ETH Price: $3,099.55 (-0.12%)
Gas: 7 Gwei

Transaction Decoder

Block:
11074690 at Oct-17-2020 05:03:31 PM +UTC
Transaction Fee:
0.0027314493 ETH $8.47
Gas Used:
135,893 Gas / 20.1 Gwei

Emitted Events:

96 CErc20.AccrueInterest( cashPrior=5673843881112077949562860, interestAccumulated=294971295793383, borrowIndex=1000143204452924778, totalBorrows=356071824817800121653 )
97 0x6ce2c2a7f3bfe7e62efb68e735142c6ede8891bd.0x2caecd17d02f56fa897705dcc740da2d237c373f70686f4e0d9bd3bf0400ea7a( 0x2caecd17d02f56fa897705dcc740da2d237c373f70686f4e0d9bd3bf0400ea7a, 0x000000000000000000000000acc6eb8fa1130d6d33cdc98aab16e8c2a1ac596c, 0x000000000000000000000000c99e10d7667ab4fa533338706493903ae89a467c, 0000000000000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000000 )
98 0x3133f9808fea726b17d0fdeeaff24a9eee53d424.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000c99e10d7667ab4fa533338706493903ae89a467c, 0x000000000000000000000000acc6eb8fa1130d6d33cdc98aab16e8c2a1ac596c, 00000000000000000000000000000000000000000000001c75d6ae6e48140000 )
99 CErc20.Mint( minter=[Sender] 0xc99e10d7667ab4fa533338706493903ae89a467c, mintAmount=525000000000000000000, mintTokens=519584802782323523663 )
100 CErc20.Transfer( from=[Receiver] CErc20, to=[Sender] 0xc99e10d7667ab4fa533338706493903ae89a467c, amount=519584802782323523663 )

Account State Difference:

  Address   Before After State Difference Code
(zhizhu.top)
1,686.108264429631865877 Eth1,686.110995878931865877 Eth0.0027314493
0x3133f980...Eee53D424
0x6CE2C2a7...eDE8891bD
0xacc6EB8F...2A1AC596c
0xc99E10d7...ae89a467C
0.60494615054794081 Eth
Nonce: 16
0.60221470124794081 Eth
Nonce: 17
0.0027314493

Execution Trace

CErc20.mint( mintAmount=525000000000000000000 ) => ( 0 )
  • 0x3133f9808fea726b17d0fdeeaff24a9eee53d424.70a08231( )
  • WhitePaperInterestRateModel.getBorrowRate( cash=5673843881112077949562860, borrows=356071529846504328270, reserves=14308253991595050 ) => ( 9521892036 )
  • 0x6ce2c2a7f3bfe7e62efb68e735142c6ede8891bd.4ef4c3e1( )
    • CErc20.balanceOf( owner=0xc99E10d7667AB4FA533338706493903ae89a467C ) => ( 0 )
    • 0x3133f9808fea726b17d0fdeeaff24a9eee53d424.70a08231( )
    • 0x3133f9808fea726b17d0fdeeaff24a9eee53d424.70a08231( )
    • 0x3133f9808fea726b17d0fdeeaff24a9eee53d424.23b872dd( )
    • 0x3133f9808fea726b17d0fdeeaff24a9eee53d424.70a08231( )
    • 0x6ce2c2a7f3bfe7e62efb68e735142c6ede8891bd.41c728b9( )
      File 1 of 2: CErc20
      //------------------------------------------
      // File ErrorReporter.sol
      
      pragma solidity ^0.5.16;
      
      contract ComptrollerErrorReporter {
          enum Error {
              NO_ERROR,
              UNAUTHORIZED,
              COMPTROLLER_MISMATCH,
              INSUFFICIENT_SHORTFALL,
              INSUFFICIENT_LIQUIDITY,
              INVALID_CLOSE_FACTOR,
              INVALID_COLLATERAL_FACTOR,
              INVALID_LIQUIDATION_INCENTIVE,
              MARKET_NOT_ENTERED, // no longer possible
              MARKET_NOT_LISTED,
              MARKET_ALREADY_LISTED,
              MATH_ERROR,
              NONZERO_BORROW_BALANCE,
              PRICE_ERROR,
              REJECTION,
              SNAPSHOT_ERROR,
              TOO_MANY_ASSETS,
              TOO_MUCH_REPAY
          }
      
          enum FailureInfo {
              ACCEPT_ADMIN_PENDING_ADMIN_CHECK,
              ACCEPT_PENDING_IMPLEMENTATION_ADDRESS_CHECK,
              EXIT_MARKET_BALANCE_OWED,
              EXIT_MARKET_REJECTION,
              SET_CLOSE_FACTOR_OWNER_CHECK,
              SET_CLOSE_FACTOR_VALIDATION,
              SET_COLLATERAL_FACTOR_OWNER_CHECK,
              SET_COLLATERAL_FACTOR_NO_EXISTS,
              SET_COLLATERAL_FACTOR_VALIDATION,
              SET_COLLATERAL_FACTOR_WITHOUT_PRICE,
              SET_IMPLEMENTATION_OWNER_CHECK,
              SET_LIQUIDATION_INCENTIVE_OWNER_CHECK,
              SET_LIQUIDATION_INCENTIVE_VALIDATION,
              SET_MAX_ASSETS_OWNER_CHECK,
              SET_PENDING_ADMIN_OWNER_CHECK,
              SET_PENDING_IMPLEMENTATION_OWNER_CHECK,
              SET_PRICE_ORACLE_OWNER_CHECK,
              SUPPORT_MARKET_EXISTS,
              SUPPORT_MARKET_OWNER_CHECK,
              SET_PAUSE_GUARDIAN_OWNER_CHECK
          }
      
