7E4624E60C72042FE00309, recipient=0xfcF8B008815a109BD006eE37FD056ED7620c0f79, amount=80000000000000 ) => ( True )
    • WETH9.balanceOf( 0x68b3465833fb72A70ecDF485E0e4C7bD8665Fc45 ) => ( 0 )
    • UniswapV2Pair.STATICCALL( )
    • BabyDOKwonInu.balanceOf( account=0xfcF8B008815a109BD006eE37FD056ED7620c0f79 ) => ( 2697441489904028 )
    • UniswapV2Pair.swap( amount0Out=78119805695098351, amount1Out=0, to=0x68b3465833fb72A70ecDF485E0e4C7bD8665Fc45, data=0x )
      • WETH9.transfer( dst=0x68b3465833fb72A70ecDF485E0e4C7bD8665Fc45, wad=78119805695098351 ) => ( True )
      • WETH9.balanceOf( 0xfcF8B008815a109BD006eE37FD056ED7620c0f79 ) => ( 2857168436631452531 )
      • BabyDOKwonInu.balanceOf( account=0xfcF8B008815a109BD006eE37FD056ED7620c0f79 ) => ( 2697441489904028 )
      • WETH9.balanceOf( 0x68b3465833fb72A70ecDF485E0e4C7bD8665Fc45 ) => ( 78119805695098351 )
      • SwapRouter02.unwrapWETH9( amountMinimum=72065837403551259, recipient=0x40eB6EB3d007702BAB7E4624E60C72042FE00309 )
        • WETH9.balanceOf( 0x68b3465833fb72A70ecDF485E0e4C7bD8665Fc45 ) => ( 78119805695098351 )
        • WETH9.withdraw( wad=78119805695098351 )
          • ETH 0.078119805695098351 SwapRouter02.CALL( )
          • ETH 0.078119805695098351 0x40eb6eb3d007702bab7e4624e60c72042fe00309.CALL( )
            File 1 of 4: SwapRouter02
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            pragma abicoder v2;
            import '@uniswap/v3-periphery/contracts/base/SelfPermit.sol';
            import '@uniswap/v3-periphery/contracts/base/PeripheryImmutableState.sol';
            import './interfaces/ISwapRouter02.sol';
            import './V2SwapRouter.sol';
            import './V3SwapRouter.sol';
            import './base/ApproveAndCall.sol';
            import './base/MulticallExtended.sol';
            /// @title Uniswap V2 and V3 Swap Router
            contract SwapRouter02 is ISwapRouter02, V2SwapRouter, V3SwapRouter, ApproveAndCall, MulticallExtended, SelfPermit {
                constructor(
                    address _factoryV2,
                    address factoryV3,
                    address _positionManager,
                    address _WETH9
                ) ImmutableState(_factoryV2, _positionManager) PeripheryImmutableState(factoryV3, _WETH9) {}
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
            import '@openzeppelin/contracts/drafts/IERC20Permit.sol';
            import '../interfaces/ISelfPermit.sol';
            import '../interfaces/external/IERC20PermitAllowed.sol';
            /// @title Self Permit
            /// @notice Functionality to call permit on any EIP-2612-compliant token for use in the route
            /// @dev These functions are expected to be embedded in multicalls to allow EOAs to approve a contract and call a function
            /// that requires an approval in a single transaction.
            abstract contract SelfPermit is ISelfPermit {
                /// @inheritdoc ISelfPermit
                function selfPermit(
                    address token,
                    uint256 value,
                    uint256 deadline,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) public payable override {
                    IERC20Permit(token).permit(msg.sender, address(this), value, deadline, v, r, s);
                }
                /// @inheritdoc ISelfPermit
                function selfPermitIfNecessary(
                    address token,
                    uint256 value,
                    uint256 deadline,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) external payable override {
                    if (IERC20(token).allowance(msg.sender, address(this)) < value) selfPermit(token, value, deadline, v, r, s);
                }
                /// @inheritdoc ISelfPermit
                function selfPermitAllowed(
                    address token,
                    uint256 nonce,
                    uint256 expiry,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) public payable override {
                    IERC20PermitAllowed(token).permit(msg.sender, address(this), nonce, expiry, true, v, r, s);
                }
                /// @inheritdoc ISelfPermit
                function selfPermitAllowedIfNecessary(
                    address token,
                    uint256 nonce,
                    uint256 expiry,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) external payable override {
                    if (IERC20(token).allowance(msg.sender, address(this)) < type(uint256).max)
                        selfPermitAllowed(token, nonce, expiry, v, r, s);
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            import '../interfaces/IPeripheryImmutableState.sol';
            /// @title Immutable state
            /// @notice Immutable state used by periphery contracts
            abstract contract PeripheryImmutableState is IPeripheryImmutableState {
                /// @inheritdoc IPeripheryImmutableState
                address public immutable override factory;
                /// @inheritdoc IPeripheryImmutableState
                address public immutable override WETH9;
                constructor(address _factory, address _WETH9) {
                    factory = _factory;
                    WETH9 = _WETH9;
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            pragma abicoder v2;
            import '@uniswap/v3-periphery/contracts/interfaces/ISelfPermit.sol';
            import './IV2SwapRouter.sol';
            import './IV3SwapRouter.sol';
            import './IApproveAndCall.sol';
            import './IMulticallExtended.sol';
            /// @title Router token swapping functionality
            interface ISwapRouter02 is IV2SwapRouter, IV3SwapRouter, IApproveAndCall, IMulticallExtended, ISelfPermit {
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            pragma abicoder v2;
            import '@uniswap/v3-core/contracts/libraries/LowGasSafeMath.sol';
            import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
            import './interfaces/IV2SwapRouter.sol';
            import './base/ImmutableState.sol';
            import './base/PeripheryPaymentsWithFeeExtended.sol';
            import './libraries/Constants.sol';
            import './libraries/UniswapV2Library.sol';
            /// @title Uniswap V2 Swap Router
            /// @notice Router for stateless execution of swaps against Uniswap V2
            abstract contract V2SwapRouter is IV2SwapRouter, ImmutableState, PeripheryPaymentsWithFeeExtended {
                using LowGasSafeMath for uint256;
                // supports fee-on-transfer tokens
                // requires the initial amount to have already been sent to the first pair
                function _swap(address[] memory path, address _to) private {
                    for (uint256 i; i < path.length - 1; i++) {
                        (address input, address output) = (path[i], path[i + 1]);
                        (address token0, ) = UniswapV2Library.sortTokens(input, output);
                        IUniswapV2Pair pair = IUniswapV2Pair(UniswapV2Library.pairFor(factoryV2, input, output));
                        uint256 amountInput;
                        uint256 amountOutput;
                        // scope to avoid stack too deep errors
                        {
                            (uint256 reserve0, uint256 reserve1, ) = pair.getReserves();
                            (uint256 reserveInput, uint256 reserveOutput) =
                                input == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
                            amountInput = IERC20(input).balanceOf(address(pair)).sub(reserveInput);
                            amountOutput = UniswapV2Library.getAmountOut(amountInput, reserveInput, reserveOutput);
                        }
                        (uint256 amount0Out, uint256 amount1Out) =
                            input == token0 ? (uint256(0), amountOutput) : (amountOutput, uint256(0));
                        address to = i < path.length - 2 ? UniswapV2Library.pairFor(factoryV2, output, path[i + 2]) : _to;
                        pair.swap(amount0Out, amount1Out, to, new bytes(0));
                    }
                }
                /// @inheritdoc IV2SwapRouter
                function swapExactTokensForTokens(
                    uint256 amountIn,
                    uint256 amountOutMin,
                    address[] calldata path,
                    address to
                ) external payable override returns (uint256 amountOut) {
                    // use amountIn == Constants.CONTRACT_BALANCE as a flag to swap the entire balance of the contract
                    bool hasAlreadyPaid;
                    if (amountIn == Constants.CONTRACT_BALANCE) {
                        hasAlreadyPaid = true;
                        amountIn = IERC20(path[0]).balanceOf(address(this));
                    }
                    pay(
                        path[0],
                        hasAlreadyPaid ? address(this) : msg.sender,
                        UniswapV2Library.pairFor(factoryV2, path[0], path[1]),
                        amountIn
                    );
                    // find and replace to addresses
                    if (to == Constants.MSG_SENDER) to = msg.sender;
                    else if (to == Constants.ADDRESS_THIS) to = address(this);
                    uint256 balanceBefore = IERC20(path[path.length - 1]).balanceOf(to);
                    _swap(path, to);
                    amountOut = IERC20(path[path.length - 1]).balanceOf(to).sub(balanceBefore);
                    require(amountOut >= amountOutMin, 'Too little received');
                }
                /// @inheritdoc IV2SwapRouter
                function swapTokensForExactTokens(
                    uint256 amountOut,
                    uint256 amountInMax,
                    address[] calldata path,
                    address to
                ) external payable override returns (uint256 amountIn) {
                    amountIn = UniswapV2Library.getAmountsIn(factoryV2, amountOut, path)[0];
                    require(amountIn <= amountInMax, 'Too much requested');
                    pay(path[0], msg.sender, UniswapV2Library.pairFor(factoryV2, path[0], path[1]), amountIn);
                    // find and replace to addresses
                    if (to == Constants.MSG_SENDER) to = msg.sender;
                    else if (to == Constants.ADDRESS_THIS) to = address(this);
                    _swap(path, to);
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            pragma abicoder v2;
            import '@uniswap/v3-core/contracts/libraries/SafeCast.sol';
            import '@uniswap/v3-core/contracts/libraries/TickMath.sol';
            import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
            import '@uniswap/v3-periphery/contracts/libraries/Path.sol';
            import '@uniswap/v3-periphery/contracts/libraries/PoolAddress.sol';
            import '@uniswap/v3-periphery/contracts/libraries/CallbackValidation.sol';
            import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
            import './interfaces/IV3SwapRouter.sol';
            import './base/PeripheryPaymentsWithFeeExtended.sol';
            import './base/OracleSlippage.sol';
            import './libraries/Constants.sol';
            /// @title Uniswap V3 Swap Router
            /// @notice Router for stateless execution of swaps against Uniswap V3
            abstract contract V3SwapRouter is IV3SwapRouter, PeripheryPaymentsWithFeeExtended, OracleSlippage {
                using Path for bytes;
                using SafeCast for uint256;
                /// @dev Used as the placeholder value for amountInCached, because the computed amount in for an exact output swap
                /// can never actually be this value
                uint256 private constant DEFAULT_AMOUNT_IN_CACHED = type(uint256).max;
                /// @dev Transient storage variable used for returning the computed amount in for an exact output swap.
                uint256 private amountInCached = DEFAULT_AMOUNT_IN_CACHED;
                /// @dev Returns the pool for the given token pair and fee. The pool contract may or may not exist.
                function getPool(
                    address tokenA,
                    address tokenB,
                    uint24 fee
                ) private view returns (IUniswapV3Pool) {
                    return IUniswapV3Pool(PoolAddress.computeAddress(factory, PoolAddress.getPoolKey(tokenA, tokenB, fee)));
                }
                struct SwapCallbackData {
                    bytes path;
                    address payer;
                }
                /// @inheritdoc IUniswapV3SwapCallback
                function uniswapV3SwapCallback(
                    int256 amount0Delta,
                    int256 amount1Delta,
                    bytes calldata _data
                ) external override {
                    require(amount0Delta > 0 || amount1Delta > 0); // swaps entirely within 0-liquidity regions are not supported
                    SwapCallbackData memory data = abi.decode(_data, (SwapCallbackData));
                    (address tokenIn, address tokenOut, uint24 fee) = data.path.decodeFirstPool();
                    CallbackValidation.verifyCallback(factory, tokenIn, tokenOut, fee);
                    (bool isExactInput, uint256 amountToPay) =
                        amount0Delta > 0
                            ? (tokenIn < tokenOut, uint256(amount0Delta))
                            : (tokenOut < tokenIn, uint256(amount1Delta));
                    if (isExactInput) {
                        pay(tokenIn, data.payer, msg.sender, amountToPay);
                    } else {
                        // either initiate the next swap or pay
                        if (data.path.hasMultiplePools()) {
                            data.path = data.path.skipToken();
                            exactOutputInternal(amountToPay, msg.sender, 0, data);
                        } else {
                            amountInCached = amountToPay;
                            // note that because exact output swaps are executed in reverse order, tokenOut is actually tokenIn
                            pay(tokenOut, data.payer, msg.sender, amountToPay);
                        }
                    }
                }
                /// @dev Performs a single exact input swap
                function exactInputInternal(
                    uint256 amountIn,
                    address recipient,
                    uint160 sqrtPriceLimitX96,
                    SwapCallbackData memory data
                ) private returns (uint256 amountOut) {
                    // find and replace recipient addresses
                    if (recipient == Constants.MSG_SENDER) recipient = msg.sender;
                    else if (recipient == Constants.ADDRESS_THIS) recipient = address(this);
                    (address tokenIn, address tokenOut, uint24 fee) = data.path.decodeFirstPool();
                    bool zeroForOne = tokenIn < tokenOut;
                    (int256 amount0, int256 amount1) =
                        getPool(tokenIn, tokenOut, fee).swap(
                            recipient,
                            zeroForOne,
                            amountIn.toInt256(),
                            sqrtPriceLimitX96 == 0
                                ? (zeroForOne ? TickMath.MIN_SQRT_RATIO + 1 : TickMath.MAX_SQRT_RATIO - 1)
                                : sqrtPriceLimitX96,
                            abi.encode(data)
                        );
                    return uint256(-(zeroForOne ? amount1 : amount0));
                }
                /// @inheritdoc IV3SwapRouter
                function exactInputSingle(ExactInputSingleParams memory params)
                    external
                    payable
                    override
                    returns (uint256 amountOut)
                {
                    // use amountIn == Constants.CONTRACT_BALANCE as a flag to swap the entire balance of the contract
                    bool hasAlreadyPaid;
                    if (params.amountIn == Constants.CONTRACT_BALANCE) {
                        hasAlreadyPaid = true;
                        params.amountIn = IERC20(params.tokenIn).balanceOf(address(this));
                    }
                    amountOut = exactInputInternal(
                        params.amountIn,
                        params.recipient,
                        params.sqrtPriceLimitX96,
                        SwapCallbackData({
                            path: abi.encodePacked(params.tokenIn, params.fee, params.tokenOut),
                            payer: hasAlreadyPaid ? address(this) : msg.sender
                        })
                    );
                    require(amountOut >= params.amountOutMinimum, 'Too little received');
                }
                /// @inheritdoc IV3SwapRouter
                function exactInput(ExactInputParams memory params) external payable override returns (uint256 amountOut) {
                    // use amountIn == Constants.CONTRACT_BALANCE as a flag to swap the entire balance of the contract
                    bool hasAlreadyPaid;
                    if (params.amountIn == Constants.CONTRACT_BALANCE) {
                        hasAlreadyPaid = true;
                        (address tokenIn, , ) = params.path.decodeFirstPool();
                        params.amountIn = IERC20(tokenIn).balanceOf(address(this));
                    }
                    address payer = hasAlreadyPaid ? address(this) : msg.sender;
                    while (true) {
                        bool hasMultiplePools = params.path.hasMultiplePools();
                        // the outputs of prior swaps become the inputs to subsequent ones
                        params.amountIn = exactInputInternal(
                            params.amountIn,
                            hasMultiplePools ? address(this) : params.recipient, // for intermediate swaps, this contract custodies
                            0,
                            SwapCallbackData({
                                path: params.path.getFirstPool(), // only the first pool in the path is necessary
                                payer: payer
                            })
                        );
                        // decide whether to continue or terminate
                        if (hasMultiplePools) {
                            payer = address(this);
                            params.path = params.path.skipToken();
                        } else {
                            amountOut = params.amountIn;
                            break;
                        }
                    }
                    require(amountOut >= params.amountOutMinimum, 'Too little received');
                }
                /// @dev Performs a single exact output swap
                function exactOutputInternal(
                    uint256 amountOut,
                    address recipient,
                    uint160 sqrtPriceLimitX96,
                    SwapCallbackData memory data
                ) private returns (uint256 amountIn) {
                    // find and replace recipient addresses
                    if (recipient == Constants.MSG_SENDER) recipient = msg.sender;
                    else if (recipient == Constants.ADDRESS_THIS) recipient = address(this);
                    (address tokenOut, address tokenIn, uint24 fee) = data.path.decodeFirstPool();
                    bool zeroForOne = tokenIn < tokenOut;
                    (int256 amount0Delta, int256 amount1Delta) =
                        getPool(tokenIn, tokenOut, fee).swap(
                            recipient,
                            zeroForOne,
                            -amountOut.toInt256(),
                            sqrtPriceLimitX96 == 0
                                ? (zeroForOne ? TickMath.MIN_SQRT_RATIO + 1 : TickMath.MAX_SQRT_RATIO - 1)
                                : sqrtPriceLimitX96,
                            abi.encode(data)
                        );
                    uint256 amountOutReceived;
                    (amountIn, amountOutReceived) = zeroForOne
                        ? (uint256(amount0Delta), uint256(-amount1Delta))
                        : (uint256(amount1Delta), uint256(-amount0Delta));
                    // it's technically possible to not receive the full output amount,
                    // so if no price limit has been specified, require this possibility away
                    if (sqrtPriceLimitX96 == 0) require(amountOutReceived == amountOut);
                }
                /// @inheritdoc IV3SwapRouter
                function exactOutputSingle(ExactOutputSingleParams calldata params)
                    external
                    payable
                    override
                    returns (uint256 amountIn)
                {
                    // avoid an SLOAD by using the swap return data
                    amountIn = exactOutputInternal(
                        params.amountOut,
                        params.recipient,
                        params.sqrtPriceLimitX96,
                        SwapCallbackData({path: abi.encodePacked(params.tokenOut, params.fee, params.tokenIn), payer: msg.sender})
                    );
                    require(amountIn <= params.amountInMaximum, 'Too much requested');
                    // has to be reset even though we don't use it in the single hop case
                    amountInCached = DEFAULT_AMOUNT_IN_CACHED;
                }
                /// @inheritdoc IV3SwapRouter
                function exactOutput(ExactOutputParams calldata params) external payable override returns (uint256 amountIn) {
                    exactOutputInternal(
                        params.amountOut,
                        params.recipient,
                        0,
                        SwapCallbackData({path: params.path, payer: msg.sender})
                    );
                    amountIn = amountInCached;
                    require(amountIn <= params.amountInMaximum, 'Too much requested');
                    amountInCached = DEFAULT_AMOUNT_IN_CACHED;
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            pragma abicoder v2;
            import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
            import '@uniswap/v3-periphery/contracts/interfaces/INonfungiblePositionManager.sol';
            import '../interfaces/IApproveAndCall.sol';
            import './ImmutableState.sol';
            /// @title Approve and Call
            /// @notice Allows callers to approve the Uniswap V3 position manager from this contract,
            /// for any token, and then make calls into the position manager
            abstract contract ApproveAndCall is IApproveAndCall, ImmutableState {
                function tryApprove(address token, uint256 amount) private returns (bool) {
                    (bool success, bytes memory data) =
                        token.call(abi.encodeWithSelector(IERC20.approve.selector, positionManager, amount));
                    return success && (data.length == 0 || abi.decode(data, (bool)));
                }
                /// @inheritdoc IApproveAndCall
                function getApprovalType(address token, uint256 amount) external override returns (ApprovalType) {
                    // check existing approval
                    if (IERC20(token).allowance(address(this), positionManager) >= amount) return ApprovalType.NOT_REQUIRED;
                    // try type(uint256).max / type(uint256).max - 1
                    if (tryApprove(token, type(uint256).max)) return ApprovalType.MAX;
                    if (tryApprove(token, type(uint256).max - 1)) return ApprovalType.MAX_MINUS_ONE;
                    // set approval to 0 (must succeed)
                    require(tryApprove(token, 0));
                    // try type(uint256).max / type(uint256).max - 1
                    if (tryApprove(token, type(uint256).max)) return ApprovalType.ZERO_THEN_MAX;
                    if (tryApprove(token, type(uint256).max - 1)) return ApprovalType.ZERO_THEN_MAX_MINUS_ONE;
                    revert();
                }
                /// @inheritdoc IApproveAndCall
                function approveMax(address token) external payable override {
                    require(tryApprove(token, type(uint256).max));
                }
                /// @inheritdoc IApproveAndCall
                function approveMaxMinusOne(address token) external payable override {
                    require(tryApprove(token, type(uint256).max - 1));
                }
                /// @inheritdoc IApproveAndCall
                function approveZeroThenMax(address token) external payable override {
                    require(tryApprove(token, 0));
                    require(tryApprove(token, type(uint256).max));
                }
                /// @inheritdoc IApproveAndCall
                function approveZeroThenMaxMinusOne(address token) external payable override {
                    require(tryApprove(token, 0));
                    require(tryApprove(token, type(uint256).max - 1));
                }
                /// @inheritdoc IApproveAndCall
                function callPositionManager(bytes memory data) public payable override returns (bytes memory result) {
                    bool success;
                    (success, result) = positionManager.call(data);
                    if (!success) {
                        // Next 5 lines from https://ethereum.stackexchange.com/a/83577
                        if (result.length < 68) revert();
                        assembly {
                            result := add(result, 0x04)
                        }
                        revert(abi.decode(result, (string)));
                    }
                }
                function balanceOf(address token) private view returns (uint256) {
                    return IERC20(token).balanceOf(address(this));
                }
                /// @inheritdoc IApproveAndCall
                function mint(MintParams calldata params) external payable override returns (bytes memory result) {
                    return
                        callPositionManager(
                            abi.encodeWithSelector(
                                INonfungiblePositionManager.mint.selector,
                                INonfungiblePositionManager.MintParams({
                                    token0: params.token0,
                                    token1: params.token1,
                                    fee: params.fee,
                                    tickLower: params.tickLower,
                                    tickUpper: params.tickUpper,
                                    amount0Desired: balanceOf(params.token0),
                                    amount1Desired: balanceOf(params.token1),
                                    amount0Min: params.amount0Min,
                                    amount1Min: params.amount1Min,
                                    recipient: params.recipient,
                                    deadline: type(uint256).max // deadline should be checked via multicall
                                })
                            )
                        );
                }
                /// @inheritdoc IApproveAndCall
                function increaseLiquidity(IncreaseLiquidityParams calldata params)
                    external
                    payable
                    override
                    returns (bytes memory result)
                {
                    return
                        callPositionManager(
                            abi.encodeWithSelector(
                                INonfungiblePositionManager.increaseLiquidity.selector,
                                INonfungiblePositionManager.IncreaseLiquidityParams({
                                    tokenId: params.tokenId,
                                    amount0Desired: balanceOf(params.token0),
                                    amount1Desired: balanceOf(params.token1),
                                    amount0Min: params.amount0Min,
                                    amount1Min: params.amount1Min,
                                    deadline: type(uint256).max // deadline should be checked via multicall
                                })
                            )
                        );
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            pragma abicoder v2;
            import '@uniswap/v3-periphery/contracts/base/Multicall.sol';
            import '../interfaces/IMulticallExtended.sol';
            import '../base/PeripheryValidationExtended.sol';
            /// @title Multicall
            /// @notice Enables calling multiple methods in a single call to the contract
            abstract contract MulticallExtended is IMulticallExtended, Multicall, PeripheryValidationExtended {
                /// @inheritdoc IMulticallExtended
                function multicall(uint256 deadline, bytes[] calldata data)
                    external
                    payable
                    override
                    checkDeadline(deadline)
                    returns (bytes[] memory)
                {
                    return multicall(data);
                }
                /// @inheritdoc IMulticallExtended
                function multicall(bytes32 previousBlockhash, bytes[] calldata data)
                    external
                    payable
                    override
                    checkPreviousBlockhash(previousBlockhash)
                    returns (bytes[] memory)
                {
                    return multicall(data);
                }
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.7.0;
            /**
             * @dev Interface of the ERC20 standard as defined in the EIP.
             */
            interface IERC20 {
                /**
                 * @dev Returns the amount of tokens in existence.
                 */
                function totalSupply() external view returns (uint256);
                /**
                 * @dev Returns the amount of tokens owned by `account`.
                 */
                function balanceOf(address account) external view returns (uint256);
                /**
                 * @dev Moves `amount` tokens from the caller's account to `recipient`.
                 *
                 * Returns a boolean value indicating whether the operation succeeded.
                 *
                 * Emits a {Transfer} event.
                 */
                function transfer(address recipient, uint256 amount) external returns (bool);
                /**
                 * @dev Returns the remaining number of tokens that `spender` will be
                 * allowed to spend on behalf of `owner` through {transferFrom}. This is
                 * zero by default.
                 *
                 * This value changes when {approve} or {transferFrom} are called.
                 */
                function allowance(address owner, address spender) external view returns (uint256);
                /**
                 * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                 *
                 * Returns a boolean value indicating whether the operation succeeded.
                 *
                 * IMPORTANT: Beware that changing an allowance with this method brings the risk
                 * that someone may use both the old and the new allowance by unfortunate
                 * transaction ordering. One possible solution to mitigate this race
                 * condition is to first reduce the spender's allowance to 0 and set the
                 * desired value afterwards:
                 * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                 *
                 * Emits an {Approval} event.
                 */
                function approve(address spender, uint256 amount) external returns (bool);
                /**
                 * @dev Moves `amount` tokens from `sender` to `recipient` using the
                 * allowance mechanism. `amount` is then deducted from the caller's
                 * allowance.
                 *
                 * Returns a boolean value indicating whether the operation succeeded.
                 *
                 * Emits a {Transfer} event.
                 */
                function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                /**
                 * @dev Emitted when `value` tokens are moved from one account (`from`) to
                 * another (`to`).
                 *
                 * Note that `value` may be zero.
                 */
                event Transfer(address indexed from, address indexed to, uint256 value);
                /**
                 * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                 * a call to {approve}. `value` is the new allowance.
                 */
                event Approval(address indexed owner, address indexed spender, uint256 value);
            }
            // SPDX-License-Identifier: MIT
            pragma solidity >=0.6.0 <0.8.0;
            /**
             * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
             * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
             *
             * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
             * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
             * need to send a transaction, and thus is not required to hold Ether at all.
             */
            interface IERC20Permit {
                /**
                 * @dev Sets `value` as the allowance of `spender` over `owner`'s tokens,
                 * given `owner`'s signed approval.
                 *
                 * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                 * ordering also apply here.
                 *
                 * Emits an {Approval} event.
                 *
                 * Requirements:
                 *
                 * - `spender` cannot be the zero address.
                 * - `deadline` must be a timestamp in the future.
                 * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                 * over the EIP712-formatted function arguments.
                 * - the signature must use ``owner``'s current nonce (see {nonces}).
                 *
                 * For more information on the signature format, see the
                 * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                 * section].
                 */
                function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) external;
                /**
                 * @dev Returns the current nonce for `owner`. This value must be
                 * included whenever a signature is generated for {permit}.
                 *
                 * Every successful call to {permit} increases ``owner``'s nonce by one. This
                 * prevents a signature from being used multiple times.
                 */
                function nonces(address owner) external view returns (uint256);
                /**
                 * @dev Returns the domain separator used in the encoding of the signature for `permit`, as defined by {EIP712}.
                 */
                // solhint-disable-next-line func-name-mixedcase
                function DOMAIN_SEPARATOR() external view returns (bytes32);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            /// @title Self Permit
            /// @notice Functionality to call permit on any EIP-2612-compliant token for use in the route
            interface ISelfPermit {
                /// @notice Permits this contract to spend a given token from `msg.sender`
                /// @dev The `owner` is always msg.sender and the `spender` is always address(this).
                /// @param token The address of the token spent
                /// @param value The amount that can be spent of token
                /// @param deadline A timestamp, the current blocktime must be less than or equal to this timestamp
                /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                function selfPermit(
                    address token,
                    uint256 value,
                    uint256 deadline,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) external payable;
                /// @notice Permits this contract to spend a given token from `msg.sender`
                /// @dev The `owner` is always msg.sender and the `spender` is always address(this).