          /**
            * @dev `error` corresponds to enum Error; `info` corresponds to enum FailureInfo, and `detail` is an arbitrary
            * contract-specific code that enables us to report opaque error codes from upgradeable contracts.
            **/
          event Failure(uint error, uint info, uint detail);
      
          /**
            * @dev use this when reporting a known error from the money market or a non-upgradeable collaborator
            */
          function fail(Error err, FailureInfo info) internal returns (uint) {
              emit Failure(uint(err), uint(info), 0);
      
              return uint(err);
          }
      
          /**
            * @dev use this when reporting an opaque error from an upgradeable collaborator contract
            */
          function failOpaque(Error err, FailureInfo info, uint opaqueError) internal returns (uint) {
              emit Failure(uint(err), uint(info), opaqueError);
      
              return uint(err);
          }
      }
      
      contract TokenErrorReporter {
          enum Error {
              NO_ERROR,
              UNAUTHORIZED,
              BAD_INPUT,
              COMPTROLLER_REJECTION,
              COMPTROLLER_CALCULATION_ERROR,
              INTEREST_RATE_MODEL_ERROR,
              INVALID_ACCOUNT_PAIR,
              INVALID_CLOSE_AMOUNT_REQUESTED,
              INVALID_COLLATERAL_FACTOR,
              MATH_ERROR,
              MARKET_NOT_FRESH,
              MARKET_NOT_LISTED,
              TOKEN_INSUFFICIENT_ALLOWANCE,
              TOKEN_INSUFFICIENT_BALANCE,
              TOKEN_INSUFFICIENT_CASH,
              TOKEN_TRANSFER_IN_FAILED,
              TOKEN_TRANSFER_OUT_FAILED
          }
      