                /// Can be used instead of #selfPermit to prevent calls from failing due to a frontrun of a call to #selfPermit
                /// @param token The address of the token spent
                /// @param value The amount that can be spent of token
                /// @param deadline A timestamp, the current blocktime must be less than or equal to this timestamp
                /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                function selfPermitIfNecessary(
                    address token,
                    uint256 value,
                    uint256 deadline,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) external payable;
                /// @notice Permits this contract to spend the sender's tokens for permit signatures that have the `allowed` parameter
                /// @dev The `owner` is always msg.sender and the `spender` is always address(this)
                /// @param token The address of the token spent
                /// @param nonce The current nonce of the owner
                /// @param expiry The timestamp at which the permit is no longer valid
                /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                function selfPermitAllowed(
                    address token,
                    uint256 nonce,
                    uint256 expiry,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) external payable;
                /// @notice Permits this contract to spend the sender's tokens for permit signatures that have the `allowed` parameter
                /// @dev The `owner` is always msg.sender and the `spender` is always address(this)
                /// Can be used instead of #selfPermitAllowed to prevent calls from failing due to a frontrun of a call to #selfPermitAllowed.
                /// @param token The address of the token spent
                /// @param nonce The current nonce of the owner
                /// @param expiry The timestamp at which the permit is no longer valid
                /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                function selfPermitAllowedIfNecessary(
                    address token,
                    uint256 nonce,
                    uint256 expiry,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) external payable;
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Interface for permit
            /// @notice Interface used by DAI/CHAI for permit
            interface IERC20PermitAllowed {
                /// @notice Approve the spender to spend some tokens via the holder signature
                /// @dev This is the permit interface used by DAI and CHAI
                /// @param holder The address of the token holder, the token owner
                /// @param spender The address of the token spender
                /// @param nonce The holder's nonce, increases at each call to permit
                /// @param expiry The timestamp at which the permit is no longer valid
                /// @param allowed Boolean that sets approval amount, true for type(uint256).max and false for 0
                /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                function permit(
                    address holder,
                    address spender,
                    uint256 nonce,
                    uint256 expiry,
                    bool allowed,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) external;
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Immutable state
            /// @notice Functions that return immutable state of the router
            interface IPeripheryImmutableState {
                /// @return Returns the address of the Uniswap V3 factory
                function factory() external view returns (address);
                /// @return Returns the address of WETH9
                function WETH9() external view returns (address);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            pragma abicoder v2;
            /// @title Router token swapping functionality
            /// @notice Functions for swapping tokens via Uniswap V2
            interface IV2SwapRouter {
                /// @notice Swaps `amountIn` of one token for as much as possible of another token
                /// @dev Setting `amountIn` to 0 will cause the contract to look up its own balance,
                /// and swap the entire amount, enabling contracts to send tokens before calling this function.
                /// @param amountIn The amount of token to swap
                /// @param amountOutMin The minimum amount of output that must be received
                /// @param path The ordered list of tokens to swap through
                /// @param to The recipient address
                /// @return amountOut The amount of the received token
                function swapExactTokensForTokens(
                    uint256 amountIn,
                    uint256 amountOutMin,
                    address[] calldata path,
                    address to
                ) external payable returns (uint256 amountOut);
                /// @notice Swaps as little as possible of one token for an exact amount of another token
                /// @param amountOut The amount of token to swap for
                /// @param amountInMax The maximum amount of input that the caller will pay
                /// @param path The ordered list of tokens to swap through
                /// @param to The recipient address
                /// @return amountIn The amount of token to pay
                function swapTokensForExactTokens(
                    uint256 amountOut,
                    uint256 amountInMax,
                    address[] calldata path,
                    address to
                ) external payable returns (uint256 amountIn);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            pragma abicoder v2;
            import '@uniswap/v3-core/contracts/interfaces/callback/IUniswapV3SwapCallback.sol';
            /// @title Router token swapping functionality
            /// @notice Functions for swapping tokens via Uniswap V3
            interface IV3SwapRouter is IUniswapV3SwapCallback {
                struct ExactInputSingleParams {
                    address tokenIn;
                    address tokenOut;
                    uint24 fee;
                    address recipient;
                    uint256 amountIn;
                    uint256 amountOutMinimum;
                    uint160 sqrtPriceLimitX96;
                }
                /// @notice Swaps `amountIn` of one token for as much as possible of another token
                /// @dev Setting `amountIn` to 0 will cause the contract to look up its own balance,
                /// and swap the entire amount, enabling contracts to send tokens before calling this function.
                /// @param params The parameters necessary for the swap, encoded as `ExactInputSingleParams` in calldata
                /// @return amountOut The amount of the received token
                function exactInputSingle(ExactInputSingleParams calldata params) external payable returns (uint256 amountOut);
                struct ExactInputParams {
                    bytes path;
                    address recipient;
                    uint256 amountIn;
                    uint256 amountOutMinimum;
                }
                /// @notice Swaps `amountIn` of one token for as much as possible of another along the specified path
                /// @dev Setting `amountIn` to 0 will cause the contract to look up its own balance,
                /// and swap the entire amount, enabling contracts to send tokens before calling this function.
                /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactInputParams` in calldata
                /// @return amountOut The amount of the received token
                function exactInput(ExactInputParams calldata params) external payable returns (uint256 amountOut);
                struct ExactOutputSingleParams {
                    address tokenIn;
                    address tokenOut;
                    uint24 fee;
                    address recipient;
                    uint256 amountOut;
                    uint256 amountInMaximum;
                    uint160 sqrtPriceLimitX96;
                }
                /// @notice Swaps as little as possible of one token for `amountOut` of another token
                /// that may remain in the router after the swap.
                /// @param params The parameters necessary for the swap, encoded as `ExactOutputSingleParams` in calldata
                /// @return amountIn The amount of the input token
                function exactOutputSingle(ExactOutputSingleParams calldata params) external payable returns (uint256 amountIn);
                struct ExactOutputParams {
                    bytes path;
                    address recipient;
                    uint256 amountOut;
                    uint256 amountInMaximum;
                }
                /// @notice Swaps as little as possible of one token for `amountOut` of another along the specified path (reversed)
                /// that may remain in the router after the swap.
                /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactOutputParams` in calldata
                /// @return amountIn The amount of the input token
                function exactOutput(ExactOutputParams calldata params) external payable returns (uint256 amountIn);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            pragma abicoder v2;
            interface IApproveAndCall {
                enum ApprovalType {NOT_REQUIRED, MAX, MAX_MINUS_ONE, ZERO_THEN_MAX, ZERO_THEN_MAX_MINUS_ONE}
                /// @dev Lens to be called off-chain to determine which (if any) of the relevant approval functions should be called
                /// @param token The token to approve
                /// @param amount The amount to approve
                /// @return The required approval type
                function getApprovalType(address token, uint256 amount) external returns (ApprovalType);
                /// @notice Approves a token for the maximum possible amount
                /// @param token The token to approve
                function approveMax(address token) external payable;
                /// @notice Approves a token for the maximum possible amount minus one
                /// @param token The token to approve
                function approveMaxMinusOne(address token) external payable;
                /// @notice Approves a token for zero, then the maximum possible amount
                /// @param token The token to approve
                function approveZeroThenMax(address token) external payable;
                /// @notice Approves a token for zero, then the maximum possible amount minus one
                /// @param token The token to approve
                function approveZeroThenMaxMinusOne(address token) external payable;
                /// @notice Calls the position manager with arbitrary calldata
                /// @param data Calldata to pass along to the position manager
                /// @return result The result from the call
                function callPositionManager(bytes memory data) external payable returns (bytes memory result);
                struct MintParams {
                    address token0;
                    address token1;
                    uint24 fee;
                    int24 tickLower;
                    int24 tickUpper;
                    uint256 amount0Min;
                    uint256 amount1Min;
                    address recipient;
                }
                /// @notice Calls the position manager's mint function
                /// @param params Calldata to pass along to the position manager
                /// @return result The result from the call
                function mint(MintParams calldata params) external payable returns (bytes memory result);
                struct IncreaseLiquidityParams {
                    address token0;
                    address token1;
                    uint256 tokenId;
                    uint256 amount0Min;
                    uint256 amount1Min;
                }
                /// @notice Calls the position manager's increaseLiquidity function
                /// @param params Calldata to pass along to the position manager
                /// @return result The result from the call
                function increaseLiquidity(IncreaseLiquidityParams calldata params) external payable returns (bytes memory result);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            pragma abicoder v2;
            import '@uniswap/v3-periphery/contracts/interfaces/IMulticall.sol';
            /// @title MulticallExtended interface
            /// @notice Enables calling multiple methods in a single call to the contract with optional validation
            interface IMulticallExtended is IMulticall {
                /// @notice Call multiple functions in the current contract and return the data from all of them if they all succeed
                /// @dev The `msg.value` should not be trusted for any method callable from multicall.
                /// @param deadline The time by which this function must be called before failing
                /// @param data The encoded function data for each of the calls to make to this contract
                /// @return results The results from each of the calls passed in via data
                function multicall(uint256 deadline, bytes[] calldata data) external payable returns (bytes[] memory results);
                /// @notice Call multiple functions in the current contract and return the data from all of them if they all succeed
                /// @dev The `msg.value` should not be trusted for any method callable from multicall.
                /// @param previousBlockhash The expected parent blockHash
                /// @param data The encoded function data for each of the calls to make to this contract
                /// @return results The results from each of the calls passed in via data
                function multicall(bytes32 previousBlockhash, bytes[] calldata data)
                    external
                    payable
                    returns (bytes[] memory results);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Callback for IUniswapV3PoolActions#swap
            /// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
            interface IUniswapV3SwapCallback {
                /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
                /// @dev In the implementation you must pay the pool tokens owed for the swap.
                /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
                /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
                /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
                /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
                /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
                /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
                function uniswapV3SwapCallback(
                    int256 amount0Delta,
                    int256 amount1Delta,
                    bytes calldata data
                ) external;
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            pragma abicoder v2;
            /// @title Multicall interface
            /// @notice Enables calling multiple methods in a single call to the contract
            interface IMulticall {
                /// @notice Call multiple functions in the current contract and return the data from all of them if they all succeed
                /// @dev The `msg.value` should not be trusted for any method callable from multicall.
                /// @param data The encoded function data for each of the calls to make to this contract
                /// @return results The results from each of the calls passed in via data
                function multicall(bytes[] calldata data) external payable returns (bytes[] memory results);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.0;
            /// @title Optimized overflow and underflow safe math operations
            /// @notice Contains methods for doing math operations that revert on overflow or underflow for minimal gas cost
            library LowGasSafeMath {
                /// @notice Returns x + y, reverts if sum overflows uint256
                /// @param x The augend
                /// @param y The addend
                /// @return z The sum of x and y
                function add(uint256 x, uint256 y) internal pure returns (uint256 z) {
                    require((z = x + y) >= x);
                }
                /// @notice Returns x - y, reverts if underflows
                /// @param x The minuend
                /// @param y The subtrahend
                /// @return z The difference of x and y
                function sub(uint256 x, uint256 y) internal pure returns (uint256 z) {
                    require((z = x - y) <= x);
                }
                /// @notice Returns x * y, reverts if overflows
                /// @param x The multiplicand
                /// @param y The multiplier
                /// @return z The product of x and y
                function mul(uint256 x, uint256 y) internal pure returns (uint256 z) {
                    require(x == 0 || (z = x * y) / x == y);
                }
                /// @notice Returns x + y, reverts if overflows or underflows
                /// @param x The augend
                /// @param y The addend
                /// @return z The sum of x and y
                function add(int256 x, int256 y) internal pure returns (int256 z) {
                    require((z = x + y) >= x == (y >= 0));
                }
                /// @notice Returns x - y, reverts if overflows or underflows
                /// @param x The minuend
                /// @param y The subtrahend
                /// @return z The difference of x and y
                function sub(int256 x, int256 y) internal pure returns (int256 z) {
                    require((z = x - y) <= x == (y >= 0));
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            import '../interfaces/IImmutableState.sol';
            /// @title Immutable state
            /// @notice Immutable state used by the swap router
            abstract contract ImmutableState is IImmutableState {
                /// @inheritdoc IImmutableState
                address public immutable override factoryV2;
                /// @inheritdoc IImmutableState
                address public immutable override positionManager;
                constructor(address _factoryV2, address _positionManager) {
                    factoryV2 = _factoryV2;
                    positionManager = _positionManager;
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            import '@uniswap/v3-periphery/contracts/base/PeripheryPaymentsWithFee.sol';
            import '../interfaces/IPeripheryPaymentsWithFeeExtended.sol';
            import './PeripheryPaymentsExtended.sol';
            abstract contract PeripheryPaymentsWithFeeExtended is
                IPeripheryPaymentsWithFeeExtended,
                PeripheryPaymentsExtended,
                PeripheryPaymentsWithFee
            {
                /// @inheritdoc IPeripheryPaymentsWithFeeExtended
                function unwrapWETH9WithFee(
                    uint256 amountMinimum,
                    uint256 feeBips,
                    address feeRecipient
                ) external payable override {
                    unwrapWETH9WithFee(amountMinimum, msg.sender, feeBips, feeRecipient);
                }
                /// @inheritdoc IPeripheryPaymentsWithFeeExtended
                function sweepTokenWithFee(
                    address token,
                    uint256 amountMinimum,
                    uint256 feeBips,
                    address feeRecipient
                ) external payable override {
                    sweepTokenWithFee(token, amountMinimum, msg.sender, feeBips, feeRecipient);
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            /// @title Constant state
            /// @notice Constant state used by the swap router
            library Constants {
                /// @dev Used for identifying cases when this contract's balance of a token is to be used
                uint256 internal constant CONTRACT_BALANCE = 0;
                /// @dev Used as a flag for identifying msg.sender, saves gas by sending more 0 bytes
                address internal constant MSG_SENDER = address(1);
                /// @dev Used as a flag for identifying address(this), saves gas by sending more 0 bytes
                address internal constant ADDRESS_THIS = address(2);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            import '@uniswap/v2-core/contracts/interfaces/IUniswapV2Pair.sol';
            import '@uniswap/v3-core/contracts/libraries/LowGasSafeMath.sol';
            library UniswapV2Library {
                using LowGasSafeMath for uint256;
                // returns sorted token addresses, used to handle return values from pairs sorted in this order
                function sortTokens(address tokenA, address tokenB) internal pure returns (address token0, address token1) {
                    require(tokenA != tokenB);
                    (token0, token1) = tokenA < tokenB ? (tokenA, tokenB) : (tokenB, tokenA);
                    require(token0 != address(0));
                }
                // calculates the CREATE2 address for a pair without making any external calls
                function pairFor(
                    address factory,
                    address tokenA,
                    address tokenB
                ) internal pure returns (address pair) {
                    (address token0, address token1) = sortTokens(tokenA, tokenB);
                    pair = address(
                        uint256(
                            keccak256(
                                abi.encodePacked(
                                    hex'ff',
                                    factory,
                                    keccak256(abi.encodePacked(token0, token1)),
                                    hex'96e8ac4277198ff8b6f785478aa9a39f403cb768dd02cbee326c3e7da348845f' // init code hash
                                )
                            )
                        )
                    );
                }
                // fetches and sorts the reserves for a pair
                function getReserves(
                    address factory,
                    address tokenA,
                    address tokenB
                ) internal view returns (uint256 reserveA, uint256 reserveB) {
                    (address token0, ) = sortTokens(tokenA, tokenB);
                    (uint256 reserve0, uint256 reserve1, ) = IUniswapV2Pair(pairFor(factory, tokenA, tokenB)).getReserves();
                    (reserveA, reserveB) = tokenA == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
                }
                // given an input amount of an asset and pair reserves, returns the maximum output amount of the other asset
                function getAmountOut(
                    uint256 amountIn,
                    uint256 reserveIn,
                    uint256 reserveOut
                ) internal pure returns (uint256 amountOut) {
                    require(amountIn > 0, 'INSUFFICIENT_INPUT_AMOUNT');
                    require(reserveIn > 0 && reserveOut > 0);
                    uint256 amountInWithFee = amountIn.mul(997);
                    uint256 numerator = amountInWithFee.mul(reserveOut);
                    uint256 denominator = reserveIn.mul(1000).add(amountInWithFee);
                    amountOut = numerator / denominator;
                }
                // given an output amount of an asset and pair reserves, returns a required input amount of the other asset
                function getAmountIn(
                    uint256 amountOut,
                    uint256 reserveIn,
                    uint256 reserveOut
                ) internal pure returns (uint256 amountIn) {
                    require(amountOut > 0, 'INSUFFICIENT_OUTPUT_AMOUNT');
                    require(reserveIn > 0 && reserveOut > 0);
                    uint256 numerator = reserveIn.mul(amountOut).mul(1000);
                    uint256 denominator = reserveOut.sub(amountOut).mul(997);
                    amountIn = (numerator / denominator).add(1);
                }
                // performs chained getAmountIn calculations on any number of pairs
                function getAmountsIn(
                    address factory,
                    uint256 amountOut,
                    address[] memory path
                ) internal view returns (uint256[] memory amounts) {
                    require(path.length >= 2);
                    amounts = new uint256[](path.length);
                    amounts[amounts.length - 1] = amountOut;
                    for (uint256 i = path.length - 1; i > 0; i--) {
                        (uint256 reserveIn, uint256 reserveOut) = getReserves(factory, path[i - 1], path[i]);
                        amounts[i - 1] = getAmountIn(amounts[i], reserveIn, reserveOut);
                    }
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Immutable state
            /// @notice Functions that return immutable state of the router
            interface IImmutableState {
                /// @return Returns the address of the Uniswap V2 factory
                function factoryV2() external view returns (address);
                /// @return Returns the address of Uniswap V3 NFT position manager
                function positionManager() external view returns (address);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
            import '@uniswap/v3-core/contracts/libraries/LowGasSafeMath.sol';
            import './PeripheryPayments.sol';
            import '../interfaces/IPeripheryPaymentsWithFee.sol';
            import '../interfaces/external/IWETH9.sol';
            import '../libraries/TransferHelper.sol';
            abstract contract PeripheryPaymentsWithFee is PeripheryPayments, IPeripheryPaymentsWithFee {
                using LowGasSafeMath for uint256;
                /// @inheritdoc IPeripheryPaymentsWithFee
                function unwrapWETH9WithFee(
                    uint256 amountMinimum,
                    address recipient,
                    uint256 feeBips,
                    address feeRecipient
                ) public payable override {
                    require(feeBips > 0 && feeBips <= 100);
                    uint256 balanceWETH9 = IWETH9(WETH9).balanceOf(address(this));
                    require(balanceWETH9 >= amountMinimum, 'Insufficient WETH9');
                    if (balanceWETH9 > 0) {
                        IWETH9(WETH9).withdraw(balanceWETH9);
                        uint256 feeAmount = balanceWETH9.mul(feeBips) / 10_000;
                        if (feeAmount > 0) TransferHelper.safeTransferETH(feeRecipient, feeAmount);
                        TransferHelper.safeTransferETH(recipient, balanceWETH9 - feeAmount);
                    }
                }
                /// @inheritdoc IPeripheryPaymentsWithFee
                function sweepTokenWithFee(
                    address token,
                    uint256 amountMinimum,
                    address recipient,
                    uint256 feeBips,
                    address feeRecipient
                ) public payable override {
                    require(feeBips > 0 && feeBips <= 100);
                    uint256 balanceToken = IERC20(token).balanceOf(address(this));
                    require(balanceToken >= amountMinimum, 'Insufficient token');
                    if (balanceToken > 0) {
                        uint256 feeAmount = balanceToken.mul(feeBips) / 10_000;
                        if (feeAmount > 0) TransferHelper.safeTransfer(token, feeRecipient, feeAmount);
                        TransferHelper.safeTransfer(token, recipient, balanceToken - feeAmount);
                    }
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            import '@uniswap/v3-periphery/contracts/interfaces/IPeripheryPaymentsWithFee.sol';
            import './IPeripheryPaymentsExtended.sol';
            /// @title Periphery Payments With Fee Extended
            /// @notice Functions to ease deposits and withdrawals of ETH
            interface IPeripheryPaymentsWithFeeExtended is IPeripheryPaymentsExtended, IPeripheryPaymentsWithFee {
                /// @notice Unwraps the contract's WETH9 balance and sends it to msg.sender as ETH, with a percentage between
                /// 0 (exclusive), and 1 (inclusive) going to feeRecipient
                /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
                function unwrapWETH9WithFee(
                    uint256 amountMinimum,
                    uint256 feeBips,
                    address feeRecipient
                ) external payable;
                /// @notice Transfers the full amount of a token held by this contract to msg.sender, with a percentage between
                /// 0 (exclusive) and 1 (inclusive) going to feeRecipient
                /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
                function sweepTokenWithFee(
                    address token,
                    uint256 amountMinimum,
                    uint256 feeBips,
                    address feeRecipient
                ) external payable;
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            import '@uniswap/v3-periphery/contracts/base/PeripheryPayments.sol';
            import '@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol';
            import '../interfaces/IPeripheryPaymentsExtended.sol';
            abstract contract PeripheryPaymentsExtended is IPeripheryPaymentsExtended, PeripheryPayments {
                /// @inheritdoc IPeripheryPaymentsExtended
                function unwrapWETH9(uint256 amountMinimum) external payable override {
                    unwrapWETH9(amountMinimum, msg.sender);
                }
                /// @inheritdoc IPeripheryPaymentsExtended
                function wrapETH(uint256 value) external payable override {
                    IWETH9(WETH9).deposit{value: value}();
                }
                /// @inheritdoc IPeripheryPaymentsExtended
                function sweepToken(address token, uint256 amountMinimum) external payable override {
                    sweepToken(token, amountMinimum, msg.sender);
                }
                /// @inheritdoc IPeripheryPaymentsExtended
                function pull(address token, uint256 value) external payable override {
                    TransferHelper.safeTransferFrom(token, msg.sender, address(this), value);
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
            import '../interfaces/IPeripheryPayments.sol';
            import '../interfaces/external/IWETH9.sol';
            import '../libraries/TransferHelper.sol';
            import './PeripheryImmutableState.sol';
            abstract contract PeripheryPayments is IPeripheryPayments, PeripheryImmutableState {
                receive() external payable {
                    require(msg.sender == WETH9, 'Not WETH9');
                }
                /// @inheritdoc IPeripheryPayments
                function unwrapWETH9(uint256 amountMinimum, address recipient) public payable override {
                    uint256 balanceWETH9 = IWETH9(WETH9).balanceOf(address(this));
                    require(balanceWETH9 >= amountMinimum, 'Insufficient WETH9');
                    if (balanceWETH9 > 0) {
                        IWETH9(WETH9).withdraw(balanceWETH9);
                        TransferHelper.safeTransferETH(recipient, balanceWETH9);
                    }
                }
                /// @inheritdoc IPeripheryPayments
                function sweepToken(
                    address token,
                    uint256 amountMinimum,
                    address recipient
                ) public payable override {
                    uint256 balanceToken = IERC20(token).balanceOf(address(this));
                    require(balanceToken >= amountMinimum, 'Insufficient token');
                    if (balanceToken > 0) {
                        TransferHelper.safeTransfer(token, recipient, balanceToken);
                    }
                }
                /// @inheritdoc IPeripheryPayments
                function refundETH() external payable override {
                    if (address(this).balance > 0) TransferHelper.safeTransferETH(msg.sender, address(this).balance);
                }
                /// @param token The token to pay
                /// @param payer The entity that must pay
                /// @param recipient The entity that will receive payment
                /// @param value The amount to pay
                function pay(
                    address token,
                    address payer,
                    address recipient,
                    uint256 value
                ) internal {
                    if (token == WETH9 && address(this).balance >= value) {
                        // pay with WETH9
                        IWETH9(WETH9).deposit{value: value}(); // wrap only what is needed to pay
                        IWETH9(WETH9).transfer(recipient, value);
                    } else if (payer == address(this)) {
                        // pay with tokens already in the contract (for the exact input multihop case)
                        TransferHelper.safeTransfer(token, recipient, value);
                    } else {
                        // pull payment
                        TransferHelper.safeTransferFrom(token, payer, recipient, value);
                    }
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            import './IPeripheryPayments.sol';
            /// @title Periphery Payments
            /// @notice Functions to ease deposits and withdrawals of ETH
            interface IPeripheryPaymentsWithFee is IPeripheryPayments {
                /// @notice Unwraps the contract's WETH9 balance and sends it to recipient as ETH, with a percentage between
                /// 0 (exclusive), and 1 (inclusive) going to feeRecipient
                /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
                function unwrapWETH9WithFee(
                    uint256 amountMinimum,
                    address recipient,
                    uint256 feeBips,
                    address feeRecipient
                ) external payable;
                /// @notice Transfers the full amount of a token held by this contract to recipient, with a percentage between
                /// 0 (exclusive) and 1 (inclusive) going to feeRecipient
                /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
                function sweepTokenWithFee(
                    address token,
                    uint256 amountMinimum,
                    address recipient,
                    uint256 feeBips,
                    address feeRecipient
                ) external payable;
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
            /// @title Interface for WETH9
            interface IWETH9 is IERC20 {
                /// @notice Deposit ether to get wrapped ether
                function deposit() external payable;
                /// @notice Withdraw wrapped ether to get ether
                function withdraw(uint256) external;
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.6.0;
            import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
            library TransferHelper {
                /// @notice Transfers tokens from the targeted address to the given destination
                /// @notice Errors with 'STF' if transfer fails
                /// @param token The contract address of the token to be transferred
                /// @param from The originating address from which the tokens will be transferred
                /// @param to The destination address of the transfer
                /// @param value The amount to be transferred
                function safeTransferFrom(
                    address token,
                    address from,
                    address to,
                    uint256 value
                ) internal {
                    (bool success, bytes memory data) =
                        token.call(abi.encodeWithSelector(IERC20.transferFrom.selector, from, to, value));
                    require(success && (data.length == 0 || abi.decode(data, (bool))), 'STF');