          /*
           * Note: FailureInfo (but not Error) is kept in alphabetical order
           *       This is because FailureInfo grows significantly faster, and
           *       the order of Error has some meaning, while the order of FailureInfo
           *       is entirely arbitrary.
           */
          enum FailureInfo {
              ACCEPT_ADMIN_PENDING_ADMIN_CHECK,
              ACCRUE_INTEREST_ACCUMULATED_INTEREST_CALCULATION_FAILED,
              ACCRUE_INTEREST_BORROW_RATE_CALCULATION_FAILED,
              ACCRUE_INTEREST_NEW_BORROW_INDEX_CALCULATION_FAILED,
              ACCRUE_INTEREST_NEW_TOTAL_BORROWS_CALCULATION_FAILED,
              ACCRUE_INTEREST_NEW_TOTAL_RESERVES_CALCULATION_FAILED,
              ACCRUE_INTEREST_SIMPLE_INTEREST_FACTOR_CALCULATION_FAILED,
              BORROW_ACCUMULATED_BALANCE_CALCULATION_FAILED,
              BORROW_ACCRUE_INTEREST_FAILED,
              BORROW_CASH_NOT_AVAILABLE,
              BORROW_FRESHNESS_CHECK,
              BORROW_NEW_TOTAL_BALANCE_CALCULATION_FAILED,
              BORROW_NEW_ACCOUNT_BORROW_BALANCE_CALCULATION_FAILED,
              BORROW_MARKET_NOT_LISTED,
              BORROW_COMPTROLLER_REJECTION,
              LIQUIDATE_ACCRUE_BORROW_INTEREST_FAILED,
              LIQUIDATE_ACCRUE_COLLATERAL_INTEREST_FAILED,
              LIQUIDATE_COLLATERAL_FRESHNESS_CHECK,
              LIQUIDATE_COMPTROLLER_REJECTION,
              LIQUIDATE_COMPTROLLER_CALCULATE_AMOUNT_SEIZE_FAILED,
              LIQUIDATE_CLOSE_AMOUNT_IS_UINT_MAX,
              LIQUIDATE_CLOSE_AMOUNT_IS_ZERO,
              LIQUIDATE_FRESHNESS_CHECK,
              LIQUIDATE_LIQUIDATOR_IS_BORROWER,
              LIQUIDATE_REPAY_BORROW_FRESH_FAILED,
              LIQUIDATE_SEIZE_BALANCE_INCREMENT_FAILED,
              LIQUIDATE_SEIZE_BALANCE_DECREMENT_FAILED,
              LIQUIDATE_SEIZE_COMPTROLLER_REJECTION,
              LIQUIDATE_SEIZE_LIQUIDATOR_IS_BORROWER,
              LIQUIDATE_SEIZE_TOO_MUCH,
              MINT_ACCRUE_INTEREST_FAILED,
              MINT_COMPTROLLER_REJECTION,
              MINT_EXCHANGE_CALCULATION_FAILED,
              MINT_EXCHANGE_RATE_READ_FAILED,
              MINT_FRESHNESS_CHECK,
              MINT_NEW_ACCOUNT_BALANCE_CALCULATION_FAILED,
              MINT_NEW_TOTAL_SUPPLY_CALCULATION_FAILED,
              MINT_TRANSFER_IN_FAILED,
              MINT_TRANSFER_IN_NOT_POSSIBLE,
              REDEEM_ACCRUE_INTEREST_FAILED,
              REDEEM_COMPTROLLER_REJECTION,
              REDEEM_EXCHANGE_TOKENS_CALCULATION_FAILED,
              REDEEM_EXCHANGE_AMOUNT_CALCULATION_FAILED,
              REDEEM_EXCHANGE_RATE_READ_FAILED,
              REDEEM_FRESHNESS_CHECK,
              REDEEM_NEW_ACCOUNT_BALANCE_CALCULATION_FAILED,
              REDEEM_NEW_TOTAL_SUPPLY_CALCULATION_FAILED,
              REDEEM_TRANSFER_OUT_NOT_POSSIBLE,
              REDUCE_RESERVES_ACCRUE_INTEREST_FAILED,
              REDUCE_RESERVES_ADMIN_CHECK,
              REDUCE_RESERVES_CASH_NOT_AVAILABLE,
              REDUCE_RESERVES_FRESH_CHECK,
              REDUCE_RESERVES_VALIDATION,
              REPAY_BEHALF_ACCRUE_INTEREST_FAILED,
              REPAY_BORROW_ACCRUE_INTEREST_FAILED,
              REPAY_BORROW_ACCUMULATED_BALANCE_CALCULATION_FAILED,
              REPAY_BORROW_COMPTROLLER_REJECTION,
              REPAY_BORROW_FRESHNESS_CHECK,
              REPAY_BORROW_NEW_ACCOUNT_BORROW_BALANCE_CALCULATION_FAILED,
              REPAY_BORROW_NEW_TOTAL_BALANCE_CALCULATION_FAILED,
              REPAY_BORROW_TRANSFER_IN_NOT_POSSIBLE,
              SET_COLLATERAL_FACTOR_OWNER_CHECK,
              SET_COLLATERAL_FACTOR_VALIDATION,
              SET_COMPTROLLER_OWNER_CHECK,
              SET_INTEREST_RATE_MODEL_ACCRUE_INTEREST_FAILED,
              SET_INTEREST_RATE_MODEL_FRESH_CHECK,
              SET_INTEREST_RATE_MODEL_OWNER_CHECK,
              SET_MAX_ASSETS_OWNER_CHECK,
              SET_ORACLE_MARKET_NOT_LISTED,
              SET_PENDING_ADMIN_OWNER_CHECK,
              SET_RESERVE_FACTOR_ACCRUE_INTEREST_FAILED,
              SET_RESERVE_FACTOR_ADMIN_CHECK,
              SET_RESERVE_FACTOR_FRESH_CHECK,
              SET_RESERVE_FACTOR_BOUNDS_CHECK,
              TRANSFER_COMPTROLLER_REJECTION,
              TRANSFER_NOT_ALLOWED,
              TRANSFER_NOT_ENOUGH,
              TRANSFER_TOO_MUCH,
              ADD_RESERVES_ACCRUE_INTEREST_FAILED,
              ADD_RESERVES_FRESH_CHECK,
              ADD_RESERVES_TRANSFER_IN_NOT_POSSIBLE
          }
      
          /**
            * @dev `error` corresponds to enum Error; `info` corresponds to enum FailureInfo, and `detail` is an arbitrary
            * contract-specific code that enables us to report opaque error codes from upgradeable contracts.
            **/
          event Failure(uint error, uint info, uint detail);
      
          /**
            * @dev use this when reporting a known error from the money market or a non-upgradeable collaborator
            */
          function fail(Error err, FailureInfo info) internal returns (uint) {
              emit Failure(uint(err), uint(info), 0);
      
              return uint(err);
          }
      
          /**
            * @dev use this when reporting an opaque error from an upgradeable collaborator contract
            */
          function failOpaque(Error err, FailureInfo info, uint opaqueError) internal returns (uint) {
              emit Failure(uint(err), uint(info), opaqueError);
      
              return uint(err);
          }
      }
      
      //------------------------------------------
      // File CarefulMath.sol
      
      pragma solidity ^0.5.16;
      
      /**
        * @title Careful Math
        * @author Compound
        * @notice Derived from OpenZeppelin's SafeMath library
        *         https://github.com/OpenZeppelin/openzeppelin-solidity/blob/master/contracts/math/SafeMath.sol
        */
      contract CarefulMath {
      
          /**
           * @dev Possible error codes that we can return
           */
          enum MathError {
              NO_ERROR,
              DIVISION_BY_ZERO,
              INTEGER_OVERFLOW,
              INTEGER_UNDERFLOW
          }
      