                }
                /// @notice Transfers tokens from msg.sender to a recipient
                /// @dev Errors with ST if transfer fails
                /// @param token The contract address of the token which will be transferred
                /// @param to The recipient of the transfer
                /// @param value The value of the transfer
                function safeTransfer(
                    address token,
                    address to,
                    uint256 value
                ) internal {
                    (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.transfer.selector, to, value));
                    require(success && (data.length == 0 || abi.decode(data, (bool))), 'ST');
                }
                /// @notice Approves the stipulated contract to spend the given allowance in the given token
                /// @dev Errors with 'SA' if transfer fails
                /// @param token The contract address of the token to be approved
                /// @param to The target of the approval
                /// @param value The amount of the given token the target will be allowed to spend
                function safeApprove(
                    address token,
                    address to,
                    uint256 value
                ) internal {
                    (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.approve.selector, to, value));
                    require(success && (data.length == 0 || abi.decode(data, (bool))), 'SA');
                }
                /// @notice Transfers ETH to the recipient address
                /// @dev Fails with `STE`
                /// @param to The destination of the transfer
                /// @param value The value to be transferred
                function safeTransferETH(address to, uint256 value) internal {
                    (bool success, ) = to.call{value: value}(new bytes(0));
                    require(success, 'STE');
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            /// @title Periphery Payments
            /// @notice Functions to ease deposits and withdrawals of ETH
            interface IPeripheryPayments {
                /// @notice Unwraps the contract's WETH9 balance and sends it to recipient as ETH.
                /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
                /// @param amountMinimum The minimum amount of WETH9 to unwrap
                /// @param recipient The address receiving ETH
                function unwrapWETH9(uint256 amountMinimum, address recipient) external payable;
                /// @notice Refunds any ETH balance held by this contract to the `msg.sender`
                /// @dev Useful for bundling with mint or increase liquidity that uses ether, or exact output swaps
                /// that use ether for the input amount
                function refundETH() external payable;
                /// @notice Transfers the full amount of a token held by this contract to recipient
                /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
                /// @param token The contract address of the token which will be transferred to `recipient`
                /// @param amountMinimum The minimum amount of token required for a transfer
                /// @param recipient The destination address of the token
                function sweepToken(
                    address token,
                    uint256 amountMinimum,
                    address recipient
                ) external payable;
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            import '@uniswap/v3-periphery/contracts/interfaces/IPeripheryPayments.sol';
            /// @title Periphery Payments Extended
            /// @notice Functions to ease deposits and withdrawals of ETH and tokens
            interface IPeripheryPaymentsExtended is IPeripheryPayments {
                /// @notice Unwraps the contract's WETH9 balance and sends it to msg.sender as ETH.
                /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
                /// @param amountMinimum The minimum amount of WETH9 to unwrap
                function unwrapWETH9(uint256 amountMinimum) external payable;
                /// @notice Wraps the contract's ETH balance into WETH9
                /// @dev The resulting WETH9 is custodied by the router, thus will require further distribution
                /// @param value The amount of ETH to wrap
                function wrapETH(uint256 value) external payable;
                /// @notice Transfers the full amount of a token held by this contract to msg.sender
                /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
                /// @param token The contract address of the token which will be transferred to msg.sender
                /// @param amountMinimum The minimum amount of token required for a transfer
                function sweepToken(address token, uint256 amountMinimum) external payable;
                /// @notice Transfers the specified amount of a token from the msg.sender to address(this)
                /// @param token The token to pull
                /// @param value The amount to pay
                function pull(address token, uint256 value) external payable;
            }
            pragma solidity >=0.5.0;
            interface IUniswapV2Pair {
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
                function name() external pure returns (string memory);
                function symbol() external pure returns (string memory);
                function decimals() external pure returns (uint8);
                function totalSupply() external view returns (uint);
                function balanceOf(address owner) external view returns (uint);
                function allowance(address owner, address spender) external view returns (uint);
                function approve(address spender, uint value) external returns (bool);
                function transfer(address to, uint value) external returns (bool);
                function transferFrom(address from, address to, uint value) external returns (bool);
                function DOMAIN_SEPARATOR() external view returns (bytes32);
                function PERMIT_TYPEHASH() external pure returns (bytes32);
                function nonces(address owner) external view returns (uint);
                function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
                event Mint(address indexed sender, uint amount0, uint amount1);
                event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                event Swap(
                    address indexed sender,
                    uint amount0In,
                    uint amount1In,
                    uint amount0Out,
                    uint amount1Out,
                    address indexed to
                );
                event Sync(uint112 reserve0, uint112 reserve1);
                function MINIMUM_LIQUIDITY() external pure returns (uint);
                function factory() external view returns (address);
                function token0() external view returns (address);
                function token1() external view returns (address);
                function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
                function price0CumulativeLast() external view returns (uint);
                function price1CumulativeLast() external view returns (uint);
                function kLast() external view returns (uint);
                function mint(address to) external returns (uint liquidity);
                function burn(address to) external returns (uint amount0, uint amount1);
                function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
                function skim(address to) external;
                function sync() external;
                function initialize(address, address) external;
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Safe casting methods
            /// @notice Contains methods for safely casting between types
            library SafeCast {
                /// @notice Cast a uint256 to a uint160, revert on overflow
                /// @param y The uint256 to be downcasted
                /// @return z The downcasted integer, now type uint160
                function toUint160(uint256 y) internal pure returns (uint160 z) {
                    require((z = uint160(y)) == y);
                }
                /// @notice Cast a int256 to a int128, revert on overflow or underflow
                /// @param y The int256 to be downcasted
                /// @return z The downcasted integer, now type int128
                function toInt128(int256 y) internal pure returns (int128 z) {
                    require((z = int128(y)) == y);
                }
                /// @notice Cast a uint256 to a int256, revert on overflow
                /// @param y The uint256 to be casted
                /// @return z The casted integer, now type int256
                function toInt256(uint256 y) internal pure returns (int256 z) {
                    require(y < 2**255);
                    z = int256(y);
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Math library for computing sqrt prices from ticks and vice versa
            /// @notice Computes sqrt price for ticks of size 1.0001, i.e. sqrt(1.0001^tick) as fixed point Q64.96 numbers. Supports
            /// prices between 2**-128 and 2**128
            library TickMath {
                /// @dev The minimum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**-128
                int24 internal constant MIN_TICK = -887272;
                /// @dev The maximum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**128
                int24 internal constant MAX_TICK = -MIN_TICK;
                /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
                uint160 internal constant MIN_SQRT_RATIO = 4295128739;
                /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
                uint160 internal constant MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342;
                /// @notice Calculates sqrt(1.0001^tick) * 2^96
                /// @dev Throws if |tick| > max tick
                /// @param tick The input tick for the above formula
                /// @return sqrtPriceX96 A Fixed point Q64.96 number representing the sqrt of the ratio of the two assets (token1/token0)
                /// at the given tick
                function getSqrtRatioAtTick(int24 tick) internal pure returns (uint160 sqrtPriceX96) {
                    uint256 absTick = tick < 0 ? uint256(-int256(tick)) : uint256(int256(tick));
                    require(absTick <= uint256(MAX_TICK), 'T');
                    uint256 ratio = absTick & 0x1 != 0 ? 0xfffcb933bd6fad37aa2d162d1a594001 : 0x100000000000000000000000000000000;
                    if (absTick & 0x2 != 0) ratio = (ratio * 0xfff97272373d413259a46990580e213a) >> 128;
                    if (absTick & 0x4 != 0) ratio = (ratio * 0xfff2e50f5f656932ef12357cf3c7fdcc) >> 128;
                    if (absTick & 0x8 != 0) ratio = (ratio * 0xffe5caca7e10e4e61c3624eaa0941cd0) >> 128;
                    if (absTick & 0x10 != 0) ratio = (ratio * 0xffcb9843d60f6159c9db58835c926644) >> 128;
                    if (absTick & 0x20 != 0) ratio = (ratio * 0xff973b41fa98c081472e6896dfb254c0) >> 128;
                    if (absTick & 0x40 != 0) ratio = (ratio * 0xff2ea16466c96a3843ec78b326b52861) >> 128;
                    if (absTick & 0x80 != 0) ratio = (ratio * 0xfe5dee046a99a2a811c461f1969c3053) >> 128;
                    if (absTick & 0x100 != 0) ratio = (ratio * 0xfcbe86c7900a88aedcffc83b479aa3a4) >> 128;
                    if (absTick & 0x200 != 0) ratio = (ratio * 0xf987a7253ac413176f2b074cf7815e54) >> 128;
                    if (absTick & 0x400 != 0) ratio = (ratio * 0xf3392b0822b70005940c7a398e4b70f3) >> 128;
                    if (absTick & 0x800 != 0) ratio = (ratio * 0xe7159475a2c29b7443b29c7fa6e889d9) >> 128;
                    if (absTick & 0x1000 != 0) ratio = (ratio * 0xd097f3bdfd2022b8845ad8f792aa5825) >> 128;
                    if (absTick & 0x2000 != 0) ratio = (ratio * 0xa9f746462d870fdf8a65dc1f90e061e5) >> 128;
                    if (absTick & 0x4000 != 0) ratio = (ratio * 0x70d869a156d2a1b890bb3df62baf32f7) >> 128;
                    if (absTick & 0x8000 != 0) ratio = (ratio * 0x31be135f97d08fd981231505542fcfa6) >> 128;
                    if (absTick & 0x10000 != 0) ratio = (ratio * 0x9aa508b5b7a84e1c677de54f3e99bc9) >> 128;
                    if (absTick & 0x20000 != 0) ratio = (ratio * 0x5d6af8dedb81196699c329225ee604) >> 128;
                    if (absTick & 0x40000 != 0) ratio = (ratio * 0x2216e584f5fa1ea926041bedfe98) >> 128;
                    if (absTick & 0x80000 != 0) ratio = (ratio * 0x48a170391f7dc42444e8fa2) >> 128;
                    if (tick > 0) ratio = type(uint256).max / ratio;
                    // this divides by 1<<32 rounding up to go from a Q128.128 to a Q128.96.
                    // we then downcast because we know the result always fits within 160 bits due to our tick input constraint
                    // we round up in the division so getTickAtSqrtRatio of the output price is always consistent
                    sqrtPriceX96 = uint160((ratio >> 32) + (ratio % (1 << 32) == 0 ? 0 : 1));
                }
                /// @notice Calculates the greatest tick value such that getRatioAtTick(tick) <= ratio
                /// @dev Throws in case sqrtPriceX96 < MIN_SQRT_RATIO, as MIN_SQRT_RATIO is the lowest value getRatioAtTick may
                /// ever return.
                /// @param sqrtPriceX96 The sqrt ratio for which to compute the tick as a Q64.96
                /// @return tick The greatest tick for which the ratio is less than or equal to the input ratio
                function getTickAtSqrtRatio(uint160 sqrtPriceX96) internal pure returns (int24 tick) {
                    // second inequality must be < because the price can never reach the price at the max tick
                    require(sqrtPriceX96 >= MIN_SQRT_RATIO && sqrtPriceX96 < MAX_SQRT_RATIO, 'R');
                    uint256 ratio = uint256(sqrtPriceX96) << 32;
                    uint256 r = ratio;
                    uint256 msb = 0;
                    assembly {
                        let f := shl(7, gt(r, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF))
                        msb := or(msb, f)
                        r := shr(f, r)
                    }
                    assembly {
                        let f := shl(6, gt(r, 0xFFFFFFFFFFFFFFFF))
                        msb := or(msb, f)
                        r := shr(f, r)
                    }
                    assembly {
                        let f := shl(5, gt(r, 0xFFFFFFFF))
                        msb := or(msb, f)
                        r := shr(f, r)
                    }
                    assembly {
                        let f := shl(4, gt(r, 0xFFFF))
                        msb := or(msb, f)
                        r := shr(f, r)
                    }
                    assembly {
                        let f := shl(3, gt(r, 0xFF))
                        msb := or(msb, f)
                        r := shr(f, r)
                    }
                    assembly {
                        let f := shl(2, gt(r, 0xF))
                        msb := or(msb, f)
                        r := shr(f, r)
                    }
                    assembly {
                        let f := shl(1, gt(r, 0x3))
                        msb := or(msb, f)
                        r := shr(f, r)
                    }
                    assembly {
                        let f := gt(r, 0x1)
                        msb := or(msb, f)
                    }
                    if (msb >= 128) r = ratio >> (msb - 127);
                    else r = ratio << (127 - msb);
                    int256 log_2 = (int256(msb) - 128) << 64;
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(63, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(62, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(61, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(60, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(59, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(58, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(57, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(56, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(55, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(54, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(53, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(52, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(51, f))
                        r := shr(f, r)
                    }
                    assembly {
                        r := shr(127, mul(r, r))
                        let f := shr(128, r)
                        log_2 := or(log_2, shl(50, f))
                    }
                    int256 log_sqrt10001 = log_2 * 255738958999603826347141; // 128.128 number
                    int24 tickLow = int24((log_sqrt10001 - 3402992956809132418596140100660247210) >> 128);
                    int24 tickHi = int24((log_sqrt10001 + 291339464771989622907027621153398088495) >> 128);
                    tick = tickLow == tickHi ? tickLow : getSqrtRatioAtTick(tickHi) <= sqrtPriceX96 ? tickHi : tickLow;
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            import './pool/IUniswapV3PoolImmutables.sol';
            import './pool/IUniswapV3PoolState.sol';
            import './pool/IUniswapV3PoolDerivedState.sol';
            import './pool/IUniswapV3PoolActions.sol';
            import './pool/IUniswapV3PoolOwnerActions.sol';
            import './pool/IUniswapV3PoolEvents.sol';
            /// @title The interface for a Uniswap V3 Pool
            /// @notice A Uniswap pool facilitates swapping and automated market making between any two assets that strictly conform
            /// to the ERC20 specification
            /// @dev The pool interface is broken up into many smaller pieces
            interface IUniswapV3Pool is
                IUniswapV3PoolImmutables,
                IUniswapV3PoolState,
                IUniswapV3PoolDerivedState,
                IUniswapV3PoolActions,
                IUniswapV3PoolOwnerActions,
                IUniswapV3PoolEvents
            {
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.6.0;
            import './BytesLib.sol';
            /// @title Functions for manipulating path data for multihop swaps
            library Path {
                using BytesLib for bytes;
                /// @dev The length of the bytes encoded address
                uint256 private constant ADDR_SIZE = 20;
                /// @dev The length of the bytes encoded fee
                uint256 private constant FEE_SIZE = 3;
                /// @dev The offset of a single token address and pool fee
                uint256 private constant NEXT_OFFSET = ADDR_SIZE + FEE_SIZE;
                /// @dev The offset of an encoded pool key
                uint256 private constant POP_OFFSET = NEXT_OFFSET + ADDR_SIZE;
                /// @dev The minimum length of an encoding that contains 2 or more pools
                uint256 private constant MULTIPLE_POOLS_MIN_LENGTH = POP_OFFSET + NEXT_OFFSET;
                /// @notice Returns true iff the path contains two or more pools
                /// @param path The encoded swap path
                /// @return True if path contains two or more pools, otherwise false
                function hasMultiplePools(bytes memory path) internal pure returns (bool) {
                    return path.length >= MULTIPLE_POOLS_MIN_LENGTH;
                }
                /// @notice Returns the number of pools in the path
                /// @param path The encoded swap path
                /// @return The number of pools in the path
                function numPools(bytes memory path) internal pure returns (uint256) {
                    // Ignore the first token address. From then on every fee and token offset indicates a pool.
                    return ((path.length - ADDR_SIZE) / NEXT_OFFSET);
                }
                /// @notice Decodes the first pool in path
                /// @param path The bytes encoded swap path
                /// @return tokenA The first token of the given pool
                /// @return tokenB The second token of the given pool
                /// @return fee The fee level of the pool
                function decodeFirstPool(bytes memory path)
                    internal
                    pure
                    returns (
                        address tokenA,
                        address tokenB,
                        uint24 fee
                    )
                {
                    tokenA = path.toAddress(0);
                    fee = path.toUint24(ADDR_SIZE);
                    tokenB = path.toAddress(NEXT_OFFSET);
                }
                /// @notice Gets the segment corresponding to the first pool in the path
                /// @param path The bytes encoded swap path
                /// @return The segment containing all data necessary to target the first pool in the path
                function getFirstPool(bytes memory path) internal pure returns (bytes memory) {
                    return path.slice(0, POP_OFFSET);
                }
                /// @notice Skips a token + fee element from the buffer and returns the remainder
                /// @param path The swap path
                /// @return The remaining token + fee elements in the path
                function skipToken(bytes memory path) internal pure returns (bytes memory) {
                    return path.slice(NEXT_OFFSET, path.length - NEXT_OFFSET);
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Provides functions for deriving a pool address from the factory, tokens, and the fee
            library PoolAddress {
                bytes32 internal constant POOL_INIT_CODE_HASH = 0xe34f199b19b2b4f47f68442619d555527d244f78a3297ea89325f843f87b8b54;
                /// @notice The identifying key of the pool
                struct PoolKey {
                    address token0;
                    address token1;
                    uint24 fee;
                }
                /// @notice Returns PoolKey: the ordered tokens with the matched fee levels
                /// @param tokenA The first token of a pool, unsorted
                /// @param tokenB The second token of a pool, unsorted
                /// @param fee The fee level of the pool
                /// @return Poolkey The pool details with ordered token0 and token1 assignments
                function getPoolKey(
                    address tokenA,
                    address tokenB,
                    uint24 fee
                ) internal pure returns (PoolKey memory) {
                    if (tokenA > tokenB) (tokenA, tokenB) = (tokenB, tokenA);
                    return PoolKey({token0: tokenA, token1: tokenB, fee: fee});
                }
                /// @notice Deterministically computes the pool address given the factory and PoolKey
                /// @param factory The Uniswap V3 factory contract address
                /// @param key The PoolKey
                /// @return pool The contract address of the V3 pool
                function computeAddress(address factory, PoolKey memory key) internal pure returns (address pool) {
                    require(key.token0 < key.token1);
                    pool = address(
                        uint256(
                            keccak256(
                                abi.encodePacked(
                                    hex'ff',
                                    factory,
                                    keccak256(abi.encode(key.token0, key.token1, key.fee)),
                                    POOL_INIT_CODE_HASH
                                )
                            )
                        )
                    );
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
            import './PoolAddress.sol';
            /// @notice Provides validation for callbacks from Uniswap V3 Pools
            library CallbackValidation {
                /// @notice Returns the address of a valid Uniswap V3 Pool
                /// @param factory The contract address of the Uniswap V3 factory
                /// @param tokenA The contract address of either token0 or token1
                /// @param tokenB The contract address of the other token
                /// @param fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
                /// @return pool The V3 pool contract address
                function verifyCallback(
                    address factory,
                    address tokenA,
                    address tokenB,
                    uint24 fee
                ) internal view returns (IUniswapV3Pool pool) {
                    return verifyCallback(factory, PoolAddress.getPoolKey(tokenA, tokenB, fee));
                }
                /// @notice Returns the address of a valid Uniswap V3 Pool
                /// @param factory The contract address of the Uniswap V3 factory
                /// @param poolKey The identifying key of the V3 pool
                /// @return pool The V3 pool contract address
                function verifyCallback(address factory, PoolAddress.PoolKey memory poolKey)
                    internal
                    view
                    returns (IUniswapV3Pool pool)
                {
                    pool = IUniswapV3Pool(PoolAddress.computeAddress(factory, poolKey));
                    require(msg.sender == address(pool));
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            pragma abicoder v2;
            import '../interfaces/IOracleSlippage.sol';
            import '@uniswap/v3-periphery/contracts/base/PeripheryImmutableState.sol';
            import '@uniswap/v3-periphery/contracts/base/BlockTimestamp.sol';
            import '@uniswap/v3-periphery/contracts/libraries/Path.sol';
            import '@uniswap/v3-periphery/contracts/libraries/PoolAddress.sol';
            import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
            import '@uniswap/v3-periphery/contracts/libraries/OracleLibrary.sol';
            abstract contract OracleSlippage is IOracleSlippage, PeripheryImmutableState, BlockTimestamp {
                using Path for bytes;
                /// @dev Returns the tick as of the beginning of the current block, and as of right now, for the given pool.
                function getBlockStartingAndCurrentTick(IUniswapV3Pool pool)
                    internal
                    view
                    returns (int24 blockStartingTick, int24 currentTick)
                {
                    uint16 observationIndex;
                    uint16 observationCardinality;
                    (, currentTick, observationIndex, observationCardinality, , , ) = pool.slot0();
                    // 2 observations are needed to reliably calculate the block starting tick
                    require(observationCardinality > 1, 'NEO');
                    // If the latest observation occurred in the past, then no tick-changing trades have happened in this block
                    // therefore the tick in `slot0` is the same as at the beginning of the current block.
                    // We don't need to check if this observation is initialized - it is guaranteed to be.
                    (uint32 observationTimestamp, int56 tickCumulative, , ) = pool.observations(observationIndex);
                    if (observationTimestamp != uint32(_blockTimestamp())) {
                        blockStartingTick = currentTick;
                    } else {
                        uint256 prevIndex = (uint256(observationIndex) + observationCardinality - 1) % observationCardinality;
                        (uint32 prevObservationTimestamp, int56 prevTickCumulative, , bool prevInitialized) =
                            pool.observations(prevIndex);
                        require(prevInitialized, 'ONI');
                        uint32 delta = observationTimestamp - prevObservationTimestamp;
                        blockStartingTick = int24((tickCumulative - prevTickCumulative) / delta);
                    }
                }
                /// @dev Virtual function to get pool addresses that can be overridden in tests.
                function getPoolAddress(
                    address tokenA,
                    address tokenB,
                    uint24 fee
                ) internal view virtual returns (IUniswapV3Pool pool) {
                    pool = IUniswapV3Pool(PoolAddress.computeAddress(factory, PoolAddress.getPoolKey(tokenA, tokenB, fee)));
                }
                /// @dev Returns the synthetic time-weighted average tick as of secondsAgo, as well as the current tick,
                /// for the given path. Returned synthetic ticks always represent tokenOut/tokenIn prices,
                /// meaning lower ticks are worse.
                function getSyntheticTicks(bytes memory path, uint32 secondsAgo)
                    internal
                    view
                    returns (int256 syntheticAverageTick, int256 syntheticCurrentTick)
                {
                    bool lowerTicksAreWorse;
                    uint256 numPools = path.numPools();
                    address previousTokenIn;
                    for (uint256 i = 0; i < numPools; i++) {
                        // this assumes the path is sorted in swap order
                        (address tokenIn, address tokenOut, uint24 fee) = path.decodeFirstPool();
                        IUniswapV3Pool pool = getPoolAddress(tokenIn, tokenOut, fee);
                        // get the average and current ticks for the current pool
                        int256 averageTick;
                        int256 currentTick;
                        if (secondsAgo == 0) {
                            // we optimize for the secondsAgo == 0 case, i.e. since the beginning of the block
                            (averageTick, currentTick) = getBlockStartingAndCurrentTick(pool);
                        } else {
                            (averageTick, ) = OracleLibrary.consult(address(pool), secondsAgo);
                            (, currentTick, , , , , ) = IUniswapV3Pool(pool).slot0();
                        }
                        if (i == numPools - 1) {
                            // if we're here, this is the last pool in the path, meaning tokenOut represents the
                            // destination token. so, if tokenIn < tokenOut, then tokenIn is token0 of the last pool,
                            // meaning the current running ticks are going to represent tokenOut/tokenIn prices.
                            // so, the lower these prices get, the worse of a price the swap will get
                            lowerTicksAreWorse = tokenIn < tokenOut;
                        } else {
                            // if we're here, we need to iterate over the next pool in the path
                            path = path.skipToken();
                            previousTokenIn = tokenIn;
                        }
                        // accumulate the ticks derived from the current pool into the running synthetic ticks,
                        // ensuring that intermediate tokens "cancel out"
                        bool add = (i == 0) || (previousTokenIn < tokenIn ? tokenIn < tokenOut : tokenOut < tokenIn);
                        if (add) {
                            syntheticAverageTick += averageTick;
                            syntheticCurrentTick += currentTick;
                        } else {
                            syntheticAverageTick -= averageTick;
                            syntheticCurrentTick -= currentTick;
                        }
                    }
                    // flip the sign of the ticks if necessary, to ensure that the lower ticks are always worse
                    if (!lowerTicksAreWorse) {
                        syntheticAverageTick *= -1;
                        syntheticCurrentTick *= -1;
                    }
                }
                /// @dev Cast a int256 to a int24, revert on overflow or underflow
                function toInt24(int256 y) private pure returns (int24 z) {
                    require((z = int24(y)) == y);
                }
                /// @dev For each passed path, fetches the synthetic time-weighted average tick as of secondsAgo,
                /// as well as the current tick. Then, synthetic ticks from all paths are subjected to a weighted
                /// average, where the weights are the fraction of the total input amount allocated to each path.
                /// Returned synthetic ticks always represent tokenOut/tokenIn prices, meaning lower ticks are worse.
                /// Paths must all start and end in the same token.
                function getSyntheticTicks(
                    bytes[] memory paths,
                    uint128[] memory amounts,
                    uint32 secondsAgo
                ) internal view returns (int256 averageSyntheticAverageTick, int256 averageSyntheticCurrentTick) {
                    require(paths.length == amounts.length);
                    OracleLibrary.WeightedTickData[] memory weightedSyntheticAverageTicks =
                        new OracleLibrary.WeightedTickData[](paths.length);
                    OracleLibrary.WeightedTickData[] memory weightedSyntheticCurrentTicks =
                        new OracleLibrary.WeightedTickData[](paths.length);
                    for (uint256 i = 0; i < paths.length; i++) {
                        (int256 syntheticAverageTick, int256 syntheticCurrentTick) = getSyntheticTicks(paths[i], secondsAgo);
                        weightedSyntheticAverageTicks[i].tick = toInt24(syntheticAverageTick);
                        weightedSyntheticCurrentTicks[i].tick = toInt24(syntheticCurrentTick);
                        weightedSyntheticAverageTicks[i].weight = amounts[i];
                        weightedSyntheticCurrentTicks[i].weight = amounts[i];
                    }
                    averageSyntheticAverageTick = OracleLibrary.getWeightedArithmeticMeanTick(weightedSyntheticAverageTicks);
                    averageSyntheticCurrentTick = OracleLibrary.getWeightedArithmeticMeanTick(weightedSyntheticCurrentTicks);
                }
                /// @inheritdoc IOracleSlippage
                function checkOracleSlippage(
                    bytes memory path,
                    uint24 maximumTickDivergence,
                    uint32 secondsAgo
                ) external view override {
                    (int256 syntheticAverageTick, int256 syntheticCurrentTick) = getSyntheticTicks(path, secondsAgo);
                    require(syntheticAverageTick - syntheticCurrentTick < maximumTickDivergence, 'TD');
                }
                /// @inheritdoc IOracleSlippage
                function checkOracleSlippage(
                    bytes[] memory paths,
                    uint128[] memory amounts,
                    uint24 maximumTickDivergence,
                    uint32 secondsAgo
                ) external view override {
                    (int256 averageSyntheticAverageTick, int256 averageSyntheticCurrentTick) =
                        getSyntheticTicks(paths, amounts, secondsAgo);
                    require(averageSyntheticAverageTick - averageSyntheticCurrentTick < maximumTickDivergence, 'TD');
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Pool state that never changes
            /// @notice These parameters are fixed for a pool forever, i.e., the methods will always return the same values
            interface IUniswapV3PoolImmutables {
                /// @notice The contract that deployed the pool, which must adhere to the IUniswapV3Factory interface
                /// @return The contract address
                function factory() external view returns (address);
                /// @notice The first of the two tokens of the pool, sorted by address
                /// @return The token contract address
                function token0() external view returns (address);
                /// @notice The second of the two tokens of the pool, sorted by address
                /// @return The token contract address
                function token1() external view returns (address);
                /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
                /// @return The fee
                function fee() external view returns (uint24);
                /// @notice The pool tick spacing
                /// @dev Ticks can only be used at multiples of this value, minimum of 1 and always positive
                /// e.g.: a tickSpacing of 3 means ticks can be initialized every 3rd tick, i.e., ..., -6, -3, 0, 3, 6, ...
                /// This value is an int24 to avoid casting even though it is always positive.
                /// @return The tick spacing
                function tickSpacing() external view returns (int24);
                /// @notice The maximum amount of position liquidity that can use any tick in the range
                /// @dev This parameter is enforced per tick to prevent liquidity from overflowing a uint128 at any point, and
                /// also prevents out-of-range liquidity from being used to prevent adding in-range liquidity to a pool
                /// @return The max amount of liquidity per tick
                function maxLiquidityPerTick() external view returns (uint128);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Pool state that can change
            /// @notice These methods compose the pool's state, and can change with any frequency including multiple times
            /// per transaction
            interface IUniswapV3PoolState {
                /// @notice The 0th storage slot in the pool stores many values, and is exposed as a single method to save gas
                /// when accessed externally.
                /// @return sqrtPriceX96 The current price of the pool as a sqrt(token1/token0) Q64.96 value
                /// tick The current tick of the pool, i.e. according to the last tick transition that was run.
                /// This value may not always be equal to SqrtTickMath.getTickAtSqrtRatio(sqrtPriceX96) if the price is on a tick
                /// boundary.
                /// observationIndex The index of the last oracle observation that was written,
                /// observationCardinality The current maximum number of observations stored in the pool,
                /// observationCardinalityNext The next maximum number of observations, to be updated when the observation.
                /// feeProtocol The protocol fee for both tokens of the pool.
                /// Encoded as two 4 bit values, where the protocol fee of token1 is shifted 4 bits and the protocol fee of token0
                /// is the lower 4 bits. Used as the denominator of a fraction of the swap fee, e.g. 4 means 1/4th of the swap fee.
                /// unlocked Whether the pool is currently locked to reentrancy
                function slot0()
                    external
                    view
                    returns (
                        uint160 sqrtPriceX96,
                        int24 tick,
                        uint16 observationIndex,
                        uint16 observationCardinality,
                        uint16 observationCardinalityNext,
                        uint8 feeProtocol,
                        bool unlocked
                    );
                /// @notice The fee growth as a Q128.128 fees of token0 collected per unit of liquidity for the entire life of the pool
                /// @dev This value can overflow the uint256
                function feeGrowthGlobal0X128() external view returns (uint256);
                /// @notice The fee growth as a Q128.128 fees of token1 collected per unit of liquidity for the entire life of the pool
                /// @dev This value can overflow the uint256
                function feeGrowthGlobal1X128() external view returns (uint256);
                /// @notice The amounts of token0 and token1 that are owed to the protocol
                /// @dev Protocol fees will never exceed uint128 max in either token
                function protocolFees() external view returns (uint128 token0, uint128 token1);
                /// @notice The currently in range liquidity available to the pool
                /// @dev This value has no relationship to the total liquidity across all ticks
                function liquidity() external view returns (uint128);
                /// @notice Look up information about a specific tick in the pool
                /// @param tick The tick to look up
                /// @return liquidityGross the total amount of position liquidity that uses the pool either as tick lower or
                /// tick upper,
                /// liquidityNet how much liquidity changes when the pool price crosses the tick,
                /// feeGrowthOutside0X128 the fee growth on the other side of the tick from the current tick in token0,
                /// feeGrowthOutside1X128 the fee growth on the other side of the tick from the current tick in token1,
                /// tickCumulativeOutside the cumulative tick value on the other side of the tick from the current tick
                /// secondsPerLiquidityOutsideX128 the seconds spent per liquidity on the other side of the tick from the current tick,
                /// secondsOutside the seconds spent on the other side of the tick from the current tick,
                /// initialized Set to true if the tick is initialized, i.e. liquidityGross is greater than 0, otherwise equal to false.
                /// Outside values can only be used if the tick is initialized, i.e. if liquidityGross is greater than 0.
                /// In addition, these values are only relative and must be used only in comparison to previous snapshots for
                /// a specific position.
                function ticks(int24 tick)
                    external
                    view
                    returns (
                        uint128 liquidityGross,
                        int128 liquidityNet,
                        uint256 feeGrowthOutside0X128,
                        uint256 feeGrowthOutside1X128,
                        int56 tickCumulativeOutside,
                        uint160 secondsPerLiquidityOutsideX128,
                        uint32 secondsOutside,
                        bool initialized
                    );
                /// @notice Returns 256 packed tick initialized boolean values. See TickBitmap for more information
                function tickBitmap(int16 wordPosition) external view returns (uint256);
                /// @notice Returns the information about a position by the position's key
                /// @param key The position's key is a hash of a preimage composed by the owner, tickLower and tickUpper
                /// @return _liquidity The amount of liquidity in the position,
                /// Returns feeGrowthInside0LastX128 fee growth of token0 inside the tick range as of the last mint/burn/poke,
                /// Returns feeGrowthInside1LastX128 fee growth of token1 inside the tick range as of the last mint/burn/poke,
                /// Returns tokensOwed0 the computed amount of token0 owed to the position as of the last mint/burn/poke,
                /// Returns tokensOwed1 the computed amount of token1 owed to the position as of the last mint/burn/poke
                function positions(bytes32 key)
                    external
                    view
                    returns (
                        uint128 _liquidity,
                        uint256 feeGrowthInside0LastX128,
                        uint256 feeGrowthInside1LastX128,
                        uint128 tokensOwed0,
                        uint128 tokensOwed1
                    );
                /// @notice Returns data about a specific observation index
                /// @param index The element of the observations array to fetch
                /// @dev You most likely want to use #observe() instead of this method to get an observation as of some amount of time
                /// ago, rather than at a specific index in the array.
                /// @return blockTimestamp The timestamp of the observation,
                /// Returns tickCumulative the tick multiplied by seconds elapsed for the life of the pool as of the observation timestamp,
                /// Returns secondsPerLiquidityCumulativeX128 the seconds per in range liquidity for the life of the pool as of the observation timestamp,
                /// Returns initialized whether the observation has been initialized and the values are safe to use
                function observations(uint256 index)
                    external
                    view
                    returns (
                        uint32 blockTimestamp,
                        int56 tickCumulative,
                        uint160 secondsPerLiquidityCumulativeX128,
                        bool initialized
                    );
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Pool state that is not stored
            /// @notice Contains view functions to provide information about the pool that is computed rather than stored on the
            /// blockchain. The functions here may have variable gas costs.
            interface IUniswapV3PoolDerivedState {
                /// @notice Returns the cumulative tick and liquidity as of each timestamp `secondsAgo` from the current block timestamp
                /// @dev To get a time weighted average tick or liquidity-in-range, you must call this with two values, one representing
                /// the beginning of the period and another for the end of the period. E.g., to get the last hour time-weighted average tick,
                /// you must call it with secondsAgos = [3600, 0].
                /// @dev The time weighted average tick represents the geometric time weighted average price of the pool, in
                /// log base sqrt(1.0001) of token1 / token0. The TickMath library can be used to go from a tick value to a ratio.
                /// @param secondsAgos From how long ago each cumulative tick and liquidity value should be returned
                /// @return tickCumulatives Cumulative tick values as of each `secondsAgos` from the current block timestamp
                /// @return secondsPerLiquidityCumulativeX128s Cumulative seconds per liquidity-in-range value as of each `secondsAgos` from the current block
                /// timestamp
                function observe(uint32[] calldata secondsAgos)
                    external
                    view
                    returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s);
                /// @notice Returns a snapshot of the tick cumulative, seconds per liquidity and seconds inside a tick range
                /// @dev Snapshots must only be compared to other snapshots, taken over a period for which a position existed.
                /// I.e., snapshots cannot be compared if a position is not held for the entire period between when the first
                /// snapshot is taken and the second snapshot is taken.
                /// @param tickLower The lower tick of the range
                /// @param tickUpper The upper tick of the range
                /// @return tickCumulativeInside The snapshot of the tick accumulator for the range
                /// @return secondsPerLiquidityInsideX128 The snapshot of seconds per liquidity for the range
                /// @return secondsInside The snapshot of seconds per liquidity for the range
                function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
                    external
                    view
                    returns (
                        int56 tickCumulativeInside,
                        uint160 secondsPerLiquidityInsideX128,
                        uint32 secondsInside
                    );
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Permissionless pool actions
            /// @notice Contains pool methods that can be called by anyone
            interface IUniswapV3PoolActions {
                /// @notice Sets the initial price for the pool
                /// @dev Price is represented as a sqrt(amountToken1/amountToken0) Q64.96 value
                /// @param sqrtPriceX96 the initial sqrt price of the pool as a Q64.96
                function initialize(uint160 sqrtPriceX96) external;
                /// @notice Adds liquidity for the given recipient/tickLower/tickUpper position
                /// @dev The caller of this method receives a callback in the form of IUniswapV3MintCallback#uniswapV3MintCallback
                /// in which they must pay any token0 or token1 owed for the liquidity. The amount of token0/token1 due depends
                /// on tickLower, tickUpper, the amount of liquidity, and the current price.
                /// @param recipient The address for which the liquidity will be created
                /// @param tickLower The lower tick of the position in which to add liquidity
                /// @param tickUpper The upper tick of the position in which to add liquidity
                /// @param amount The amount of liquidity to mint
                /// @param data Any data that should be passed through to the callback
                /// @return amount0 The amount of token0 that was paid to mint the given amount of liquidity. Matches the value in the callback
                /// @return amount1 The amount of token1 that was paid to mint the given amount of liquidity. Matches the value in the callback
                function mint(
                    address recipient,
                    int24 tickLower,
                    int24 tickUpper,
                    uint128 amount,
                    bytes calldata data
                ) external returns (uint256 amount0, uint256 amount1);
                /// @notice Collects tokens owed to a position
                /// @dev Does not recompute fees earned, which must be done either via mint or burn of any amount of liquidity.
                /// Collect must be called by the position owner. To withdraw only token0 or only token1, amount0Requested or
                /// amount1Requested may be set to zero. To withdraw all tokens owed, caller may pass any value greater than the
                /// actual tokens owed, e.g. type(uint128).max. Tokens owed may be from accumulated swap fees or burned liquidity.
                /// @param recipient The address which should receive the fees collected
                /// @param tickLower The lower tick of the position for which to collect fees
                /// @param tickUpper The upper tick of the position for which to collect fees
                /// @param amount0Requested How much token0 should be withdrawn from the fees owed
                /// @param amount1Requested How much token1 should be withdrawn from the fees owed
                /// @return amount0 The amount of fees collected in token0
                /// @return amount1 The amount of fees collected in token1
                function collect(
                    address recipient,
                    int24 tickLower,
                    int24 tickUpper,
                    uint128 amount0Requested,
                    uint128 amount1Requested
                ) external returns (uint128 amount0, uint128 amount1);
                /// @notice Burn liquidity from the sender and account tokens owed for the liquidity to the position
                /// @dev Can be used to trigger a recalculation of fees owed to a position by calling with an amount of 0
                /// @dev Fees must be collected separately via a call to #collect
                /// @param tickLower The lower tick of the position for which to burn liquidity
                /// @param tickUpper The upper tick of the position for which to burn liquidity
                /// @param amount How much liquidity to burn
                /// @return amount0 The amount of token0 sent to the recipient
                /// @return amount1 The amount of token1 sent to the recipient
                function burn(
                    int24 tickLower,
                    int24 tickUpper,
                    uint128 amount
                ) external returns (uint256 amount0, uint256 amount1);
                /// @notice Swap token0 for token1, or token1 for token0
                /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
                /// @param recipient The address to receive the output of the swap
                /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
                /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
                /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
                /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
                /// @param data Any data to be passed through to the callback
                /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
                /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
                function swap(
                    address recipient,
                    bool zeroForOne,
                    int256 amountSpecified,
                    uint160 sqrtPriceLimitX96,
                    bytes calldata data
                ) external returns (int256 amount0, int256 amount1);
                /// @notice Receive token0 and/or token1 and pay it back, plus a fee, in the callback
                /// @dev The caller of this method receives a callback in the form of IUniswapV3FlashCallback#uniswapV3FlashCallback
                /// @dev Can be used to donate underlying tokens pro-rata to currently in-range liquidity providers by calling
                /// with 0 amount{0,1} and sending the donation amount(s) from the callback
                /// @param recipient The address which will receive the token0 and token1 amounts
                /// @param amount0 The amount of token0 to send
                /// @param amount1 The amount of token1 to send
                /// @param data Any data to be passed through to the callback
                function flash(
                    address recipient,
                    uint256 amount0,
                    uint256 amount1,
                    bytes calldata data
                ) external;
                /// @notice Increase the maximum number of price and liquidity observations that this pool will store
                /// @dev This method is no-op if the pool already has an observationCardinalityNext greater than or equal to
                /// the input observationCardinalityNext.
                /// @param observationCardinalityNext The desired minimum number of observations for the pool to store
                function increaseObservationCardinalityNext(uint16 observationCardinalityNext) external;
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Permissioned pool actions
            /// @notice Contains pool methods that may only be called by the factory owner
            interface IUniswapV3PoolOwnerActions {
                /// @notice Set the denominator of the protocol's % share of the fees
                /// @param feeProtocol0 new protocol fee for token0 of the pool
                /// @param feeProtocol1 new protocol fee for token1 of the pool
                function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external;
                /// @notice Collect the protocol fee accrued to the pool
                /// @param recipient The address to which collected protocol fees should be sent
                /// @param amount0Requested The maximum amount of token0 to send, can be 0 to collect fees in only token1
                /// @param amount1Requested The maximum amount of token1 to send, can be 0 to collect fees in only token0
                /// @return amount0 The protocol fee collected in token0
                /// @return amount1 The protocol fee collected in token1
                function collectProtocol(
                    address recipient,
                    uint128 amount0Requested,
                    uint128 amount1Requested
                ) external returns (uint128 amount0, uint128 amount1);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0;
            /// @title Events emitted by a pool
            /// @notice Contains all events emitted by the pool
            interface IUniswapV3PoolEvents {
                /// @notice Emitted exactly once by a pool when #initialize is first called on the pool
                /// @dev Mint/Burn/Swap cannot be emitted by the pool before Initialize
                /// @param sqrtPriceX96 The initial sqrt price of the pool, as a Q64.96
                /// @param tick The initial tick of the pool, i.e. log base 1.0001 of the starting price of the pool
                event Initialize(uint160 sqrtPriceX96, int24 tick);
                /// @notice Emitted when liquidity is minted for a given position
                /// @param sender The address that minted the liquidity
                /// @param owner The owner of the position and recipient of any minted liquidity
                /// @param tickLower The lower tick of the position
                /// @param tickUpper The upper tick of the position
                /// @param amount The amount of liquidity minted to the position range
                /// @param amount0 How much token0 was required for the minted liquidity
                /// @param amount1 How much token1 was required for the minted liquidity
                event Mint(
                    address sender,
                    address indexed owner,
                    int24 indexed tickLower,
                    int24 indexed tickUpper,
                    uint128 amount,
                    uint256 amount0,
                    uint256 amount1
                );
                /// @notice Emitted when fees are collected by the owner of a position
                /// @dev Collect events may be emitted with zero amount0 and amount1 when the caller chooses not to collect fees
                /// @param owner The owner of the position for which fees are collected
                /// @param tickLower The lower tick of the position
                /// @param tickUpper The upper tick of the position
                /// @param amount0 The amount of token0 fees collected
                /// @param amount1 The amount of token1 fees collected
                event Collect(
                    address indexed owner,
                    address recipient,
                    int24 indexed tickLower,
                    int24 indexed tickUpper,
                    uint128 amount0,
                    uint128 amount1
                );
                /// @notice Emitted when a position's liquidity is removed
                /// @dev Does not withdraw any fees earned by the liquidity position, which must be withdrawn via #collect
                /// @param owner The owner of the position for which liquidity is removed
                /// @param tickLower The lower tick of the position
                /// @param tickUpper The upper tick of the position
                /// @param amount The amount of liquidity to remove
                /// @param amount0 The amount of token0 withdrawn
                /// @param amount1 The amount of token1 withdrawn
                event Burn(
                    address indexed owner,
                    int24 indexed tickLower,
                    int24 indexed tickUpper,
                    uint128 amount,
                    uint256 amount0,
                    uint256 amount1
                );
                /// @notice Emitted by the pool for any swaps between token0 and token1
                /// @param sender The address that initiated the swap call, and that received the callback
                /// @param recipient The address that received the output of the swap
                /// @param amount0 The delta of the token0 balance of the pool
                /// @param amount1 The delta of the token1 balance of the pool
                /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
                /// @param liquidity The liquidity of the pool after the swap
                /// @param tick The log base 1.0001 of price of the pool after the swap
                event Swap(
                    address indexed sender,
                    address indexed recipient,
                    int256 amount0,
                    int256 amount1,
                    uint160 sqrtPriceX96,
                    uint128 liquidity,
                    int24 tick
                );
                /// @notice Emitted by the pool for any flashes of token0/token1
                /// @param sender The address that initiated the swap call, and that received the callback
                /// @param recipient The address that received the tokens from flash
                /// @param amount0 The amount of token0 that was flashed
                /// @param amount1 The amount of token1 that was flashed
                /// @param paid0 The amount of token0 paid for the flash, which can exceed the amount0 plus the fee
                /// @param paid1 The amount of token1 paid for the flash, which can exceed the amount1 plus the fee
                event Flash(
                    address indexed sender,
                    address indexed recipient,
                    uint256 amount0,
                    uint256 amount1,
                    uint256 paid0,
                    uint256 paid1
                );
                /// @notice Emitted by the pool for increases to the number of observations that can be stored
                /// @dev observationCardinalityNext is not the observation cardinality until an observation is written at the index
                /// just before a mint/swap/burn.
                /// @param observationCardinalityNextOld The previous value of the next observation cardinality
                /// @param observationCardinalityNextNew The updated value of the next observation cardinality
                event IncreaseObservationCardinalityNext(
                    uint16 observationCardinalityNextOld,
                    uint16 observationCardinalityNextNew
                );
                /// @notice Emitted when the protocol fee is changed by the pool
                /// @param feeProtocol0Old The previous value of the token0 protocol fee
                /// @param feeProtocol1Old The previous value of the token1 protocol fee
                /// @param feeProtocol0New The updated value of the token0 protocol fee
                /// @param feeProtocol1New The updated value of the token1 protocol fee
                event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New);
                /// @notice Emitted when the collected protocol fees are withdrawn by the factory owner
                /// @param sender The address that collects the protocol fees
                /// @param recipient The address that receives the collected protocol fees
                /// @param amount0 The amount of token0 protocol fees that is withdrawn
                /// @param amount0 The amount of token1 protocol fees that is withdrawn
                event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            /*
             * @title Solidity Bytes Arrays Utils
             * @author Gonçalo Sá <[email protected]>
             *
             * @dev Bytes tightly packed arrays utility library for ethereum contracts written in Solidity.
             *      The library lets you concatenate, slice and type cast bytes arrays both in memory and storage.
             */
            pragma solidity >=0.5.0 <0.8.0;
            library BytesLib {
                function slice(
                    bytes memory _bytes,
                    uint256 _start,
                    uint256 _length
                ) internal pure returns (bytes memory) {
                    require(_length + 31 >= _length, 'slice_overflow');
                    require(_start + _length >= _start, 'slice_overflow');
                    require(_bytes.length >= _start + _length, 'slice_outOfBounds');
                    bytes memory tempBytes;
                    assembly {
                        switch iszero(_length)
                            case 0 {
                                // Get a location of some free memory and store it in tempBytes as
                                // Solidity does for memory variables.
                                tempBytes := mload(0x40)
                                // The first word of the slice result is potentially a partial
                                // word read from the original array. To read it, we calculate
                                // the length of that partial word and start copying that many
                                // bytes into the array. The first word we copy will start with
                                // data we don't care about, but the last `lengthmod` bytes will
                                // land at the beginning of the contents of the new array. When
                                // we're done copying, we overwrite the full first word with
                                // the actual length of the slice.
                                let lengthmod := and(_length, 31)
                                // The multiplication in the next line is necessary
                                // because when slicing multiples of 32 bytes (lengthmod == 0)
                                // the following copy loop was copying the origin's length
                                // and then ending prematurely not copying everything it should.
                                let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod)))
                                let end := add(mc, _length)
                                for {
                                    // The multiplication in the next line has the same exact purpose
                                    // as the one above.
                                    let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start)
                                } lt(mc, end) {
                                    mc := add(mc, 0x20)
                                    cc := add(cc, 0x20)
                                } {
                                    mstore(mc, mload(cc))
                                }
                                mstore(tempBytes, _length)
                                //update free-memory pointer
                                //allocating the array padded to 32 bytes like the compiler does now
                                mstore(0x40, and(add(mc, 31), not(31)))
                            }
                            //if we want a zero-length slice let's just return a zero-length array
                            default {
                                tempBytes := mload(0x40)
                                //zero out the 32 bytes slice we are about to return
                                //we need to do it because Solidity does not garbage collect
                                mstore(tempBytes, 0)
                                mstore(0x40, add(tempBytes, 0x20))
                            }
                    }
                    return tempBytes;
                }
                function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) {
                    require(_start + 20 >= _start, 'toAddress_overflow');
                    require(_bytes.length >= _start + 20, 'toAddress_outOfBounds');
                    address tempAddress;
                    assembly {
                        tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000)
                    }
                    return tempAddress;
                }
                function toUint24(bytes memory _bytes, uint256 _start) internal pure returns (uint24) {
                    require(_start + 3 >= _start, 'toUint24_overflow');
                    require(_bytes.length >= _start + 3, 'toUint24_outOfBounds');
                    uint24 tempUint;
                    assembly {
                        tempUint := mload(add(add(_bytes, 0x3), _start))
                    }
                    return tempUint;
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            pragma abicoder v2;
            /// @title OracleSlippage interface
            /// @notice Enables slippage checks against oracle prices
            interface IOracleSlippage {
                /// @notice Ensures that the current (synthetic) tick over the path is no worse than
                /// `maximumTickDivergence` ticks away from the average as of `secondsAgo`
                /// @param path The path to fetch prices over
                /// @param maximumTickDivergence The maximum number of ticks that the price can degrade by
                /// @param secondsAgo The number of seconds ago to compute oracle prices against
                function checkOracleSlippage(
                    bytes memory path,
                    uint24 maximumTickDivergence,
                    uint32 secondsAgo
                ) external view;
                /// @notice Ensures that the weighted average current (synthetic) tick over the path is no
                /// worse than `maximumTickDivergence` ticks away from the average as of `secondsAgo`
                /// @param paths The paths to fetch prices over
                /// @param amounts The weights for each entry in `paths`
                /// @param maximumTickDivergence The maximum number of ticks that the price can degrade by
                /// @param secondsAgo The number of seconds ago to compute oracle prices against
                function checkOracleSlippage(
                    bytes[] memory paths,
                    uint128[] memory amounts,
                    uint24 maximumTickDivergence,
                    uint32 secondsAgo
                ) external view;
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            /// @title Function for getting block timestamp
            /// @dev Base contract that is overridden for tests
            abstract contract BlockTimestamp {
                /// @dev Method that exists purely to be overridden for tests
                /// @return The current block timestamp
                function _blockTimestamp() internal view virtual returns (uint256) {
                    return block.timestamp;
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.5.0 <0.8.0;
            import '@uniswap/v3-core/contracts/libraries/FullMath.sol';
            import '@uniswap/v3-core/contracts/libraries/TickMath.sol';
            import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
            /// @title Oracle library
            /// @notice Provides functions to integrate with V3 pool oracle
            library OracleLibrary {
                /// @notice Calculates time-weighted means of tick and liquidity for a given Uniswap V3 pool
                /// @param pool Address of the pool that we want to observe
                /// @param secondsAgo Number of seconds in the past from which to calculate the time-weighted means
                /// @return arithmeticMeanTick The arithmetic mean tick from (block.timestamp - secondsAgo) to block.timestamp
                /// @return harmonicMeanLiquidity The harmonic mean liquidity from (block.timestamp - secondsAgo) to block.timestamp
                function consult(address pool, uint32 secondsAgo)
                    internal
                    view
                    returns (int24 arithmeticMeanTick, uint128 harmonicMeanLiquidity)
                {
                    require(secondsAgo != 0, 'BP');
                    uint32[] memory secondsAgos = new uint32[](2);
                    secondsAgos[0] = secondsAgo;
                    secondsAgos[1] = 0;
                    (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s) =
                        IUniswapV3Pool(pool).observe(secondsAgos);
                    int56 tickCumulativesDelta = tickCumulatives[1] - tickCumulatives[0];
                    uint160 secondsPerLiquidityCumulativesDelta =
                        secondsPerLiquidityCumulativeX128s[1] - secondsPerLiquidityCumulativeX128s[0];
                    arithmeticMeanTick = int24(tickCumulativesDelta / secondsAgo);
                    // Always round to negative infinity
                    if (tickCumulativesDelta < 0 && (tickCumulativesDelta % secondsAgo != 0)) arithmeticMeanTick--;
                    // We are multiplying here instead of shifting to ensure that harmonicMeanLiquidity doesn't overflow uint128
                    uint192 secondsAgoX160 = uint192(secondsAgo) * type(uint160).max;
                    harmonicMeanLiquidity = uint128(secondsAgoX160 / (uint192(secondsPerLiquidityCumulativesDelta) << 32));
                }
                /// @notice Given a tick and a token amount, calculates the amount of token received in exchange
                /// @param tick Tick value used to calculate the quote