          /**
          * @dev Multiplies two numbers, returns an error on overflow.
          */
          function mulUInt(uint a, uint b) internal pure returns (MathError, uint) {
              if (a == 0) {
                  return (MathError.NO_ERROR, 0);
              }
      
              uint c = a * b;
      
              if (c / a != b) {
                  return (MathError.INTEGER_OVERFLOW, 0);
              } else {
                  return (MathError.NO_ERROR, c);
              }
          }
      
          /**
          * @dev Integer division of two numbers, truncating the quotient.
          */
          function divUInt(uint a, uint b) internal pure returns (MathError, uint) {
              if (b == 0) {
                  return (MathError.DIVISION_BY_ZERO, 0);
              }
      
              return (MathError.NO_ERROR, a / b);
          }
      
          /**
          * @dev Subtracts two numbers, returns an error on overflow (i.e. if subtrahend is greater than minuend).
          */
          function subUInt(uint a, uint b) internal pure returns (MathError, uint) {
              if (b <= a) {
                  return (MathError.NO_ERROR, a - b);
              } else {
                  return (MathError.INTEGER_UNDERFLOW, 0);
              }
          }
      
          /**
          * @dev Adds two numbers, returns an error on overflow.
          */
          function addUInt(uint a, uint b) internal pure returns (MathError, uint) {
              uint c = a + b;
      
              if (c >= a) {
                  return (MathError.NO_ERROR, c);
              } else {
                  return (MathError.INTEGER_OVERFLOW, 0);
              }
          }
      
          /**
          * @dev add a and b and then subtract c
          */
          function addThenSubUInt(uint a, uint b, uint c) internal pure returns (MathError, uint) {
              (MathError err0, uint sum) = addUInt(a, b);
      
              if (err0 != MathError.NO_ERROR) {
                  return (err0, 0);
              }
      
              return subUInt(sum, c);
          }
      }
      
      //------------------------------------------
      // File Exponential.sol
      
      pragma solidity ^0.5.16;
      
      
      /**
       * @title Exponential module for storing fixed-precision decimals
       * @author Compound
       * @notice Exp is a struct which stores decimals with a fixed precision of 18 decimal places.
       *         Thus, if we wanted to store the 5.1, mantissa would store 5.1e18. That is:
       *         `Exp({mantissa: 5100000000000000000})`.
       */
      contract Exponential is CarefulMath {
          uint constant expScale = 1e18;
          uint constant doubleScale = 1e36;
          uint constant halfExpScale = expScale/2;
          uint constant mantissaOne = expScale;
      
          struct Exp {
              uint mantissa;
          }
      
          struct Double {
              uint mantissa;
          }
      
          /**
           * @dev Creates an exponential from numerator and denominator values.
           *      Note: Returns an error if (`num` * 10e18) > MAX_INT,
           *            or if `denom` is zero.
           */
          function getExp(uint num, uint denom) pure internal returns (MathError, Exp memory) {
              (MathError err0, uint scaledNumerator) = mulUInt(num, expScale);
              if (err0 != MathError.NO_ERROR) {
                  return (err0, Exp({mantissa: 0}));
              }
      
              (MathError err1, uint rational) = divUInt(scaledNumerator, denom);
              if (err1 != MathError.NO_ERROR) {
                  return (err1, Exp({mantissa: 0}));
              }
      
              return (MathError.NO_ERROR, Exp({mantissa: rational}));
          }
      
          /**
           * @dev Adds two exponentials, returning a new exponential.
           */
          function addExp(Exp memory a, Exp memory b) pure internal returns (MathError, Exp memory) {
              (MathError error, uint result) = addUInt(a.mantissa, b.mantissa);
      
              return (error, Exp({mantissa: result}));
          }
      
          /**
           * @dev Subtracts two exponentials, returning a new exponential.
           */
          function subExp(Exp memory a, Exp memory b) pure internal returns (MathError, Exp memory) {
              (MathError error, uint result) = subUInt(a.mantissa, b.mantissa);
      
              return (error, Exp({mantissa: result}));
          }
      
          /**
           * @dev Multiply an Exp by a scalar, returning a new Exp.
           */
          function mulScalar(Exp memory a, uint scalar) pure internal returns (MathError, Exp memory) {
              (MathError err0, uint scaledMantissa) = mulUInt(a.mantissa, scalar);
              if (err0 != MathError.NO_ERROR) {
                  return (err0, Exp({mantissa: 0}));
              }
      
              return (MathError.NO_ERROR, Exp({mantissa: scaledMantissa}));
          }
      
          /**
           * @dev Multiply an Exp by a scalar, then truncate to return an unsigned integer.
           */
          function mulScalarTruncate(Exp memory a, uint scalar) pure internal returns (MathError, uint) {
              (MathError err, Exp memory product) = mulScalar(a, scalar);
              if (err != MathError.NO_ERROR) {
                  return (err, 0);
              }
      
              return (MathError.NO_ERROR, truncate(product));
          }
      
          /**
           * @dev Multiply an Exp by a scalar, truncate, then add an to an unsigned integer, returning an unsigned integer.
           */
          function mulScalarTruncateAddUInt(Exp memory a, uint scalar, uint addend) pure internal returns (MathError, uint) {
              (MathError err, Exp memory product) = mulScalar(a, scalar);
              if (err != MathError.NO_ERROR) {
                  return (err, 0);
              }
      
              return addUInt(truncate(product), addend);
          }
      
          /**
           * @dev Divide an Exp by a scalar, returning a new Exp.
           */
          function divScalar(Exp memory a, uint scalar) pure internal returns (MathError, Exp memory) {
              (MathError err0, uint descaledMantissa) = divUInt(a.mantissa, scalar);
              if (err0 != MathError.NO_ERROR) {
                  return (err0, Exp({mantissa: 0}));
              }
      
              return (MathError.NO_ERROR, Exp({mantissa: descaledMantissa}));
          }
      
          /**
           * @dev Divide a scalar by an Exp, returning a new Exp.
           */
          function divScalarByExp(uint scalar, Exp memory divisor) pure internal returns (MathError, Exp memory) {
              /*
                We are doing this as:
                getExp(mulUInt(expScale, scalar), divisor.mantissa)
      
                How it works:
                Exp = a / b;
                Scalar = s;
                `s / (a / b)` = `b * s / a` and since for an Exp `a = mantissa, b = expScale`
              */
              (MathError err0, uint numerator) = mulUInt(expScale, scalar);
              if (err0 != MathError.NO_ERROR) {
                  return (err0, Exp({mantissa: 0}));
              }
              return getExp(numerator, divisor.mantissa);
          }
      
          /**
           * @dev Divide a scalar by an Exp, then truncate to return an unsigned integer.
           */
          function divScalarByExpTruncate(uint scalar, Exp memory divisor) pure internal returns (MathError, uint) {
              (MathError err, Exp memory fraction) = divScalarByExp(scalar, divisor);
              if (err != MathError.NO_ERROR) {
                  return (err, 0);
              }
      
              return (MathError.NO_ERROR, truncate(fraction));
          }
      
          /**
           * @dev Multiplies two exponentials, returning a new exponential.
           */
          function mulExp(Exp memory a, Exp memory b) pure internal returns (MathError, Exp memory) {
      
              (MathError err0, uint doubleScaledProduct) = mulUInt(a.mantissa, b.mantissa);
              if (err0 != MathError.NO_ERROR) {
                  return (err0, Exp({mantissa: 0}));
              }
      
              // We add half the scale before dividing so that we get rounding instead of truncation.
              //  See "Listing 6" and text above it at https://accu.org/index.php/journals/1717
              // Without this change, a result like 6.6...e-19 will be truncated to 0 instead of being rounded to 1e-18.
              (MathError err1, uint doubleScaledProductWithHalfScale) = addUInt(halfExpScale, doubleScaledProduct);
              if (err1 != MathError.NO_ERROR) {
                  return (err1, Exp({mantissa: 0}));
              }
      
              (MathError err2, uint product) = divUInt(doubleScaledProductWithHalfScale, expScale);
              // The only error `div` can return is MathError.DIVISION_BY_ZERO but we control `expScale` and it is not zero.
              assert(err2 == MathError.NO_ERROR);
      
              return (MathError.NO_ERROR, Exp({mantissa: product}));
          }
      
          /**
           * @dev Multiplies two exponentials given their mantissas, returning a new exponential.
           */
          function mulExp(uint a, uint b) pure internal returns (MathError, Exp memory) {
              return mulExp(Exp({mantissa: a}), Exp({mantissa: b}));
          }
      
          /**
           * @dev Multiplies three exponentials, returning a new exponential.
           */
          function mulExp3(Exp memory a, Exp memory b, Exp memory c) pure internal returns (MathError, Exp memory) {
              (MathError err, Exp memory ab) = mulExp(a, b);
              if (err != MathError.NO_ERROR) {
                  return (err, ab);
              }
              return mulExp(ab, c);
          }
      
          /**
           * @dev Divides two exponentials, returning a new exponential.
           *     (a/scale) / (b/scale) = (a/scale) * (scale/b) = a/b,
           *  which we can scale as an Exp by calling getExp(a.mantissa, b.mantissa)
           */
          function divExp(Exp memory a, Exp memory b) pure internal returns (MathError, Exp memory) {
              return getExp(a.mantissa, b.mantissa);
          }
      
          /**
           * @dev Truncates the given exp to a whole number value.
           *      For example, truncate(Exp{mantissa: 15 * expScale}) = 15
           */
          function truncate(Exp memory exp) pure internal returns (uint) {
              // Note: We are not using careful math here as we're performing a division that cannot fail
              return exp.mantissa / expScale;
          }
      
          /**
           * @dev Checks if first Exp is less than second Exp.
           */
          function lessThanExp(Exp memory left, Exp memory right) pure internal returns (bool) {
              return left.mantissa < right.mantissa;
          }
      
          /**
           * @dev Checks if left Exp <= right Exp.
           */
          function lessThanOrEqualExp(Exp memory left, Exp memory right) pure internal returns (bool) {
              return left.mantissa <= right.mantissa;
          }
      
          /**
           * @dev Checks if left Exp > right Exp.
           */
          function greaterThanExp(Exp memory left, Exp memory right) pure internal returns (bool) {
              return left.mantissa > right.mantissa;
          }
      