                /// @param baseAmount Amount of token to be converted
                /// @param baseToken Address of an ERC20 token contract used as the baseAmount denomination
                /// @param quoteToken Address of an ERC20 token contract used as the quoteAmount denomination
                /// @return quoteAmount Amount of quoteToken received for baseAmount of baseToken
                function getQuoteAtTick(
                    int24 tick,
                    uint128 baseAmount,
                    address baseToken,
                    address quoteToken
                ) internal pure returns (uint256 quoteAmount) {
                    uint160 sqrtRatioX96 = TickMath.getSqrtRatioAtTick(tick);
                    // Calculate quoteAmount with better precision if it doesn't overflow when multiplied by itself
                    if (sqrtRatioX96 <= type(uint128).max) {
                        uint256 ratioX192 = uint256(sqrtRatioX96) * sqrtRatioX96;
                        quoteAmount = baseToken < quoteToken
                            ? FullMath.mulDiv(ratioX192, baseAmount, 1 << 192)
                            : FullMath.mulDiv(1 << 192, baseAmount, ratioX192);
                    } else {
                        uint256 ratioX128 = FullMath.mulDiv(sqrtRatioX96, sqrtRatioX96, 1 << 64);
                        quoteAmount = baseToken < quoteToken
                            ? FullMath.mulDiv(ratioX128, baseAmount, 1 << 128)
                            : FullMath.mulDiv(1 << 128, baseAmount, ratioX128);
                    }
                }
                /// @notice Given a pool, it returns the number of seconds ago of the oldest stored observation
                /// @param pool Address of Uniswap V3 pool that we want to observe
                /// @return secondsAgo The number of seconds ago of the oldest observation stored for the pool
                function getOldestObservationSecondsAgo(address pool) internal view returns (uint32 secondsAgo) {
                    (, , uint16 observationIndex, uint16 observationCardinality, , , ) = IUniswapV3Pool(pool).slot0();
                    require(observationCardinality > 0, 'NI');
                    (uint32 observationTimestamp, , , bool initialized) =
                        IUniswapV3Pool(pool).observations((observationIndex + 1) % observationCardinality);
                    // The next index might not be initialized if the cardinality is in the process of increasing
                    // In this case the oldest observation is always in index 0
                    if (!initialized) {
                        (observationTimestamp, , , ) = IUniswapV3Pool(pool).observations(0);
                    }
                    secondsAgo = uint32(block.timestamp) - observationTimestamp;
                }
                /// @notice Given a pool, it returns the tick value as of the start of the current block
                /// @param pool Address of Uniswap V3 pool
                /// @return The tick that the pool was in at the start of the current block
                function getBlockStartingTickAndLiquidity(address pool) internal view returns (int24, uint128) {
                    (, int24 tick, uint16 observationIndex, uint16 observationCardinality, , , ) = IUniswapV3Pool(pool).slot0();
                    // 2 observations are needed to reliably calculate the block starting tick
                    require(observationCardinality > 1, 'NEO');
                    // If the latest observation occurred in the past, then no tick-changing trades have happened in this block
                    // therefore the tick in `slot0` is the same as at the beginning of the current block.
                    // We don't need to check if this observation is initialized - it is guaranteed to be.
                    (uint32 observationTimestamp, int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128, ) =
                        IUniswapV3Pool(pool).observations(observationIndex);
                    if (observationTimestamp != uint32(block.timestamp)) {
                        return (tick, IUniswapV3Pool(pool).liquidity());
                    }
                    uint256 prevIndex = (uint256(observationIndex) + observationCardinality - 1) % observationCardinality;
                    (
                        uint32 prevObservationTimestamp,
                        int56 prevTickCumulative,
                        uint160 prevSecondsPerLiquidityCumulativeX128,
                        bool prevInitialized
                    ) = IUniswapV3Pool(pool).observations(prevIndex);
                    require(prevInitialized, 'ONI');
                    uint32 delta = observationTimestamp - prevObservationTimestamp;
                    tick = int24((tickCumulative - prevTickCumulative) / delta);
                    uint128 liquidity =
                        uint128(
                            (uint192(delta) * type(uint160).max) /
                                (uint192(secondsPerLiquidityCumulativeX128 - prevSecondsPerLiquidityCumulativeX128) << 32)
                        );
                    return (tick, liquidity);
                }
                /// @notice Information for calculating a weighted arithmetic mean tick
                struct WeightedTickData {
                    int24 tick;
                    uint128 weight;
                }
                /// @notice Given an array of ticks and weights, calculates the weighted arithmetic mean tick
                /// @param weightedTickData An array of ticks and weights
                /// @return weightedArithmeticMeanTick The weighted arithmetic mean tick
                /// @dev Each entry of `weightedTickData` should represents ticks from pools with the same underlying pool tokens. If they do not,
                /// extreme care must be taken to ensure that ticks are comparable (including decimal differences).
                /// @dev Note that the weighted arithmetic mean tick corresponds to the weighted geometric mean price.
                function getWeightedArithmeticMeanTick(WeightedTickData[] memory weightedTickData)
                    internal
                    pure
                    returns (int24 weightedArithmeticMeanTick)
                {
                    // Accumulates the sum of products between each tick and its weight
                    int256 numerator;
                    // Accumulates the sum of the weights
                    uint256 denominator;
                    // Products fit in 152 bits, so it would take an array of length ~2**104 to overflow this logic
                    for (uint256 i; i < weightedTickData.length; i++) {
                        numerator += weightedTickData[i].tick * int256(weightedTickData[i].weight);
                        denominator += weightedTickData[i].weight;
                    }
                    weightedArithmeticMeanTick = int24(numerator / int256(denominator));
                    // Always round to negative infinity
                    if (numerator < 0 && (numerator % int256(denominator) != 0)) weightedArithmeticMeanTick--;
                }
            }
            // SPDX-License-Identifier: MIT
            pragma solidity >=0.4.0;
            /// @title Contains 512-bit math functions
            /// @notice Facilitates multiplication and division that can have overflow of an intermediate value without any loss of precision
            /// @dev Handles "phantom overflow" i.e., allows multiplication and division where an intermediate value overflows 256 bits
            library FullMath {
                /// @notice Calculates floor(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
                /// @param a The multiplicand
                /// @param b The multiplier
                /// @param denominator The divisor
                /// @return result The 256-bit result
                /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv
                function mulDiv(
                    uint256 a,
                    uint256 b,
                    uint256 denominator
                ) internal pure returns (uint256 result) {
                    // 512-bit multiply [prod1 prod0] = a * b
                    // Compute the product mod 2**256 and mod 2**256 - 1
                    // then use the Chinese Remainder Theorem to reconstruct
                    // the 512 bit result. The result is stored in two 256
                    // variables such that product = prod1 * 2**256 + prod0
                    uint256 prod0; // Least significant 256 bits of the product
                    uint256 prod1; // Most significant 256 bits of the product
                    assembly {
                        let mm := mulmod(a, b, not(0))
                        prod0 := mul(a, b)
                        prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                    }
                    // Handle non-overflow cases, 256 by 256 division
                    if (prod1 == 0) {
                        require(denominator > 0);
                        assembly {
                            result := div(prod0, denominator)
                        }
                        return result;
                    }
                    // Make sure the result is less than 2**256.
                    // Also prevents denominator == 0
                    require(denominator > prod1);
                    ///////////////////////////////////////////////
                    // 512 by 256 division.
                    ///////////////////////////////////////////////
                    // Make division exact by subtracting the remainder from [prod1 prod0]
                    // Compute remainder using mulmod
                    uint256 remainder;
                    assembly {
                        remainder := mulmod(a, b, denominator)
                    }
                    // Subtract 256 bit number from 512 bit number
                    assembly {
                        prod1 := sub(prod1, gt(remainder, prod0))
                        prod0 := sub(prod0, remainder)
                    }
                    // Factor powers of two out of denominator
                    // Compute largest power of two divisor of denominator.
                    // Always >= 1.
                    uint256 twos = -denominator & denominator;
                    // Divide denominator by power of two
                    assembly {
                        denominator := div(denominator, twos)
                    }
                    // Divide [prod1 prod0] by the factors of two
                    assembly {
                        prod0 := div(prod0, twos)
                    }
                    // Shift in bits from prod1 into prod0. For this we need
                    // to flip `twos` such that it is 2**256 / twos.
                    // If twos is zero, then it becomes one
                    assembly {
                        twos := add(div(sub(0, twos), twos), 1)
                    }
                    prod0 |= prod1 * twos;
                    // Invert denominator mod 2**256
                    // Now that denominator is an odd number, it has an inverse
                    // modulo 2**256 such that denominator * inv = 1 mod 2**256.
                    // Compute the inverse by starting with a seed that is correct
                    // correct for four bits. That is, denominator * inv = 1 mod 2**4
                    uint256 inv = (3 * denominator) ^ 2;
                    // Now use Newton-Raphson iteration to improve the precision.
                    // Thanks to Hensel's lifting lemma, this also works in modular
                    // arithmetic, doubling the correct bits in each step.
                    inv *= 2 - denominator * inv; // inverse mod 2**8
                    inv *= 2 - denominator * inv; // inverse mod 2**16
                    inv *= 2 - denominator * inv; // inverse mod 2**32
                    inv *= 2 - denominator * inv; // inverse mod 2**64
                    inv *= 2 - denominator * inv; // inverse mod 2**128
                    inv *= 2 - denominator * inv; // inverse mod 2**256
                    // Because the division is now exact we can divide by multiplying
                    // with the modular inverse of denominator. This will give us the
                    // correct result modulo 2**256. Since the precoditions guarantee
                    // that the outcome is less than 2**256, this is the final result.
                    // We don't need to compute the high bits of the result and prod1
                    // is no longer required.
                    result = prod0 * inv;
                    return result;
                }
                /// @notice Calculates ceil(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
                /// @param a The multiplicand
                /// @param b The multiplier
                /// @param denominator The divisor
                /// @return result The 256-bit result
                function mulDivRoundingUp(
                    uint256 a,
                    uint256 b,
                    uint256 denominator
                ) internal pure returns (uint256 result) {
                    result = mulDiv(a, b, denominator);
                    if (mulmod(a, b, denominator) > 0) {
                        require(result < type(uint256).max);
                        result++;
                    }
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            pragma abicoder v2;
            import '@openzeppelin/contracts/token/ERC721/IERC721Metadata.sol';
            import '@openzeppelin/contracts/token/ERC721/IERC721Enumerable.sol';
            import './IPoolInitializer.sol';
            import './IERC721Permit.sol';
            import './IPeripheryPayments.sol';
            import './IPeripheryImmutableState.sol';
            import '../libraries/PoolAddress.sol';
            /// @title Non-fungible token for positions
            /// @notice Wraps Uniswap V3 positions in a non-fungible token interface which allows for them to be transferred
            /// and authorized.
            interface INonfungiblePositionManager is
                IPoolInitializer,
                IPeripheryPayments,
                IPeripheryImmutableState,
                IERC721Metadata,
                IERC721Enumerable,
                IERC721Permit
            {
                /// @notice Emitted when liquidity is increased for a position NFT
                /// @dev Also emitted when a token is minted
                /// @param tokenId The ID of the token for which liquidity was increased
                /// @param liquidity The amount by which liquidity for the NFT position was increased
                /// @param amount0 The amount of token0 that was paid for the increase in liquidity
                /// @param amount1 The amount of token1 that was paid for the increase in liquidity
                event IncreaseLiquidity(uint256 indexed tokenId, uint128 liquidity, uint256 amount0, uint256 amount1);
                /// @notice Emitted when liquidity is decreased for a position NFT
                /// @param tokenId The ID of the token for which liquidity was decreased
                /// @param liquidity The amount by which liquidity for the NFT position was decreased
                /// @param amount0 The amount of token0 that was accounted for the decrease in liquidity
                /// @param amount1 The amount of token1 that was accounted for the decrease in liquidity
                event DecreaseLiquidity(uint256 indexed tokenId, uint128 liquidity, uint256 amount0, uint256 amount1);
                /// @notice Emitted when tokens are collected for a position NFT
                /// @dev The amounts reported may not be exactly equivalent to the amounts transferred, due to rounding behavior
                /// @param tokenId The ID of the token for which underlying tokens were collected
                /// @param recipient The address of the account that received the collected tokens
                /// @param amount0 The amount of token0 owed to the position that was collected
                /// @param amount1 The amount of token1 owed to the position that was collected
                event Collect(uint256 indexed tokenId, address recipient, uint256 amount0, uint256 amount1);
                /// @notice Returns the position information associated with a given token ID.
                /// @dev Throws if the token ID is not valid.
                /// @param tokenId The ID of the token that represents the position
                /// @return nonce The nonce for permits
                /// @return operator The address that is approved for spending
                /// @return token0 The address of the token0 for a specific pool
                /// @return token1 The address of the token1 for a specific pool
                /// @return fee The fee associated with the pool
                /// @return tickLower The lower end of the tick range for the position
                /// @return tickUpper The higher end of the tick range for the position
                /// @return liquidity The liquidity of the position
                /// @return feeGrowthInside0LastX128 The fee growth of token0 as of the last action on the individual position
                /// @return feeGrowthInside1LastX128 The fee growth of token1 as of the last action on the individual position
                /// @return tokensOwed0 The uncollected amount of token0 owed to the position as of the last computation
                /// @return tokensOwed1 The uncollected amount of token1 owed to the position as of the last computation
                function positions(uint256 tokenId)
                    external
                    view
                    returns (
                        uint96 nonce,
                        address operator,
                        address token0,
                        address token1,
                        uint24 fee,
                        int24 tickLower,
                        int24 tickUpper,
                        uint128 liquidity,
                        uint256 feeGrowthInside0LastX128,
                        uint256 feeGrowthInside1LastX128,
                        uint128 tokensOwed0,
                        uint128 tokensOwed1
                    );
                struct MintParams {
                    address token0;
                    address token1;
                    uint24 fee;
                    int24 tickLower;
                    int24 tickUpper;
                    uint256 amount0Desired;
                    uint256 amount1Desired;
                    uint256 amount0Min;
                    uint256 amount1Min;
                    address recipient;
                    uint256 deadline;
                }
                /// @notice Creates a new position wrapped in a NFT
                /// @dev Call this when the pool does exist and is initialized. Note that if the pool is created but not initialized
                /// a method does not exist, i.e. the pool is assumed to be initialized.
                /// @param params The params necessary to mint a position, encoded as `MintParams` in calldata
                /// @return tokenId The ID of the token that represents the minted position
                /// @return liquidity The amount of liquidity for this position
                /// @return amount0 The amount of token0
                /// @return amount1 The amount of token1
                function mint(MintParams calldata params)
                    external
                    payable
                    returns (
                        uint256 tokenId,
                        uint128 liquidity,
                        uint256 amount0,
                        uint256 amount1
                    );
                struct IncreaseLiquidityParams {
                    uint256 tokenId;
                    uint256 amount0Desired;
                    uint256 amount1Desired;
                    uint256 amount0Min;
                    uint256 amount1Min;
                    uint256 deadline;
                }
                /// @notice Increases the amount of liquidity in a position, with tokens paid by the `msg.sender`
                /// @param params tokenId The ID of the token for which liquidity is being increased,
                /// amount0Desired The desired amount of token0 to be spent,
                /// amount1Desired The desired amount of token1 to be spent,
                /// amount0Min The minimum amount of token0 to spend, which serves as a slippage check,
                /// amount1Min The minimum amount of token1 to spend, which serves as a slippage check,
                /// deadline The time by which the transaction must be included to effect the change
                /// @return liquidity The new liquidity amount as a result of the increase
                /// @return amount0 The amount of token0 to acheive resulting liquidity
                /// @return amount1 The amount of token1 to acheive resulting liquidity
                function increaseLiquidity(IncreaseLiquidityParams calldata params)
                    external
                    payable
                    returns (
                        uint128 liquidity,
                        uint256 amount0,
                        uint256 amount1
                    );
                struct DecreaseLiquidityParams {
                    uint256 tokenId;
                    uint128 liquidity;
                    uint256 amount0Min;
                    uint256 amount1Min;
                    uint256 deadline;
                }
                /// @notice Decreases the amount of liquidity in a position and accounts it to the position
                /// @param params tokenId The ID of the token for which liquidity is being decreased,
                /// amount The amount by which liquidity will be decreased,
                /// amount0Min The minimum amount of token0 that should be accounted for the burned liquidity,
                /// amount1Min The minimum amount of token1 that should be accounted for the burned liquidity,
                /// deadline The time by which the transaction must be included to effect the change
                /// @return amount0 The amount of token0 accounted to the position's tokens owed
                /// @return amount1 The amount of token1 accounted to the position's tokens owed
                function decreaseLiquidity(DecreaseLiquidityParams calldata params)
                    external
                    payable
                    returns (uint256 amount0, uint256 amount1);
                struct CollectParams {
                    uint256 tokenId;
                    address recipient;
                    uint128 amount0Max;
                    uint128 amount1Max;
                }
                /// @notice Collects up to a maximum amount of fees owed to a specific position to the recipient
                /// @param params tokenId The ID of the NFT for which tokens are being collected,
                /// recipient The account that should receive the tokens,
                /// amount0Max The maximum amount of token0 to collect,
                /// amount1Max The maximum amount of token1 to collect
                /// @return amount0 The amount of fees collected in token0
                /// @return amount1 The amount of fees collected in token1
                function collect(CollectParams calldata params) external payable returns (uint256 amount0, uint256 amount1);
                /// @notice Burns a token ID, which deletes it from the NFT contract. The token must have 0 liquidity and all tokens
                /// must be collected first.
                /// @param tokenId The ID of the token that is being burned
                function burn(uint256 tokenId) external payable;
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.7.0;
            import "./IERC721.sol";
            /**
             * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
             * @dev See https://eips.ethereum.org/EIPS/eip-721
             */
            interface IERC721Metadata is IERC721 {
                /**
                 * @dev Returns the token collection name.
                 */
                function name() external view returns (string memory);
                /**
                 * @dev Returns the token collection symbol.
                 */
                function symbol() external view returns (string memory);
                /**
                 * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
                 */
                function tokenURI(uint256 tokenId) external view returns (string memory);
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.7.0;
            import "./IERC721.sol";
            /**
             * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
             * @dev See https://eips.ethereum.org/EIPS/eip-721
             */
            interface IERC721Enumerable is IERC721 {
                /**
                 * @dev Returns the total amount of tokens stored by the contract.
                 */
                function totalSupply() external view returns (uint256);
                /**
                 * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
                 * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
                 */
                function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);
                /**
                 * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
                 * Use along with {totalSupply} to enumerate all tokens.
                 */
                function tokenByIndex(uint256 index) external view returns (uint256);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            pragma abicoder v2;
            /// @title Creates and initializes V3 Pools
            /// @notice Provides a method for creating and initializing a pool, if necessary, for bundling with other methods that
            /// require the pool to exist.
            interface IPoolInitializer {
                /// @notice Creates a new pool if it does not exist, then initializes if not initialized
                /// @dev This method can be bundled with others via IMulticall for the first action (e.g. mint) performed against a pool
                /// @param token0 The contract address of token0 of the pool
                /// @param token1 The contract address of token1 of the pool
                /// @param fee The fee amount of the v3 pool for the specified token pair
                /// @param sqrtPriceX96 The initial square root price of the pool as a Q64.96 value
                /// @return pool Returns the pool address based on the pair of tokens and fee, will return the newly created pool address if necessary
                function createAndInitializePoolIfNecessary(
                    address token0,
                    address token1,
                    uint24 fee,
                    uint160 sqrtPriceX96
                ) external payable returns (address pool);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity >=0.7.5;
            import '@openzeppelin/contracts/token/ERC721/IERC721.sol';
            /// @title ERC721 with permit
            /// @notice Extension to ERC721 that includes a permit function for signature based approvals
            interface IERC721Permit is IERC721 {
                /// @notice The permit typehash used in the permit signature
                /// @return The typehash for the permit
                function PERMIT_TYPEHASH() external pure returns (bytes32);
                /// @notice The domain separator used in the permit signature
                /// @return The domain seperator used in encoding of permit signature
                function DOMAIN_SEPARATOR() external view returns (bytes32);
                /// @notice Approve of a specific token ID for spending by spender via signature
                /// @param spender The account that is being approved
                /// @param tokenId The ID of the token that is being approved for spending
                /// @param deadline The deadline timestamp by which the call must be mined for the approve to work
                /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                function permit(
                    address spender,
                    uint256 tokenId,
                    uint256 deadline,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) external payable;
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.7.0;
            import "../../introspection/IERC165.sol";
            /**
             * @dev Required interface of an ERC721 compliant contract.
             */
            interface IERC721 is IERC165 {
                /**
                 * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
                 */
                event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
                /**
                 * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
                 */
                event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
                /**
                 * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
                 */
                event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
                /**
                 * @dev Returns the number of tokens in ``owner``'s account.
                 */
                function balanceOf(address owner) external view returns (uint256 balance);
                /**
                 * @dev Returns the owner of the `tokenId` token.
                 *
                 * Requirements:
                 *
                 * - `tokenId` must exist.
                 */
                function ownerOf(uint256 tokenId) external view returns (address owner);
                /**
                 * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
                 * are aware of the ERC721 protocol to prevent tokens from being forever locked.
                 *
                 * Requirements:
                 *
                 * - `from` cannot be the zero address.
                 * - `to` cannot be the zero address.
                 * - `tokenId` token must exist and be owned by `from`.
                 * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
                 * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                 *
                 * Emits a {Transfer} event.
                 */
                function safeTransferFrom(address from, address to, uint256 tokenId) external;
                /**
                 * @dev Transfers `tokenId` token from `from` to `to`.
                 *
                 * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
                 *
                 * Requirements:
                 *
                 * - `from` cannot be the zero address.
                 * - `to` cannot be the zero address.
                 * - `tokenId` token must be owned by `from`.
                 * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                 *
                 * Emits a {Transfer} event.
                 */
                function transferFrom(address from, address to, uint256 tokenId) external;
                /**
                 * @dev Gives permission to `to` to transfer `tokenId` token to another account.
                 * The approval is cleared when the token is transferred.
                 *
                 * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
                 *
                 * Requirements:
                 *
                 * - The caller must own the token or be an approved operator.
                 * - `tokenId` must exist.
                 *
                 * Emits an {Approval} event.
                 */
                function approve(address to, uint256 tokenId) external;
                /**
                 * @dev Returns the account approved for `tokenId` token.
                 *
                 * Requirements:
                 *
                 * - `tokenId` must exist.
                 */
                function getApproved(uint256 tokenId) external view returns (address operator);
                /**
                 * @dev Approve or remove `operator` as an operator for the caller.
                 * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
                 *
                 * Requirements:
                 *
                 * - The `operator` cannot be the caller.
                 *
                 * Emits an {ApprovalForAll} event.
                 */
                function setApprovalForAll(address operator, bool _approved) external;
                /**
                 * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
                 *
                 * See {setApprovalForAll}
                 */
                function isApprovedForAll(address owner, address operator) external view returns (bool);
                /**
                  * @dev Safely transfers `tokenId` token from `from` to `to`.
                  *
                  * Requirements:
                  *
                  * - `from` cannot be the zero address.
                  * - `to` cannot be the zero address.
                  * - `tokenId` token must exist and be owned by `from`.
                  * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                  * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                  *
                  * Emits a {Transfer} event.
                  */
                function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
            }
            // SPDX-License-Identifier: MIT
            pragma solidity ^0.7.0;
            /**
             * @dev Interface of the ERC165 standard, as defined in the
             * https://eips.ethereum.org/EIPS/eip-165[EIP].
             *
             * Implementers can declare support of contract interfaces, which can then be
             * queried by others ({ERC165Checker}).
             *
             * For an implementation, see {ERC165}.
             */
            interface IERC165 {
                /**
                 * @dev Returns true if this contract implements the interface defined by
                 * `interfaceId`. See the corresponding
                 * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                 * to learn more about how these ids are created.
                 *
                 * This function call must use less than 30 000 gas.
                 */
                function supportsInterface(bytes4 interfaceId) external view returns (bool);
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            pragma abicoder v2;
            import '../interfaces/IMulticall.sol';
            /// @title Multicall
            /// @notice Enables calling multiple methods in a single call to the contract
            abstract contract Multicall is IMulticall {
                /// @inheritdoc IMulticall
                function multicall(bytes[] calldata data) public payable override returns (bytes[] memory results) {
                    results = new bytes[](data.length);
                    for (uint256 i = 0; i < data.length; i++) {
                        (bool success, bytes memory result) = address(this).delegatecall(data[i]);
                        if (!success) {
                            // Next 5 lines from https://ethereum.stackexchange.com/a/83577
                            if (result.length < 68) revert();
                            assembly {
                                result := add(result, 0x04)
                            }
                            revert(abi.decode(result, (string)));
                        }
                        results[i] = result;
                    }
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            import '@uniswap/v3-periphery/contracts/base/PeripheryValidation.sol';
            abstract contract PeripheryValidationExtended is PeripheryValidation {
                modifier checkPreviousBlockhash(bytes32 previousBlockhash) {
                    require(blockhash(block.number - 1) == previousBlockhash, 'Blockhash');
                    _;
                }
            }
            // SPDX-License-Identifier: GPL-2.0-or-later
            pragma solidity =0.7.6;
            import './BlockTimestamp.sol';
            abstract contract PeripheryValidation is BlockTimestamp {
                modifier checkDeadline(uint256 deadline) {
                    require(_blockTimestamp() <= deadline, 'Transaction too old');
                    _;
                }
            }
            