          /**
           * @dev returns true if Exp is exactly zero
           */
          function isZeroExp(Exp memory value) pure internal returns (bool) {
              return value.mantissa == 0;
          }
      
          function safe224(uint n, string memory errorMessage) pure internal returns (uint224) {
              require(n < 2**224, errorMessage);
              return uint224(n);
          }
      
          function safe32(uint n, string memory errorMessage) pure internal returns (uint32) {
              require(n < 2**32, errorMessage);
              return uint32(n);
          }
      
          function add_(Exp memory a, Exp memory b) pure internal returns (Exp memory) {
              return Exp({mantissa: add_(a.mantissa, b.mantissa)});
          }
      
          function add_(Double memory a, Double memory b) pure internal returns (Double memory) {
              return Double({mantissa: add_(a.mantissa, b.mantissa)});
          }
      
          function add_(uint a, uint b) pure internal returns (uint) {
              return add_(a, b, "addition overflow");
          }
      
          function add_(uint a, uint b, string memory errorMessage) pure internal returns (uint) {
              uint c = a + b;
              require(c >= a, errorMessage);
              return c;
          }
      
          function sub_(Exp memory a, Exp memory b) pure internal returns (Exp memory) {
              return Exp({mantissa: sub_(a.mantissa, b.mantissa)});
          }
      
          function sub_(Double memory a, Double memory b) pure internal returns (Double memory) {
              return Double({mantissa: sub_(a.mantissa, b.mantissa)});
          }
      
          function sub_(uint a, uint b) pure internal returns (uint) {
              return sub_(a, b, "subtraction underflow");
          }
      
          function sub_(uint a, uint b, string memory errorMessage) pure internal returns (uint) {
              require(b <= a, errorMessage);
              return a - b;
          }
      
          function mul_(Exp memory a, Exp memory b) pure internal returns (Exp memory) {
              return Exp({mantissa: mul_(a.mantissa, b.mantissa) / expScale});
          }
      
          function mul_(Exp memory a, uint b) pure internal returns (Exp memory) {
              return Exp({mantissa: mul_(a.mantissa, b)});
          }
      
          function mul_(uint a, Exp memory b) pure internal returns (uint) {
              return mul_(a, b.mantissa) / expScale;
          }
      
          function mul_(Double memory a, Double memory b) pure internal returns (Double memory) {
              return Double({mantissa: mul_(a.mantissa, b.mantissa) / doubleScale});
          }
      
          function mul_(Double memory a, uint b) pure internal returns (Double memory) {
              return Double({mantissa: mul_(a.mantissa, b)});
          }
      
          function mul_(uint a, Double memory b) pure internal returns (uint) {
              return mul_(a, b.mantissa) / doubleScale;
          }
      
          function mul_(uint a, uint b) pure internal returns (uint) {
              return mul_(a, b, "multiplication overflow");
          }
      
          function mul_(uint a, uint b, string memory errorMessage) pure internal returns (uint) {
              if (a == 0 || b == 0) {
                  return 0;
              }
              uint c = a * b;
              require(c / a == b, errorMessage);
              return c;
          }
      
          function div_(Exp memory a, Exp memory b) pure internal returns (Exp memory) {
              return Exp({mantissa: div_(mul_(a.mantissa, expScale), b.mantissa)});
          }
      
          function div_(Exp memory a, uint b) pure internal returns (Exp memory) {
              return Exp({mantissa: div_(a.mantissa, b)});
          }
      
          function div_(uint a, Exp memory b) pure internal returns (uint) {
              return div_(mul_(a, expScale), b.mantissa);
          }
      
          function div_(Double memory a, Double memory b) pure internal returns (Double memory) {
              return Double({mantissa: div_(mul_(a.mantissa, doubleScale), b.mantissa)});
          }
      
          function div_(Double memory a, uint b) pure internal returns (Double memory) {
              return Double({mantissa: div_(a.mantissa, b)});
          }
      
          function div_(uint a, Double memory b) pure internal returns (uint) {
              return div_(mul_(a, doubleScale), b.mantissa);
          }
      
          function div_(uint a, uint b) pure internal returns (uint) {
              return div_(a, b, "divide by zero");
          }
      
          function div_(uint a, uint b, string memory errorMessage) pure internal returns (uint) {
              require(b > 0, errorMessage);
              return a / b;
          }
      
          function fraction(uint a, uint b) pure internal returns (Double memory) {
              return Double({mantissa: div_(mul_(a, doubleScale), b)});
          }
      }
      
      //------------------------------------------
      // File ComptrollerInterface.sol
      
      pragma solidity ^0.5.16;
      
      contract ComptrollerInterface {
          /// @notice Indicator that this is a Comptroller contract (for inspection)
          bool public constant isComptroller = true;
      
          /*** Assets You Are In ***/
      
          function enterMarkets(address[] calldata cTokens) external returns (uint[] memory);
          function exitMarket(address cToken) external returns (uint);
      
          /*** Policy Hooks ***/
      
          function mintAllowed(address cToken, address minter, uint mintAmount) external returns (uint);
          function mintVerify(address cToken, address minter, uint mintAmount, uint mintTokens) external;
      
          function redeemAllowed(address cToken, address redeemer, uint redeemTokens) external returns (uint);
          function redeemVerify(address cToken, address redeemer, uint redeemAmount, uint redeemTokens) external;
      
          function borrowAllowed(address cToken, address borrower, uint borrowAmount) external returns (uint);
          function borrowVerify(address cToken, address borrower, uint borrowAmount) external;
      
          function repayBorrowAllowed(
              address cToken,
              address payer,
              address borrower,
              uint repayAmount) external returns (uint);
          function repayBorrowVerify(
              address cToken,
              address payer,
              address borrower,
              uint repayAmount,
              uint borrowerIndex) external;
      
          function liquidateBorrowAllowed(
              address cTokenBorrowed,
              address cTokenCollateral,
              address liquidator,
              address borrower,
              uint repayAmount) external returns (uint);
          function liquidateBorrowVerify(
              address cTokenBorrowed,
              address cTokenCollateral,
              address liquidator,
              address borrower,
              uint repayAmount,
              uint seizeTokens) external;
      
          function seizeAllowed(
              address cTokenCollateral,
              address cTokenBorrowed,
              address liquidator,
              address borrower,
              uint seizeTokens) external returns (uint);
          function seizeVerify(
              address cTokenCollateral,
              address cTokenBorrowed,
              address liquidator,
              address borrower,
              uint seizeTokens) external;
      
          function transferAllowed(address cToken, address src, address dst, uint transferTokens) external returns (uint);
          function transferVerify(address cToken, address src, address dst, uint transferTokens) external;
      
          /*** Liquidity/Liquidation Calculations ***/
      
          function liquidateCalculateSeizeTokens(
              address cTokenBorrowed,
              address cTokenCollateral,
              uint repayAmount) external view returns (uint, uint);
      }
      
      
      
      //------------------------------------------
      // File CTokenInterfaces.sol
      
      pragma solidity ^0.5.16;
      
      
      contract CTokenStorage {
          /**
           * @dev Guard variable for re-entrancy checks
           */
          bool internal _notEntered;
      
          /**
           * @notice EIP-20 token name for this token
           */
          string public name;
      
          /**
           * @notice EIP-20 token symbol for this token
           */
          string public symbol;
      
          /**
           * @notice EIP-20 token decimals for this token
           */
          uint8 public decimals;
      
          /**
           * @notice Maximum borrow rate that can ever be applied (.0005% / block)
           */
      
          uint internal constant borrowRateMaxMantissa = 0.0005e16;
      
          /**
           * @notice Maximum fraction of interest that can be set aside for reserves
           */
          uint internal constant reserveFactorMaxMantissa = 1e18;
      
          /**
           * @notice Administrator for this contract
           */
          address payable public admin;
      
          /**
           * @notice Pending administrator for this contract
           */
          address payable public pendingAdmin;
      
          /**
           * @notice Contract which oversees inter-cToken operations
           */
          ComptrollerInterface public comptroller;
      
          /**
           * @notice Model which tells what the current interest rate should be
           */
          InterestRateModel public interestRateModel;
      
          /**
           * @notice Initial exchange rate used when minting the first CTokens (used when totalSupply = 0)
           */
          uint internal initialExchangeRateMantissa;
      
          /**
           * @notice Fraction of interest currently set aside for reserves
           */
          uint public reserveFactorMantissa;
      
          /**
           * @notice Block number that interest was last accrued at
           */
          uint public accrualBlockNumber;
      
          /**
           * @notice Accumulator of the total earned interest rate since the opening of the market
           */
          uint public borrowIndex;
      
          /**
           * @notice Total amount of outstanding borrows of the underlying in this market
           */
          uint public totalBorrows;
      
          /**
           * @notice Total amount of reserves of the underlying held in this market
           */
          uint public totalReserves;
      
          /**
           * @notice Total number of tokens in circulation
           */
          uint public totalSupply;
      
          /**
           * @notice Official record of token balances for each account
           */
          mapping (address => uint) internal accountTokens;
      
          /**
           * @notice Approved token transfer amounts on behalf of others
           */
          mapping (address => mapping (address => uint)) internal transferAllowances;
      
          /**
           * @notice Container for borrow balance information
           * @member principal Total balance (with accrued interest), after applying the most recent balance-changing action
           * @member interestIndex Global borrowIndex as of the most recent balance-changing action
           */
          struct BorrowSnapshot {
              uint principal;
              uint interestIndex;
          }
      
          /**
           * @notice Mapping of account addresses to outstanding borrow balances
           */
          mapping(address => BorrowSnapshot) internal accountBorrows;
      }
      
      contract CTokenInterface is CTokenStorage {
          /**
           * @notice Indicator that this is a CToken contract (for inspection)
           */
          bool public constant isCToken = true;
      
      
          /*** Market Events ***/
      
          /**
           * @notice Event emitted when interest is accrued
           */
          event AccrueInterest(uint cashPrior, uint interestAccumulated, uint borrowIndex, uint totalBorrows);
      
          /**
           * @notice Event emitted when tokens are minted
           */
          event Mint(address minter, uint mintAmount, uint mintTokens);
      