            File 2 of 4: UniswapV2Pair
            // File: contracts/interfaces/IUniswapV2Pair.sol
            
            pragma solidity >=0.5.0;
            
            interface IUniswapV2Pair {
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                function name() external pure returns (string memory);
                function symbol() external pure returns (string memory);
                function decimals() external pure returns (uint8);
                function totalSupply() external view returns (uint);
                function balanceOf(address owner) external view returns (uint);
                function allowance(address owner, address spender) external view returns (uint);
            
                function approve(address spender, uint value) external returns (bool);
                function transfer(address to, uint value) external returns (bool);
                function transferFrom(address from, address to, uint value) external returns (bool);
            
                function DOMAIN_SEPARATOR() external view returns (bytes32);
                function PERMIT_TYPEHASH() external pure returns (bytes32);
                function nonces(address owner) external view returns (uint);
            
                function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
            
                event Mint(address indexed sender, uint amount0, uint amount1);
                event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                event Swap(
                    address indexed sender,
                    uint amount0In,
                    uint amount1In,
                    uint amount0Out,
                    uint amount1Out,
                    address indexed to
                );
                event Sync(uint112 reserve0, uint112 reserve1);
            
                function MINIMUM_LIQUIDITY() external pure returns (uint);
                function factory() external view returns (address);
                function token0() external view returns (address);
                function token1() external view returns (address);
                function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
                function price0CumulativeLast() external view returns (uint);
                function price1CumulativeLast() external view returns (uint);
                function kLast() external view returns (uint);
            
                function mint(address to) external returns (uint liquidity);
                function burn(address to) external returns (uint amount0, uint amount1);
                function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
                function skim(address to) external;
                function sync() external;
            
                function initialize(address, address) external;
            }
            
            // File: contracts/interfaces/IUniswapV2ERC20.sol
            
            pragma solidity >=0.5.0;
            
            interface IUniswapV2ERC20 {
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                function name() external pure returns (string memory);
                function symbol() external pure returns (string memory);
                function decimals() external pure returns (uint8);
                function totalSupply() external view returns (uint);
                function balanceOf(address owner) external view returns (uint);
                function allowance(address owner, address spender) external view returns (uint);
            
                function approve(address spender, uint value) external returns (bool);
                function transfer(address to, uint value) external returns (bool);
                function transferFrom(address from, address to, uint value) external returns (bool);
            
                function DOMAIN_SEPARATOR() external view returns (bytes32);
                function PERMIT_TYPEHASH() external pure returns (bytes32);
                function nonces(address owner) external view returns (uint);
            
                function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
            }
            
            // File: contracts/libraries/SafeMath.sol
            
            pragma solidity =0.5.16;
            
            // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math)
            
            library SafeMath {
                function add(uint x, uint y) internal pure returns (uint z) {
                    require((z = x + y) >= x, 'ds-math-add-overflow');
                }
            
                function sub(uint x, uint y) internal pure returns (uint z) {
                    require((z = x - y) <= x, 'ds-math-sub-underflow');
                }
            
                function mul(uint x, uint y) internal pure returns (uint z) {
                    require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow');
                }
            }
            
            // File: contracts/UniswapV2ERC20.sol
            
            pragma solidity =0.5.16;
            
            
            
            contract UniswapV2ERC20 is IUniswapV2ERC20 {
                using SafeMath for uint;
            
                string public constant name = 'Uniswap V2';
                string public constant symbol = 'UNI-V2';
                uint8 public constant decimals = 18;
                uint  public totalSupply;
                mapping(address => uint) public balanceOf;
                mapping(address => mapping(address => uint)) public allowance;
            
                bytes32 public DOMAIN_SEPARATOR;
                // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
                bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                mapping(address => uint) public nonces;
            
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                constructor() public {
                    uint chainId;
                    assembly {
                        chainId := chainid
                    }
                    DOMAIN_SEPARATOR = keccak256(
                        abi.encode(
                            keccak256('EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)'),
                            keccak256(bytes(name)),
                            keccak256(bytes('1')),
                            chainId,
                            address(this)
                        )
                    );
                }
            
                function _mint(address to, uint value) internal {
                    totalSupply = totalSupply.add(value);
                    balanceOf[to] = balanceOf[to].add(value);
                    emit Transfer(address(0), to, value);
                }
            
                function _burn(address from, uint value) internal {
                    balanceOf[from] = balanceOf[from].sub(value);
                    totalSupply = totalSupply.sub(value);
                    emit Transfer(from, address(0), value);
                }
            
                function _approve(address owner, address spender, uint value) private {
                    allowance[owner][spender] = value;
                    emit Approval(owner, spender, value);
                }
            
                function _transfer(address from, address to, uint value) private {
                    balanceOf[from] = balanceOf[from].sub(value);
                    balanceOf[to] = balanceOf[to].add(value);
                    emit Transfer(from, to, value);
                }
            
                function approve(address spender, uint value) external returns (bool) {
                    _approve(msg.sender, spender, value);
                    return true;
                }
            
                function transfer(address to, uint value) external returns (bool) {
                    _transfer(msg.sender, to, value);
                    return true;
                }
            
                function transferFrom(address from, address to, uint value) external returns (bool) {
                    if (allowance[from][msg.sender] != uint(-1)) {
                        allowance[from][msg.sender] = allowance[from][msg.sender].sub(value);
                    }
                    _transfer(from, to, value);
                    return true;
                }
            
                function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external {
                    require(deadline >= block.timestamp, 'UniswapV2: EXPIRED');
                    bytes32 digest = keccak256(
                        abi.encodePacked(
                            '\x19\x01',
                            DOMAIN_SEPARATOR,
                            keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, nonces[owner]++, deadline))
                        )
                    );
                    address recoveredAddress = ecrecover(digest, v, r, s);
                    require(recoveredAddress != address(0) && recoveredAddress == owner, 'UniswapV2: INVALID_SIGNATURE');
                    _approve(owner, spender, value);
                }
            }
            
            // File: contracts/libraries/Math.sol
            
            pragma solidity =0.5.16;
            
            // a library for performing various math operations
            
            library Math {
                function min(uint x, uint y) internal pure returns (uint z) {
                    z = x < y ? x : y;
                }
            
                // babylonian method (https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method)
                function sqrt(uint y) internal pure returns (uint z) {
                    if (y > 3) {
                        z = y;
                        uint x = y / 2 + 1;
                        while (x < z) {
                            z = x;
                            x = (y / x + x) / 2;
                        }
                    } else if (y != 0) {
                        z = 1;
                    }
                }
            }
            
            // File: contracts/libraries/UQ112x112.sol
            
            pragma solidity =0.5.16;
            
            // a library for handling binary fixed point numbers (https://en.wikipedia.org/wiki/Q_(number_format))
            
            // range: [0, 2**112 - 1]
            // resolution: 1 / 2**112
            
            library UQ112x112 {
                uint224 constant Q112 = 2**112;
            
                // encode a uint112 as a UQ112x112
                function encode(uint112 y) internal pure returns (uint224 z) {
                    z = uint224(y) * Q112; // never overflows
                }
            
                // divide a UQ112x112 by a uint112, returning a UQ112x112
                function uqdiv(uint224 x, uint112 y) internal pure returns (uint224 z) {
                    z = x / uint224(y);
                }
            }
            
            // File: contracts/interfaces/IERC20.sol
            
            pragma solidity >=0.5.0;
            
            interface IERC20 {
                event Approval(address indexed owner, address indexed spender, uint value);
                event Transfer(address indexed from, address indexed to, uint value);
            
                function name() external view returns (string memory);
                function symbol() external view returns (string memory);
                function decimals() external view returns (uint8);
                function totalSupply() external view returns (uint);
                function balanceOf(address owner) external view returns (uint);
                function allowance(address owner, address spender) external view returns (uint);
            
                function approve(address spender, uint value) external returns (bool);
                function transfer(address to, uint value) external returns (bool);
                function transferFrom(address from, address to, uint value) external returns (bool);
            }
            
            // File: contracts/interfaces/IUniswapV2Factory.sol
            
            pragma solidity >=0.5.0;
            
            interface IUniswapV2Factory {
                event PairCreated(address indexed token0, address indexed token1, address pair, uint);
            
                function feeTo() external view returns (address);
                function feeToSetter() external view returns (address);
            
                function getPair(address tokenA, address tokenB) external view returns (address pair);
                function allPairs(uint) external view returns (address pair);
                function allPairsLength() external view returns (uint);
            
                function createPair(address tokenA, address tokenB) external returns (address pair);
            
                function setFeeTo(address) external;
                function setFeeToSetter(address) external;
            }
            
            // File: contracts/interfaces/IUniswapV2Callee.sol
            
            pragma solidity >=0.5.0;
            
            interface IUniswapV2Callee {
                function uniswapV2Call(address sender, uint amount0, uint amount1, bytes calldata data) external;
            }
            
            // File: contracts/UniswapV2Pair.sol
            
            pragma solidity =0.5.16;
            
            
            
            
            
            
            
            
            contract UniswapV2Pair is IUniswapV2Pair, UniswapV2ERC20 {
                using SafeMath  for uint;
                using UQ112x112 for uint224;
            
                uint public constant MINIMUM_LIQUIDITY = 10**3;
                bytes4 private constant SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)')));
            
                address public factory;
                address public token0;
                address public token1;
            
                uint112 private reserve0;           // uses single storage slot, accessible via getReserves
                uint112 private reserve1;           // uses single storage slot, accessible via getReserves
                uint32  private blockTimestampLast; // uses single storage slot, accessible via getReserves
            
                uint public price0CumulativeLast;
                uint public price1CumulativeLast;
                uint public kLast; // reserve0 * reserve1, as of immediately after the most recent liquidity event
            
                uint private unlocked = 1;
                modifier lock() {
                    require(unlocked == 1, 'UniswapV2: LOCKED');
                    unlocked = 0;
                    _;
                    unlocked = 1;
                }
            
                function getReserves() public view returns (uint112 _reserve0, uint112 _reserve1, uint32 _blockTimestampLast) {
                    _reserve0 = reserve0;
                    _reserve1 = reserve1;
                    _blockTimestampLast = blockTimestampLast;
                }
            
                function _safeTransfer(address token, address to, uint value) private {
                    (bool success, bytes memory data) = token.call(abi.encodeWithSelector(SELECTOR, to, value));
                    require(success && (data.length == 0 || abi.decode(data, (bool))), 'UniswapV2: TRANSFER_FAILED');
                }
            
                event Mint(address indexed sender, uint amount0, uint amount1);
                event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                event Swap(
                    address indexed sender,
                    uint amount0In,
                    uint amount1In,
                    uint amount0Out,
                    uint amount1Out,
                    address indexed to
                );
                event Sync(uint112 reserve0, uint112 reserve1);
            
                constructor() public {
                    factory = msg.sender;
                }
            
                // called once by the factory at time of deployment
                function initialize(address _token0, address _token1) external {
                    require(msg.sender == factory, 'UniswapV2: FORBIDDEN'); // sufficient check
                    token0 = _token0;
                    token1 = _token1;
                }
            
                // update reserves and, on the first call per block, price accumulators
                function _update(uint balance0, uint balance1, uint112 _reserve0, uint112 _reserve1) private {
                    require(balance0 <= uint112(-1) && balance1 <= uint112(-1), 'UniswapV2: OVERFLOW');
                    uint32 blockTimestamp = uint32(block.timestamp % 2**32);
                    uint32 timeElapsed = blockTimestamp - blockTimestampLast; // overflow is desired
                    if (timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0) {
                        // * never overflows, and + overflow is desired
                        price0CumulativeLast += uint(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed;
                        price1CumulativeLast += uint(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed;
                    }
                    reserve0 = uint112(balance0);
                    reserve1 = uint112(balance1);
                    blockTimestampLast = blockTimestamp;
                    emit Sync(reserve0, reserve1);
                }
            
                // if fee is on, mint liquidity equivalent to 1/6th of the growth in sqrt(k)
                function _mintFee(uint112 _reserve0, uint112 _reserve1) private returns (bool feeOn) {
                    address feeTo = IUniswapV2Factory(factory).feeTo();
                    feeOn = feeTo != address(0);
                    uint _kLast = kLast; // gas savings
                    if (feeOn) {
                        if (_kLast != 0) {
                            uint rootK = Math.sqrt(uint(_reserve0).mul(_reserve1));
                            uint rootKLast = Math.sqrt(_kLast);
                            if (rootK > rootKLast) {
                                uint numerator = totalSupply.mul(rootK.sub(rootKLast));
                                uint denominator = rootK.mul(5).add(rootKLast);
                                uint liquidity = numerator / denominator;
                                if (liquidity > 0) _mint(feeTo, liquidity);
                            }
                        }
                    } else if (_kLast != 0) {
                        kLast = 0;
                    }
                }
            
                // this low-level function should be called from a contract which performs important safety checks
                function mint(address to) external lock returns (uint liquidity) {
                    (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                    uint balance0 = IERC20(token0).balanceOf(address(this));
                    uint balance1 = IERC20(token1).balanceOf(address(this));
                    uint amount0 = balance0.sub(_reserve0);
                    uint amount1 = balance1.sub(_reserve1);
            
                    bool feeOn = _mintFee(_reserve0, _reserve1);
                    uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                    if (_totalSupply == 0) {
                        liquidity = Math.sqrt(amount0.mul(amount1)).sub(MINIMUM_LIQUIDITY);
                       _mint(address(0), MINIMUM_LIQUIDITY); // permanently lock the first MINIMUM_LIQUIDITY tokens
                    } else {
                        liquidity = Math.min(amount0.mul(_totalSupply) / _reserve0, amount1.mul(_totalSupply) / _reserve1);
                    }
                    require(liquidity > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_MINTED');
                    _mint(to, liquidity);
            
                    _update(balance0, balance1, _reserve0, _reserve1);
                    if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                    emit Mint(msg.sender, amount0, amount1);
                }
            
                // this low-level function should be called from a contract which performs important safety checks
                function burn(address to) external lock returns (uint amount0, uint amount1) {
                    (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                    address _token0 = token0;                                // gas savings
                    address _token1 = token1;                                // gas savings
                    uint balance0 = IERC20(_token0).balanceOf(address(this));
                    uint balance1 = IERC20(_token1).balanceOf(address(this));
                    uint liquidity = balanceOf[address(this)];
            
                    bool feeOn = _mintFee(_reserve0, _reserve1);
                    uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                    amount0 = liquidity.mul(balance0) / _totalSupply; // using balances ensures pro-rata distribution
                    amount1 = liquidity.mul(balance1) / _totalSupply; // using balances ensures pro-rata distribution
                    require(amount0 > 0 && amount1 > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_BURNED');
                    _burn(address(this), liquidity);
                    _safeTransfer(_token0, to, amount0);
                    _safeTransfer(_token1, to, amount1);
                    balance0 = IERC20(_token0).balanceOf(address(this));
                    balance1 = IERC20(_token1).balanceOf(address(this));
            
                    _update(balance0, balance1, _reserve0, _reserve1);
                    if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                    emit Burn(msg.sender, amount0, amount1, to);
                }
            
                // this low-level function should be called from a contract which performs important safety checks
                function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external lock {
                    require(amount0Out > 0 || amount1Out > 0, 'UniswapV2: INSUFFICIENT_OUTPUT_AMOUNT');
                    (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                    require(amount0Out < _reserve0 && amount1Out < _reserve1, 'UniswapV2: INSUFFICIENT_LIQUIDITY');
            
                    uint balance0;
                    uint balance1;
                    { // scope for _token{0,1}, avoids stack too deep errors
                    address _token0 = token0;
                    address _token1 = token1;
                    require(to != _token0 && to != _token1, 'UniswapV2: INVALID_TO');
                    if (amount0Out > 0) _safeTransfer(_token0, to, amount0Out); // optimistically transfer tokens
                    if (amount1Out > 0) _safeTransfer(_token1, to, amount1Out); // optimistically transfer tokens
                    if (data.length > 0) IUniswapV2Callee(to).uniswapV2Call(msg.sender, amount0Out, amount1Out, data);
                    balance0 = IERC20(_token0).balanceOf(address(this));
                    balance1 = IERC20(_token1).balanceOf(address(this));
                    }
                    uint amount0In = balance0 > _reserve0 - amount0Out ? balance0 - (_reserve0 - amount0Out) : 0;
                    uint amount1In = balance1 > _reserve1 - amount1Out ? balance1 - (_reserve1 - amount1Out) : 0;
                    require(amount0In > 0 || amount1In > 0, 'UniswapV2: INSUFFICIENT_INPUT_AMOUNT');
                    { // scope for reserve{0,1}Adjusted, avoids stack too deep errors
                    uint balance0Adjusted = balance0.mul(1000).sub(amount0In.mul(3));
                    uint balance1Adjusted = balance1.mul(1000).sub(amount1In.mul(3));
                    require(balance0Adjusted.mul(balance1Adjusted) >= uint(_reserve0).mul(_reserve1).mul(1000**2), 'UniswapV2: K');
                    }
            
                    _update(balance0, balance1, _reserve0, _reserve1);
                    emit Swap(msg.sender, amount0In, amount1In, amount0Out, amount1Out, to);
                }
            
                // force balances to match reserves
                function skim(address to) external lock {
                    address _token0 = token0; // gas savings
                    address _token1 = token1; // gas savings
                    _safeTransfer(_token0, to, IERC20(_token0).balanceOf(address(this)).sub(reserve0));
                    _safeTransfer(_token1, to, IERC20(_token1).balanceOf(address(this)).sub(reserve1));
                }
            
                // force reserves to match balances
                function sync() external lock {
                    _update(IERC20(token0).balanceOf(address(this)), IERC20(token1).balanceOf(address(this)), reserve0, reserve1);
                }
            }

            File 3 of 4: BabyDOKwonInu
            /**
            *
            #
            #
            #
            
            Unless you've been living under a rock, you've seen the next hot token. Do Kwon Inu. 
            It just started trending on Dextools today!
            
            
            Here's the alpha:
            DKWON will Dextools trend for over 7 days... 
            Fast track CG/CMC. 
            CMC and Crypto.com trending.
            Total insider whale play.
            Nobody could get a nice entry because whales bought the entire floor the second trading was live!!! 
            Those same whales are connected to the team here.
            
            IF YOU MISSED THE ENTRY THIS IS YOUR CHANCE! 
            
            !!! Our utility is to buyback and burn DKWON with our ens buybackwallet!!!
            
            Links:
            
            Website     https://www.babykwoninu.net/
            
            Twitter     https://twitter.com/babykwoninu/status/1574960511871229952?s=46&t=5A1XireY5ld_xYjps8Tc4g
            
            Telegram    https://t.me/BabykwonInu
            
            #
            #
            #
            */
            
            pragma solidity ^0.8.14;
            // SPDX-License-Identifier: Unlicensed
            abstract contract Context {
                function _msgSender() internal view virtual returns (address) {
                    return msg.sender;
                }
            }
            
            interface IERC20 {
                function totalSupply() external view returns (uint256);
            
                function balanceOf(address account) external view returns (uint256);
            
                function transfer(address recipient, uint256 amount) external returns (bool);
            
                function allowance(address owner, address spender) external view returns (uint256);
            
                function approve(address spender, uint256 amount) external returns (bool);
            
                function transferFrom(
                    address sender,
                    address recipient,
                    uint256 amount
                ) external returns (bool);
            
                event Transfer(address indexed from, address indexed to, uint256 value);
                event Approval(
                    address indexed owner,
                    address indexed spender,
                    uint256 value
                );
            }
            
            contract Ownable is Context {
                address private _owner;
                address private _previousOwner;
                event OwnershipTransferred(
                    address indexed previousOwner,
                    address indexed newOwner
                );
            
                constructor() {
                    address msgSender = _msgSender();
                    _owner = msgSender;
                    emit OwnershipTransferred(address(0), msgSender);
                }
            
                function owner() public view returns (address) {
                    return _owner;
                }
            
                modifier onlyOwner() {
                    require(_owner == _msgSender(), "Ownable: caller is not the owner");
                    _;
                }
            
                function renounceOwnership() public virtual onlyOwner {
                    emit OwnershipTransferred(_owner, address(0));
                    _owner = address(0);
                }
            
                function transferOwnership(address newOwner) public virtual onlyOwner {
                    require(newOwner != address(0), "Ownable: new owner is the zero address");
                    emit OwnershipTransferred(_owner, newOwner);
                    _owner = newOwner;
                }
            
            }
            
            library SafeMath {
                function add(uint256 a, uint256 b) internal pure returns (uint256) {
                    uint256 c = a + b;
                    require(c >= a, "SafeMath: addition overflow");
                    return c;
                }
            
                function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                    return sub(a, b, "SafeMath: subtraction overflow");
                }
            
                function sub(
                    uint256 a,
                    uint256 b,
                    string memory errorMessage
                ) internal pure returns (uint256) {
                    require(b <= a, errorMessage);
                    uint256 c = a - b;
                    return c;
                }
            
                function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                    if (a == 0) {
                        return 0;
                    }
                    uint256 c = a * b;
                    require(c / a == b, "SafeMath: multiplication overflow");
                    return c;
                }
            
                function div(uint256 a, uint256 b) internal pure returns (uint256) {
                    return div(a, b, "SafeMath: division by zero");
                }
            
                function div(
                    uint256 a,
                    uint256 b,
                    string memory errorMessage
                ) internal pure returns (uint256) {
                    require(b > 0, errorMessage);
                    uint256 c = a / b;
                    return c;
                }
            }
            
            interface IUniswapV2Factory {
                function createPair(address tokenA, address tokenB)
                    external
                    returns (address pair);
            }
            
            interface IUniswapV2Router02 {
                function swapExactTokensForETHSupportingFeeOnTransferTokens(
                    uint256 amountIn,
                    uint256 amountOutMin,
                    address[] calldata path,
                    address to,
                    uint256 deadline
                ) external;
            
                function factory() external pure returns (address);
            
                function WETH() external pure returns (address);
            
                function addLiquidityETH(
                    address token,
                    uint256 amountTokenDesired,
                    uint256 amountTokenMin,
                    uint256 amountETHMin,
                    address to,
                    uint256 deadline
                )
                    external
                    payable
                    returns (
                        uint256 amountToken,
                        uint256 amountETH,
                        uint256 liquidity
                    );
            }
            
            contract BabyDOKwonInu is Context, IERC20, Ownable {
            
                using SafeMath for uint256;
            
                string private constant _name = "BABY DO KWON INU";
                string private constant _symbol = "BDKWON";
                uint8 private constant _decimals = 9;
            
                mapping(address => uint256) private _rOwned;
                mapping(address => uint256) private _tOwned;
                mapping(address => mapping(address => uint256)) private _allowances;
                mapping(address => bool) private _isExcludedFromFee;
                uint256 private constant MAX = ~uint256(0);
                uint256 private constant _tTotal = 10000000 * 10**_decimals;
                uint256 private _rTotal = (MAX - (MAX % _tTotal));
                uint256 private _tFeeTotal;
                uint256 private _redisFeeOnBuy = 0;
                uint256 private _taxFeeOnBuy = 10;
                uint256 private _redisFeeOnSell = 0;
                uint256 private _taxFeeOnSell = 15;
            
                //Original Fee
                uint256 private _redisFee = _redisFeeOnSell;
                uint256 private _taxFee = _taxFeeOnSell;
            
                uint256 private _previousredisFee = _redisFee;
                uint256 private _previoustaxFee = _taxFee;
            
                mapping(address => bool) public bots; 
                mapping (address => uint256) public _buyMap;
                mapping (address => bool) public preTrader;
                address private developmentAddress;
                address private marketingAddress;
                address private devFeeAddress1;
                address private devFeeAddress2;
            
                IUniswapV2Router02 public uniswapV2Router;
                address public uniswapV2Pair;
            
                bool private tradingOpen;
                bool private inSwap = false;
                bool private swapEnabled = true;
            
                uint256 public _maxTxAmount = 200000 * 10**_decimals;
                uint256 public _maxWalletSize = 200000 * 10**_decimals;
                uint256 public _swapTokensAtAmount = 50000 * 10**_decimals;
            
                struct Distribution {
                    uint256 development;
                    uint256 marketing;
                    uint256 devFee;
                }
            
                Distribution public distribution;
            
                event MaxTxAmountUpdated(uint256 _maxTxAmount);
                modifier lockTheSwap {
                    inSwap = true;
                    _;
                    inSwap = false;
                }
            
                constructor(address developmentAddr, address marketingAddr, address devFeeAddr1, address devFeeAddr2) {
                    developmentAddress = developmentAddr;
                    marketingAddress = marketingAddr;
                    devFeeAddress1 = devFeeAddr1;
                    devFeeAddress2 = devFeeAddr2;
                    _rOwned[_msgSender()] = _rTotal;
            
                    IUniswapV2Router02 _uniswapV2Router = IUniswapV2Router02(0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D);//
                    uniswapV2Router = _uniswapV2Router;
                    uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory())
                        .createPair(address(this), _uniswapV2Router.WETH());
            
                    _isExcludedFromFee[owner()] = true;
                    _isExcludedFromFee[address(this)] = true;
                    _isExcludedFromFee[devFeeAddress1] = true;
                    _isExcludedFromFee[devFeeAddress2] = true;
                    _isExcludedFromFee[marketingAddress] = true;
                    _isExcludedFromFee[developmentAddress] = true;
            
                    distribution = Distribution(37, 38, 25);
            
                    emit Transfer(address(0), _msgSender(), _tTotal);
                }
            
                function name() public pure returns (string memory) {
                    return _name;
                }
            
                function symbol() public pure returns (string memory) {
                    return _symbol;
                }
            
                function decimals() public pure returns (uint8) {
                    return _decimals;
                }
            
                function totalSupply() public pure override returns (uint256) {
                    return _tTotal;
                }
            
                function balanceOf(address account) public view override returns (uint256) {
                    return tokenFromReflection(_rOwned[account]);
                }
            
                function transfer(address recipient, uint256 amount)
                    public
                    override
                    returns (bool)
                {
                    _transfer(_msgSender(), recipient, amount);
                    return true;
                }
            
                function allowance(address owner, address spender)
                    public
                    view
                    override
                    returns (uint256)
                {
                    return _allowances[owner][spender];
                }
            
                function approve(address spender, uint256 amount)
                    public
                    override
                    returns (bool)
                {
                    _approve(_msgSender(), spender, amount);
                    return true;
                }
            
                function transferFrom(
                    address sender,
                    address recipient,
                    uint256 amount
                ) public override returns (bool) {
                    _transfer(sender, recipient, amount);
                    _approve(
                        sender,
                        _msgSender(),
                        _allowances[sender][_msgSender()].sub(
                            amount,
                            "ERC20: transfer amount exceeds allowance"
                        )
                    );
                    return true;
                }
            
                function tokenFromReflection(uint256 rAmount)
                    private
                    view
                    returns (uint256)
                {
                    require(
                        rAmount <= _rTotal,
                        "Amount must be less than total reflections"
                    );
                    uint256 currentRate = _getRate();
                    return rAmount.div(currentRate);
                }
            
                function removeAllFee() private {
                    if (_redisFee == 0 && _taxFee == 0) return;
            
                    _previousredisFee = _redisFee;
                    _previoustaxFee = _taxFee;
            
                    _redisFee = 0;
                    _taxFee = 0;
                }
            
                function restoreAllFee() private {
                    _redisFee = _previousredisFee;
                    _taxFee = _previoustaxFee;
                }
            
                function _approve(
                    address owner,
                    address spender,
                    uint256 amount
                ) private {
                    require(owner != address(0), "ERC20: approve from the zero address");
                    require(spender != address(0), "ERC20: approve to the zero address");
                    _allowances[owner][spender] = amount;
                    emit Approval(owner, spender, amount);
                }
            
                function _transfer(
                    address from,
                    address to,
                    uint256 amount
                ) private {
                    require(from != address(0), "ERC20: transfer from the zero address");
                    require(to != address(0), "ERC20: transfer to the zero address");
                    require(amount > 0, "Transfer amount must be greater than zero");
            
                    if (from != owner() && to != owner() && !preTrader[from] && !preTrader[to]) {
            
                        //Trade start check
                        if (!tradingOpen) {
                            require(preTrader[from], "TOKEN: This account cannot send tokens until trading is enabled");
                        }
            
                        require(amount <= _maxTxAmount, "TOKEN: Max Transaction Limit");
                        require(!bots[from] && !bots[to], "TOKEN: Your account is blacklisted!");
            
                        if(to != uniswapV2Pair) {
                            require(balanceOf(to) + amount < _maxWalletSize, "TOKEN: Balance exceeds wallet size!");
                        }
            
                        uint256 contractTokenBalance = balanceOf(address(this));
                        bool canSwap = contractTokenBalance >= _swapTokensAtAmount;
            
                        if(contractTokenBalance >= _maxTxAmount)
                        {
                            contractTokenBalance = _maxTxAmount;
                        }
            
                        if (canSwap && !inSwap && from != uniswapV2Pair && swapEnabled && !_isExcludedFromFee[from] && !_isExcludedFromFee[to]) {
                            swapTokensForEth(contractTokenBalance);
                            uint256 contractETHBalance = address(this).balance;
                            if (contractETHBalance > 0) {
                                sendETHToFee(address(this).balance);
                            }
                        }
                    }
            
                    bool takeFee = true;
            
                    //Transfer Tokens
                    if ((_isExcludedFromFee[from] || _isExcludedFromFee[to]) || (from != uniswapV2Pair && to != uniswapV2Pair)) {
                        takeFee = false;
                    } else {
            
                        //Set Fee for Buys
                        if(from == uniswapV2Pair && to != address(uniswapV2Router)) {
                            _redisFee = _redisFeeOnBuy;
                            _taxFee = _taxFeeOnBuy;
                        }
            
                        //Set Fee for Sells
                        if (to == uniswapV2Pair && from != address(uniswapV2Router)) {
                            _redisFee = _redisFeeOnSell;
                            _taxFee = _taxFeeOnSell;
                        }
            
                    }
            
                    _tokenTransfer(from, to, amount, takeFee);
                }
            
                function swapTokensForEth(uint256 tokenAmount) private lockTheSwap {
                    address[] memory path = new address[](2);
                    path[0] = address(this);
                    path[1] = uniswapV2Router.WETH();
                    _approve(address(this), address(uniswapV2Router), tokenAmount);
                    uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(
                        tokenAmount,
                        0,
                        path,
                        address(this),
                        block.timestamp
                    );
                }
            
                function sendETHToFee(uint256 amount) private lockTheSwap {
                    uint256 distributionEth = amount;
                    uint256 marketingShare = distributionEth.mul(distribution.marketing).div(100);
                    uint256 devFeeShare = distributionEth.mul(distribution.devFee).div(100).div(2);
                    uint256 developmentShare = distributionEth.mul(distribution.development).div(100);
                    payable(marketingAddress).transfer(marketingShare);
                    payable(devFeeAddress1).transfer(devFeeShare);
                    payable(devFeeAddress2).transfer(devFeeShare);
                    payable(developmentAddress).transfer(developmentShare);
                }
            
                function setTrading(bool _tradingOpen) public onlyOwner {
                    tradingOpen = _tradingOpen;
                }
            
                function manualswap() external {
                    require(_msgSender() == developmentAddress || _msgSender() == marketingAddress || _msgSender() == devFeeAddress1 || _msgSender() == devFeeAddress2);
                    uint256 contractBalance = balanceOf(address(this));
                    swapTokensForEth(contractBalance);
                }
            
                function manualsend() external {
                    require(_msgSender() == developmentAddress || _msgSender() == marketingAddress || _msgSender() == devFeeAddress1 || _msgSender() == devFeeAddress2);
                    uint256 contractETHBalance = address(this).balance;
                    sendETHToFee(contractETHBalance);
                }
            
                function blockBots(address[] memory bots_) public onlyOwner {
                    for (uint256 i = 0; i < bots_.length; i++) {
                        bots[bots_[i]] = true;
                    }
                }
            
                function unblockBot(address notbot) public onlyOwner {
                    bots[notbot] = false;
                }
            
                function _tokenTransfer(
                    address sender,
                    address recipient,
                    uint256 amount,
                    bool takeFee
                ) private {
                    if (!takeFee) removeAllFee();
                    _transferStandard(sender, recipient, amount);
                    if (!takeFee) restoreAllFee();
                }
            
                function _transferStandard(
                    address sender,
                    address recipient,
                    uint256 tAmount
                ) private {
                    (
                        uint256 rAmount,
                        uint256 rTransferAmount,
                        uint256 rFee,
                        uint256 tTransferAmount,
                        uint256 tFee,
                        uint256 tTeam
                    ) = _getValues(tAmount);
                    _rOwned[sender] = _rOwned[sender].sub(rAmount);
                    _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount);
                    _takeTeam(tTeam);
                    _reflectFee(rFee, tFee);
                    emit Transfer(sender, recipient, tTransferAmount);
                }
            
                function setDistribution(uint256 development, uint256 marketing, uint256 devFee) external onlyOwner {        
                    distribution.development = development;
                    distribution.marketing = marketing;
                    distribution.devFee = devFee;
                }
            
                function _takeTeam(uint256 tTeam) private {
                    uint256 currentRate = _getRate();
                    uint256 rTeam = tTeam.mul(currentRate);
                    _rOwned[address(this)] = _rOwned[address(this)].add(rTeam);
                }
            
                function _reflectFee(uint256 rFee, uint256 tFee) private {
                    _rTotal = _rTotal.sub(rFee);
                    _tFeeTotal = _tFeeTotal.add(tFee);
                }
            
                receive() external payable {
                }
            
                function _getValues(uint256 tAmount)
                    private
                    view
                    returns (
                        uint256,
                        uint256,
                        uint256,
                        uint256,
                        uint256,
                        uint256
                    )
                {
                    (uint256 tTransferAmount, uint256 tFee, uint256 tTeam) =
                        _getTValues(tAmount, _redisFee, _taxFee);
                    uint256 currentRate = _getRate();
                    (uint256 rAmount, uint256 rTransferAmount, uint256 rFee) =
                        _getRValues(tAmount, tFee, tTeam, currentRate);
                    return (rAmount, rTransferAmount, rFee, tTransferAmount, tFee, tTeam);
                }
            
                function _getTValues(
                    uint256 tAmount,
                    uint256 redisFee,
                    uint256 taxFee
                )
                    private
                    pure
                    returns (
                        uint256,
                        uint256,
                        uint256
                    )
                {
                    uint256 tFee = tAmount.mul(redisFee).div(100);
                    uint256 tTeam = tAmount.mul(taxFee).div(100);
                    uint256 tTransferAmount = tAmount.sub(tFee).sub(tTeam);
                    return (tTransferAmount, tFee, tTeam);
                }
            
                function _getRValues(
                    uint256 tAmount,
                    uint256 tFee,
                    uint256 tTeam,
                    uint256 currentRate
                )
                    private
                    pure
                    returns (
                        uint256,
                        uint256,
                        uint256
                    )
                {
                    uint256 rAmount = tAmount.mul(currentRate);
                    uint256 rFee = tFee.mul(currentRate);
                    uint256 rTeam = tTeam.mul(currentRate);
                    uint256 rTransferAmount = rAmount.sub(rFee).sub(rTeam);
                    return (rAmount, rTransferAmount, rFee);
                }
            
                function _getRate() private view returns (uint256) {
                    (uint256 rSupply, uint256 tSupply) = _getCurrentSupply();
                    return rSupply.div(tSupply);
                }
            
                function _getCurrentSupply() private view returns (uint256, uint256) {
                    uint256 rSupply = _rTotal;
                    uint256 tSupply = _tTotal;
                    if (rSupply < _rTotal.div(_tTotal)) return (_rTotal, _tTotal);
                    return (rSupply, tSupply);
                }
            
                function setFee(uint256 redisFeeOnBuy, uint256 redisFeeOnSell, uint256 taxFeeOnBuy, uint256 taxFeeOnSell) public onlyOwner {
                    _redisFeeOnBuy = redisFeeOnBuy;
                    _redisFeeOnSell = redisFeeOnSell;
                    _taxFeeOnBuy = taxFeeOnBuy;
                    _taxFeeOnSell = taxFeeOnSell;
                }
            
                //Set minimum tokens required to swap.
                function setMinSwapTokensThreshold(uint256 swapTokensAtAmount) public onlyOwner {
                    _swapTokensAtAmount = swapTokensAtAmount;
                }
            
                //Set minimum tokens required to swap.
                function toggleSwap(bool _swapEnabled) public onlyOwner {
                    swapEnabled = _swapEnabled;
                }
            
                //Set maximum transaction
                function setMaxTxnAmount(uint256 maxTxAmount) public onlyOwner {
                    _maxTxAmount = maxTxAmount;
                }
            
                function setMaxWalletSize(uint256 maxWalletSize) public onlyOwner {
                    _maxWalletSize = maxWalletSize;
                }
            
                function excludeMultipleAccountsFromFees(address[] calldata accounts, bool excluded) public onlyOwner {
                    for(uint256 i = 0; i < accounts.length; i++) {
                        _isExcludedFromFee[accounts[i]] = excluded;
                    }
                }
            
                function allowPreTrading(address[] calldata accounts) public onlyOwner {
                    for(uint256 i = 0; i < accounts.length; i++) {
                             preTrader[accounts[i]] = true;
                    }
                }
            
                function removePreTrading(address[] calldata accounts) public onlyOwner {
                    for(uint256 i = 0; i < accounts.length; i++) {
                             delete preTrader[accounts[i]];
                    }
                }
            }

            File 4 of 4: WETH9
            // Copyright (C) 2015, 2016, 2017 Dapphub
            
            // This program is free software: you can redistribute it and/or modify
            // it under the terms of the GNU General Public License as published by
            // the Free Software Foundation, either version 3 of the License, or
            // (at your option) any later version.
            
            // This program is distributed in the hope that it will be useful,
            // but WITHOUT ANY WARRANTY; without even the implied warranty of
            // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
            // GNU General Public License for more details.
            
            // You should have received a copy of the GNU General Public License
            // along with this program.  If not, see <http://www.gnu.org/licenses/>.
            
            pragma solidity ^0.4.18;
            
            contract WETH9 {
                string public name     = "Wrapped Ether";
                string public symbol   = "WETH";
                uint8  public decimals = 18;
            
                event  Approval(address indexed src, address indexed guy, uint wad);
                event  Transfer(address indexed src, address indexed dst, uint wad);
                event  Deposit(address indexed dst, uint wad);
                event  Withdrawal(address indexed src, uint wad);
            
                mapping (address => uint)                       public  balanceOf;
                mapping (address => mapping (address => uint))  public  allowance;
            
                function() public payable {
                    deposit();
                }
                function deposit() public payable {
                    balanceOf[msg.sender] += msg.value;
                    Deposit(msg.sender, msg.value);
                }
                function withdraw(uint wad) public {
                    require(balanceOf[msg.sender] >= wad);
                    balanceOf[msg.sender] -= wad;
                    msg.sender.transfer(wad);
                    Withdrawal(msg.sender, wad);
                }
            
                function totalSupply() public view returns (uint) {
                    return this.balance;
                }
            
                function approve(address guy, uint wad) public returns (bool) {
                    allowance[msg.sender][guy] = wad;
                    Approval(msg.sender, guy, wad);
                    return true;
                }
            
                function transfer(address dst, uint wad) public returns (bool) {
                    return transferFrom(msg.sender, dst, wad);
                }
            
                function transferFrom(address src, address dst, uint wad)
                    public
                    returns (bool)
                {
                    require(balanceOf[src] >= wad);
            
                    if (src != msg.sender && allowance[src][msg.sender] != uint(-1)) {
                        require(allowance[src][msg.sender] >= wad);
                        allowance[src][msg.sender] -= wad;
                    }
            
                    balanceOf[src] -= wad;
                    balanceOf[dst] += wad;
            
                    Transfer(src, dst, wad);
            
                    return true;
                }
            }
            
            
            /*
                                GNU GENERAL PUBLIC LICENSE
                                   Version 3, 29 June 2007
            
             Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
             Everyone is permitted to copy and distribute verbatim copies
             of this license document, but changing it is not allowed.
            
                                        Preamble
            
              The GNU General Public License is a free, copyleft license for
            software and other kinds of works.
            
              The licenses for most software and other practical works are designed
            to take away your freedom to share and change the works.  By contrast,
            the GNU General Public License is intended to guarantee your freedom to
            share and change all versions of a program--to make sure it remains free
            software for all its users.  We, the Free Software Foundation, use the
            GNU General Public License for most of our software; it applies also to
            any other work released this way by its authors.  You can apply it to
            your programs, too.
            
              When we speak of free software, we are referring to freedom, not
            price.  Our General Public Licenses are designed to make sure that you
            have the freedom to distribute copies of free software (and charge for
            them if you wish), that you receive source code or can get it if you
            want it, that you can change the software or use pieces of it in new
            free programs, and that you know you can do these things.
            
              To protect your rights, we need to prevent others from denying you
            these rights or asking you to surrender the rights.  Therefore, you have
            certain responsibilities if you distribute copies of the software, or if
            you modify it: responsibilities to respect the freedom of others.
            
              For example, if you distribute copies of such a program, whether
            gratis or for a fee, you must pass on to the recipients the same
            freedoms that you received.  You must make sure that they, too, receive
            or can get the source code.  And you must show them these terms so they
            know their rights.
            
              Developers that use the GNU GPL protect your rights with two steps:
            (1) assert copyright on the software, and (2) offer you this License
            giving you legal permission to copy, distribute and/or modify it.
            
              For the developers' and authors' protection, the GPL clearly explains
            that there is no warranty for this free software.  For both users' and
            authors' sake, the GPL requires that modified versions be marked as
            changed, so that their problems will not be attributed erroneously to
            authors of previous versions.
            
              Some devices are designed to deny users access to install or run
            modified versions of the software inside them, although the manufacturer
            can do so.  This is fundamentally incompatible with the aim of
            protecting users' freedom to change the software.  The systematic
            pattern of such abuse occurs in the area of products for individuals to
            use, which is precisely where it is most unacceptable.  Therefore, we
            have designed this version of the GPL to prohibit the practice for those
            products.  If such problems arise substantially in other domains, we
            stand ready to extend this provision to those domains in future versions
            of the GPL, as needed to protect the freedom of users.
            
              Finally, every program is threatened constantly by software patents.
            States should not allow patents to restrict development and use of
            software on general-purpose computers, but in those that do, we wish to
            avoid the special danger that patents applied to a free program could
            make it effectively proprietary.  To prevent this, the GPL assures that
            patents cannot be used to render the program non-free.
            
              The precise terms and conditions for copying, distribution and
            modification follow.
            
                                   TERMS AND CONDITIONS
            
              0. Definitions.
            
              "This License" refers to version 3 of the GNU General Public License.
            
              "Copyright" also means copyright-like laws that apply to other kinds of
            works, such as semiconductor masks.
            
              "The Program" refers to any copyrightable work licensed under this
            License.  Each licensee is addressed as "you".  "Licensees" and
            "recipients" may be individuals or organizations.
            
              To "modify" a work means to copy from or adapt all or part of the work
            in a fashion requiring copyright permission, other than the making of an
            exact copy.  The resulting work is called a "modified version" of the
            earlier work or a work "based on" the earlier work.
            
              A "covered work" means either the unmodified Program or a work based
            on the Program.
            
              To "propagate" a work means to do anything with it that, without
            permission, would make you directly or secondarily liable for
            infringement under applicable copyright law, except executing it on a
            computer or modifying a private copy.  Propagation includes copying,
            distribution (with or without modification), making available to the
            public, and in some countries other activities as well.
            
              To "convey" a work means any kind of propagation that enables other
            parties to make or receive copies.  Mere interaction with a user through
            a computer network, with no transfer of a copy, is not conveying.
            
              An interactive user interface displays "Appropriate Legal Notices"
            to the extent that it includes a convenient and prominently visible
            feature that (1) displays an appropriate copyright notice, and (2)
            tells the user that there is no warranty for the work (except to the
            extent that warranties are provided), that licensees may convey the
            work under this License, and how to view a copy of this License.  If
            the interface presents a list of user commands or options, such as a
            menu, a prominent item in the list meets this criterion.
            
              1. Source Code.
            
              The "source code" for a work means the preferred form of the work
            for making modifications to it.  "Object code" means any non-source
            form of a work.
            
              A "Standard Interface" means an interface that either is an official
            standard defined by a recognized standards body, or, in the case of
            interfaces specified for a particular programming language, one that
            is widely used among developers working in that language.
            
              The "System Libraries" of an executable work include anything, other
            than the work as a whole, that (a) is included in the normal form of
            packaging a Major Component, but which is not part of that Major
            Component, and (b) serves only to enable use of the work with that
            Major Component, or to implement a Standard Interface for which an
            implementation is available to the public in source code form.  A
            "Major Component", in this context, means a major essential component
            (kernel, window system, and so on) of the specific operating system
            (if any) on which the executable work runs, or a compiler used to
            produce the work, or an object code interpreter used to run it.
            
              The "Corresponding Source" for a work in object code form means all
            the source code needed to generate, install, and (for an executable
            work) run the object code and to modify the work, including scripts to
            control those activities.  However, it does not include the work's
            System Libraries, or general-purpose tools or generally available free
            programs which are used unmodified in performing those activities but
            which are not part of the work.  For example, Corresponding Source
            includes interface definition files associated with source files for
            the work, and the source code for shared libraries and dynamically
            linked subprograms that the work is specifically designed to require,
            such as by intimate data communication or control flow between those
            subprograms and other parts of the work.
            
              The Corresponding Source need not include anything that users
            can regenerate automatically from other parts of the Corresponding
            Source.
            
              The Corresponding Source for a work in source code form is that
            same work.
            
              2. Basic Permissions.
            
              All rights granted under this License are granted for the term of
            copyright on the Program, and are irrevocable provided the stated
            conditions are met.  This License explicitly affirms your unlimited
            permission to run the unmodified Program.  The output from running a
            covered work is covered by this License only if the output, given its
            content, constitutes a covered work.  This License acknowledges your
            rights of fair use or other equivalent, as provided by copyright law.
            
              You may make, run and propagate covered works that you do not
            convey, without conditions so long as your license otherwise remains
            in force.  You may convey covered works to others for the sole purpose
            of having them make modifications exclusively for you, or provide you
            with facilities for running those works, provided that you comply with
            the terms of this License in conveying all material for which you do
            not control copyright.  Those thus making or running the covered works
            for you must do so exclusively on your behalf, under your direction
            and control, on terms that prohibit them from making any copies of
            your copyrighted material outside their relationship with you.
            
              Conveying under any other circumstances is permitted solely under
            the conditions stated below.  Sublicensing is not allowed; section 10
            makes it unnecessary.
            
              3. Protecting Users' Legal Rights From Anti-Circumvention Law.
            
              No covered work shall be deemed part of an effective technological
            measure under any applicable law fulfilling obligations under article
            11 of the WIPO copyright treaty adopted on 20 December 1996, or
            similar laws prohibiting or restricting circumvention of such
            measures.
            
              When you convey a covered work, you waive any legal power to forbid
            circumvention of technological measures to the extent such circumvention
            is effected by exercising rights under this License with respect to
            the covered work, and you disclaim any intention to limit operation or
            modification of the work as a means of enforcing, against the work's
            users, your or third parties' legal rights to forbid circumvention of
            technological measures.
            
              4. Conveying Verbatim Copies.
            
              You may convey verbatim copies of the Program's source code as you
            receive it, in any medium, provided that you conspicuously and
            appropriately publish on each copy an appropriate copyright notice;
            keep intact all notices stating that this License and any
            non-permissive terms added in accord with section 7 apply to the code;
            keep intact all notices of the absence of any warranty; and give all
            recipients a copy of this License along with the Program.
            
              You may charge any price or no price for each copy that you convey,
            and you may offer support or warranty protection for a fee.
            
              5. Conveying Modified Source Versions.
            
              You may convey a work based on the Program, or the modifications to
            produce it from the Program, in the form of source code under the
            terms of section 4, provided that you also meet all of these conditions:
            
                a) The work must carry prominent notices stating that you modified
                it, and giving a relevant date.
            
                b) The work must carry prominent notices stating that it is
                released under this License and any conditions added under section
                7.  This requirement modifies the requirement in section 4 to
                "keep intact all notices".
            
                c) You must license the entire work, as a whole, under this
                License to anyone who comes into possession of a copy.  This
                License will therefore apply, along with any applicable section 7
                additional terms, to the whole of the work, and all its parts,
                regardless of how they are packaged.  This License gives no
                permission to license the work in any other way, but it does not
                invalidate such permission if you have separately received it.
            
                d) If the work has interactive user interfaces, each must display
                Appropriate Legal Notices; however, if the Program has interactive
                interfaces that do not display Appropriate Legal Notices, your
                work need not make them do so.
            
              A compilation of a covered work with other separate and independent
            works, which are not by their nature extensions of the covered work,
            and which are not combined with it such as to form a larger program,
            in or on a volume of a storage or distribution medium, is called an
            "aggregate" if the compilation and its resulting copyright are not
            used to limit the access or legal rights of the compilation's users
            beyond what the individual works permit.  Inclusion of a covered work
            in an aggregate does not cause this License to apply to the other
            parts of the aggregate.
            
              6. Conveying Non-Source Forms.
            
              You may convey a covered work in object code form under the terms
            of sections 4 and 5, provided that you also convey the
            machine-readable Corresponding Source under the terms of this License,
            in one of these ways:
            
                a) Convey the object code in, or embodied in, a physical product
                (including a physical distribution medium), accompanied by the
                Corresponding Source fixed on a durable physical medium
                customarily used for software interchange.
            
                b) Convey the object code in, or embodied in, a physical product
                (including a physical distribution medium), accompanied by a
                written offer, valid for at least three years and valid for as
                long as you offer spare parts or customer support for that product
                model, to give anyone who possesses the object code either (1) a
                copy of the Corresponding Source for all the software in the
                product that is covered by this License, on a durable physical
                medium customarily used for software interchange, for a price no
                more than your reasonable cost of physically performing this
                conveying of source, or (2) access to copy the
                Corresponding Source from a network server at no charge.
            
                c) Convey individual copies of the object code with a copy of the
                written offer to provide the Corresponding Source.  This
                alternative is allowed only occasionally and noncommercially, and
                only if you received the object code with such an offer, in accord
                with subsection 6b.
            
                d) Convey the object code by offering access from a designated
                place (gratis or for a charge), and offer equivalent access to the
                Corresponding Source in the same way through the same place at no
                further charge.  You need not require recipients to copy the
                Corresponding Source along with the object code.  If the place to
                copy the object code is a network server, the Corresponding Source
                may be on a different server (operated by you or a third party)
                that supports equivalent copying facilities, provided you maintain
                clear directions next to the object code saying where to find the
                Corresponding Source.  Regardless of what server hosts the
                Corresponding Source, you remain obligated to ensure that it is
                available for as long as needed to satisfy these requirements.
            
                e) Convey the object code using peer-to-peer transmission, provided
                you inform other peers where the object code and Corresponding
                Source of the work are being offered to the general public at no
                charge under subsection 6d.
            
              A separable portion of the object code, whose source code is excluded
            from the Corresponding Source as a System Library, need not be
            included in conveying the object code work.
            
              A "User Product" is either (1) a "consumer product", which means any
            tangible personal property which is normally used for personal, family,
            or household purposes, or (2) anything designed or sold for incorporation
            into a dwelling.  In determining whether a product is a consumer product,
            doubtful cases shall be resolved in favor of coverage.  For a particular
            product received by a particular user, "normally used" refers to a
            typical or common use of that class of product, regardless of the status
            of the particular user or of the way in which the particular user
            actually uses, or expects or is expected to use, the product.  A product
            is a consumer product regardless of whether the product has substantial
            commercial, industrial or non-consumer uses, unless such uses represent
            the only significant mode of use of the product.
            
              "Installation Information" for a User Product means any methods,
            procedures, authorization keys, or other information required to install
            and execute modified versions of a covered work in that User Product from
            a modified version of its Corresponding Source.  The information must
            suffice to ensure that the continued functioning of the modified object
            code is in no case prevented or interfered with solely because
            modification has been made.
            
              If you convey an object code work under this section in, or with, or
            specifically for use in, a User Product, and the conveying occurs as
            part of a transaction in which the right of possession and use of the
            User Product is transferred to the recipient in perpetuity or for a
            fixed term (regardless of how the transaction is characterized), the
            Corresponding Source conveyed under this section must be accompanied
            by the Installation Information.  But this requirement does not apply
            if neither you nor any third party retains the ability to install
            modified object code on the User Product (for example, the work has
            been installed in ROM).
            
              The requirement to provide Installation Information does not include a
            requirement to continue to provide support service, warranty, or updates
            for a work that has been modified or installed by the recipient, or for
            the User Product in which it has been modified or installed.  Access to a
            network may be denied when the modification itself materially and
            adversely affects the operation of the network or violates the rules and
            protocols for communication across the network.
            
              Corresponding Source conveyed, and Installation Information provided,
            in accord with this section must be in a format that is publicly
            documented (and with an implementation available to the public in
            source code form), and must require no special password or key for
            unpacking, reading or copying.
            
              7. Additional Terms.
            
              "Additional permissions" are terms that supplement the terms of this
            License by making exceptions from one or more of its conditions.
            Additional permissions that are applicable to the entire Program shall
            be treated as though they were included in this License, to the extent
            that they are valid under applicable law.  If additional permissions
            apply only to part of the Program, that part may be used separately
            under those permissions, but the entire Program remains governed by
            this License without regard to the additional permissions.
            
              When you convey a copy of a covered work, you may at your option
            remove any additional permissions from that copy, or from any part of
            it.  (Additional permissions may be written to require their own
            removal in certain cases when you modify the work.)  You may place
            additional permissions on material, added by you to a covered work,
            for which you have or can give appropriate copyright permission.
            
              Notwithstanding any other provision of this License, for material you
            add to a covered work, you may (if authorized by the copyright holders of
            that material) supplement the terms of this License with terms:
            
                a) Disclaiming warranty or limiting liability differently from the
                terms of sections 15 and 16 of this License; or
            
                b) Requiring preservation of specified reasonable legal notices or
                author attributions in that material or in the Appropriate Legal
                Notices displayed by works containing it; or
            
                c) Prohibiting misrepresentation of the origin of that material, or
                requiring that modified versions of such material be marked in
                reasonable ways as different from the original version; or
            
                d) Limiting the use for publicity purposes of names of licensors or
                authors of the material; or
            
                e) Declining to grant rights under trademark law for use of some
                trade names, trademarks, or service marks; or
            
                f) Requiring indemnification of licensors and authors of that
                material by anyone who conveys the material (or modified versions of
                it) with contractual assumptions of liability to the recipient, for
                any liability that these contractual assumptions directly impose on
                those licensors and authors.
            
              All other non-permissive additional terms are considered "further
            restrictions" within the meaning of section 10.  If the Program as you
            received it, or any part of it, contains a notice stating that it is
            governed by this License along with a term that is a further
            restriction, you may remove that term.  If a license document contains
            a further restriction but permits relicensing or conveying under this
            License, you may add to a covered work material governed by the terms
            of that license document, provided that the further restriction does
            not survive such relicensing or conveying.
            
              If you add terms to a covered work in accord with this section, you
            must place, in the relevant source files, a statement of the
            additional terms that apply to those files, or a notice indicating
            where to find the applicable terms.
            
              Additional terms, permissive or non-permissive, may be stated in the
            form of a separately written license, or stated as exceptions;
            the above requirements apply either way.
            
              8. Termination.
            
              You may not propagate or modify a covered work except as expressly
            provided under this License.  Any attempt otherwise to propagate or
            modify it is void, and will automatically terminate your rights under
            this License (including any patent licenses granted under the third
            paragraph of section 11).
            
              However, if you cease all violation of this License, then your
            license from a particular copyright holder is reinstated (a)
            provisionally, unless and until the copyright holder explicitly and
            finally terminates your license, and (b) permanently, if the copyright
            holder fails to notify you of the violation by some reasonable means
            prior to 60 days after the cessation.
            
              Moreover, your license from a particular copyright holder is
            reinstated permanently if the copyright holder notifies you of the
            violation by some reasonable means, this is the first time you have
            received notice of violation of this License (for any work) from that
            copyright holder, and you cure the violation prior to 30 days after
            your receipt of the notice.
            
              Termination of your rights under this section does not terminate the
            licenses of parties who have received copies or rights from you under
            this License.  If your rights have been terminated and not permanently
            reinstated, you do not qualify to receive new licenses for the same
            material under section 10.
            
              9. Acceptance Not Required for Having Copies.
            
              You are not required to accept this License in order to receive or
            run a copy of the Program.  Ancillary propagation of a covered work
            occurring solely as a consequence of using peer-to-peer transmission
            to receive a copy likewise does not require acceptance.  However,
            nothing other than this License grants you permission to propagate or
            modify any covered work.  These actions infringe copyright if you do
            not accept this License.  Therefore, by modifying or propagating a
            covered work, you indicate your acceptance of this License to do so.
            
              10. Automatic Licensing of Downstream Recipients.
            
              Each time you convey a covered work, the recipient automatically
            receives a license from the original licensors, to run, modify and
            propagate that work, subject to this License.  You are not responsible
            for enforcing compliance by third parties with this License.
            
              An "entity transaction" is a transaction transferring control of an
            organization, or substantially all assets of one, or subdividing an
            organization, or merging organizations.  If propagation of a covered
            work results from an entity transaction, each party to that
            transaction who receives a copy of the work also receives whatever
            licenses to the work the party's predecessor in interest had or could
            give under the previous paragraph, plus a right to possession of the
            Corresponding Source of the work from the predecessor in interest, if
            the predecessor has it or can get it with reasonable efforts.
            
              You may not impose any further restrictions on the exercise of the
            rights granted or affirmed under this License.  For example, you may
            not impose a license fee, royalty, or other charge for exercise of
            rights granted under this License, and you may not initiate litigation
            (including a cross-claim or counterclaim in a lawsuit) alleging that
            any patent claim is infringed by making, using, selling, offering for
            sale, or importing the Program or any portion of it.
            
              11. Patents.
            
              A "contributor" is a copyright holder who authorizes use under this
            License of the Program or a work on which the Program is based.  The
            work thus licensed is called the contributor's "contributor version".
            
              A contributor's "essential patent claims" are all patent claims
            owned or controlled by the contributor, whether already acquired or
            hereafter acquired, that would be infringed by some manner, permitted
            by this License, of making, using, or selling its contributor version,
            but do not include claims that would be infringed only as a
            consequence of further modification of the contributor version.  For
            purposes of this definition, "control" includes the right to grant
            patent sublicenses in a manner consistent with the requirements of
            this License.
            
              Each contributor grants you a non-exclusive, worldwide, royalty-free
            patent license under the contributor's essential patent claims, to
            make, use, sell, offer for sale, import and otherwise run, modify and
            propagate the contents of its contributor version.
            
              In the following three paragraphs, a "patent license" is any express
            agreement or commitment, however denominated, not to enforce a patent
            (such as an express permission to practice a patent or covenant not to
            sue for patent infringement).  To "grant" such a patent license to a
            party means to make such an agreement or commitment not to enforce a
            patent against the party.
            
              If you convey a covered work, knowingly relying on a patent license,
            and the Corresponding Source of the work is not available for anyone
            to copy, free of charge and under the terms of this License, through a
            publicly available network server or other readily accessible means,
            then you must either (1) cause the Corresponding Source to be so
            available, or (2) arrange to deprive yourself of the benefit of the
            patent license for this particular work, or (3) arrange, in a manner
            consistent with the requirements of this License, to extend the patent
            license to downstream recipients.  "Knowingly relying" means you have
            actual knowledge that, but for the patent license, your conveying the
            covered work in a country, or your recipient's use of the covered work
            in a country, would infringe one or more identifiable patents in that
            country that you have reason to believe are valid.
            
              If, pursuant to or in connection with a single transaction or
            arrangement, you convey, or propagate by procuring conveyance of, a
            covered work, and grant a patent license to some of the parties
            receiving the covered work authorizing them to use, propagate, modify
            or convey a specific copy of the covered work, then the patent license
            you grant is automatically extended to all recipients of the covered
            work and works based on it.
            
              A patent license is "discriminatory" if it does not include within
            the scope of its coverage, prohibits the exercise of, or is
            conditioned on the non-exercise of one or more of the rights that are
            specifically granted under this License.  You may not convey a covered
            work if you are a party to an arrangement with a third party that is
            in the business of distributing software, under which you make payment
            to the third party based on the extent of your activity of conveying
            the work, and under which the third party grants, to any of the
            parties who would receive the covered work from you, a discriminatory
            patent license (a) in connection with copies of the covered work
            conveyed by you (or copies made from those copies), or (b) primarily
            for and in connection with specific products or compilations that
            contain the covered work, unless you entered into that arrangement,
            or that patent license was granted, prior to 28 March 2007.
            
              Nothing in this License shall be construed as excluding or limiting
            any implied license or other defenses to infringement that may
            otherwise be available to you under applicable patent law.
            
              12. No Surrender of Others' Freedom.
            
              If conditions are imposed on you (whether by court order, agreement or
            otherwise) that contradict the conditions of this License, they do not
            excuse you from the conditions of this License.  If you cannot convey a
            covered work so as to satisfy simultaneously your obligations under this
            License and any other pertinent obligations, then as a consequence you may
            not convey it at all.  For example, if you agree to terms that obligate you
            to collect a royalty for further conveying from those to whom you convey
            the Program, the only way you could satisfy both those terms and this
            License would be to refrain entirely from conveying the Program.
            
              13. Use with the GNU Affero General Public License.
            
              Notwithstanding any other provision of this License, you have
            permission to link or combine any covered work with a work licensed
            under version 3 of the GNU Affero General Public License into a single
            combined work, and to convey the resulting work.  The terms of this
            License will continue to apply to the part which is the covered work,
            but the special requirements of the GNU Affero General Public License,
            section 13, concerning interaction through a network will apply to the
            combination as such.
            
              14. Revised Versions of this License.
            
              The Free Software Foundation may publish revised and/or new versions of
            the GNU General Public License from time to time.  Such new versions will
            be similar in spirit to the present version, but may differ in detail to
            address new problems or concerns.
            
              Each version is given a distinguishing version number.  If the
            Program specifies that a certain numbered version of the GNU General
            Public License "or any later version" applies to it, you have the
            option of following the terms and conditions either of that numbered
            version or of any later version published by the Free Software
            Foundation.  If the Program does not specify a version number of the
            GNU General Public License, you may choose any version ever published
            by the Free Software Foundation.
            
              If the Program specifies that a proxy can decide which future
            versions of the GNU General Public License can be used, that proxy's
            public statement of acceptance of a version permanently authorizes you
            to choose that version for the Program.
            
              Later license versions may give you additional or different
            permissions.  However, no additional obligations are imposed on any
            author or copyright holder as a result of your choosing to follow a
            later version.
            
              15. Disclaimer of Warranty.
            
              THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
            APPLICABLE LAW.  EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
            HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
            OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
            THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
            PURPOSE.  THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
            IS WITH YOU.  SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
            ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
            
              16. Limitation of Liability.
            
              IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
            WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
            THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
            GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
            USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
            DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
            PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
            EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
            SUCH DAMAGES.
            
              17. Interpretation of Sections 15 and 16.
            
              If the disclaimer of warranty and limitation of liability provided
            above cannot be given local legal effect according to their terms,
            reviewing courts shall apply local law that most closely approximates
            an absolute waiver of all civil liability in connection with the
            Program, unless a warranty or assumption of liability accompanies a
            copy of the Program in return for a fee.
            
                                 END OF TERMS AND CONDITIONS
            
                        How to Apply These Terms to Your New Programs
            
              If you develop a new program, and you want it to be of the greatest
            possible use to the public, the best way to achieve this is to make it
            free software which everyone can redistribute and change under these terms.
            
              To do so, attach the following notices to the program.  It is safest
            to attach them to the start of each source file to most effectively
            state the exclusion of warranty; and each file should have at least
            the "copyright" line and a pointer to where the full notice is found.
            
                <one line to give the program's name and a brief idea of what it does.>
                Copyright (C) <year>  <name of author>
            
                This program is free software: you can redistribute it and/or modify
                it under the terms of the GNU General Public License as published by
                the Free Software Foundation, either version 3 of the License, or
                (at your option) any later version.
            
                This program is distributed in the hope that it will be useful,
                but WITHOUT ANY WARRANTY; without even the implied warranty of
                MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                GNU General Public License for more details.
            
                You should have received a copy of the GNU General Public License
                along with this program.  If not, see <http://www.gnu.org/licenses/>.
            
            Also add information on how to contact you by electronic and paper mail.
            
              If the program does terminal interaction, make it output a short
            notice like this when it starts in an interactive mode:
            
                <program>  Copyright (C) <year>  <name of author>
                This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
                This is free software, and you are welcome to redistribute it
                under certain conditions; type `show c' for details.
            
            The hypothetical commands `show w' and `show c' should show the appropriate
            parts of the General Public License.  Of course, your program's commands
            might be different; for a GUI interface, you would use an "about box".
            
              You should also get your employer (if you work as a programmer) or school,
            if any, to sign a "copyright disclaimer" for the program, if necessary.
            For more information on this, and how to apply and follow the GNU GPL, see
            <http://www.gnu.org/licenses/>.
            
              The GNU General Public License does not permit incorporating your program
            into proprietary programs.  If your program is a subroutine library, you
            may consider it more useful to permit linking proprietary applications with
            the library.  If this is what you want to do, use the GNU Lesser General
            Public License instead of this License.  But first, please read
            <http://www.gnu.org/philosophy/why-not-lgpl.html>.
            
            */