          /**
           * @notice Event emitted when tokens are redeemed
           */
          event Redeem(address redeemer, uint redeemAmount, uint redeemTokens);
      
          /**
           * @notice Event emitted when underlying is borrowed
           */
          event Borrow(address borrower, uint borrowAmount, uint accountBorrows, uint totalBorrows);
      
          /**
           * @notice Event emitted when a borrow is repaid
           */
          event RepayBorrow(address payer, address borrower, uint repayAmount, uint accountBorrows, uint totalBorrows);
      
          /**
           * @notice Event emitted when a borrow is liquidated
           */
          event LiquidateBorrow(address liquidator, address borrower, uint repayAmount, address cTokenCollateral, uint seizeTokens);
      
      
          /*** Admin Events ***/
      
          /**
           * @notice Event emitted when pendingAdmin is changed
           */
          event NewPendingAdmin(address oldPendingAdmin, address newPendingAdmin);
      
          /**
           * @notice Event emitted when pendingAdmin is accepted, which means admin is updated
           */
          event NewAdmin(address oldAdmin, address newAdmin);
      
          /**
           * @notice Event emitted when comptroller is changed
           */
          event NewComptroller(ComptrollerInterface oldComptroller, ComptrollerInterface newComptroller);
      
          /**
           * @notice Event emitted when interestRateModel is changed
           */
          event NewMarketInterestRateModel(InterestRateModel oldInterestRateModel, InterestRateModel newInterestRateModel);
      
          /**
           * @notice Event emitted when the reserve factor is changed
           */
          event NewReserveFactor(uint oldReserveFactorMantissa, uint newReserveFactorMantissa);
      
          /**
           * @notice Event emitted when the reserves are added
           */
          event ReservesAdded(address benefactor, uint addAmount, uint newTotalReserves);
      
          /**
           * @notice Event emitted when the reserves are reduced
           */
          event ReservesReduced(address admin, uint reduceAmount, uint newTotalReserves);
      
          /**
           * @notice EIP20 Transfer event
           */
          event Transfer(address indexed from, address indexed to, uint amount);
      
          /**
           * @notice EIP20 Approval event
           */
          event Approval(address indexed owner, address indexed spender, uint amount);
      
          /**
           * @notice Failure event
           */
          event Failure(uint error, uint info, uint detail);
      
      
          /*** User Interface ***/
      
          function transfer(address dst, uint amount) external returns (bool);
          function transferFrom(address src, address dst, uint amount) external returns (bool);
          function approve(address spender, uint amount) external returns (bool);
          function allowance(address owner, address spender) external view returns (uint);
          function balanceOf(address owner) external view returns (uint);
          function balanceOfUnderlying(address owner) external returns (uint);
          function getAccountSnapshot(address account) external view returns (uint, uint, uint, uint);
          function borrowRatePerBlock() external view returns (uint);
          function supplyRatePerBlock() external view returns (uint);
          function totalBorrowsCurrent() external returns (uint);
          function borrowBalanceCurrent(address account) external returns (uint);
          function borrowBalanceStored(address account) public view returns (uint);
          function exchangeRateCurrent() public returns (uint);
          function exchangeRateStored() public view returns (uint);
          function getCash() external view returns (uint);
          function accrueInterest() public returns (uint);
          function seize(address liquidator, address borrower, uint seizeTokens) external returns (uint);
      
      
          /*** Admin Functions ***/
      
          function _setPendingAdmin(address payable newPendingAdmin) external returns (uint);
          function _acceptAdmin() external returns (uint);
          function _setComptroller(ComptrollerInterface newComptroller) public returns (uint);
          function _setReserveFactor(uint newReserveFactorMantissa) external returns (uint);
          function _reduceReserves(uint reduceAmount) external returns (uint);
          function _setInterestRateModel(InterestRateModel newInterestRateModel) public returns (uint);
      }
      
      contract CErc20Storage {
          /**
           * @notice Underlying asset for this CToken
           */
          address public underlying;
      }
      
      contract CErc20Interface is CErc20Storage {
      
          /*** User Interface ***/
      
          function mint(uint mintAmount) external returns (uint);
          function redeem(uint redeemTokens) external returns (uint);
          function redeemUnderlying(uint redeemAmount) external returns (uint);
          function borrow(uint borrowAmount) external returns (uint);
          function repayBorrow(uint repayAmount) external returns (uint);
          function repayBorrowBehalf(address borrower, uint repayAmount) external returns (uint);
          function liquidateBorrow(address borrower, uint repayAmount, CTokenInterface cTokenCollateral) external returns (uint);
      
      
          /*** Admin Functions ***/
      
          function _addReserves(uint addAmount) external returns (uint);
      }
      
      contract CDelegationStorage {
          /**
           * @notice Implementation address for this contract
           */
          address public implementation;
      }
      
      contract CDelegatorInterface is CDelegationStorage {
          /**
           * @notice Emitted when implementation is changed
           */
          event NewImplementation(address oldImplementation, address newImplementation);
      
          /**
           * @notice Called by the admin to update the implementation of the delegator
           * @param implementation_ The address of the new implementation for delegation
           * @param allowResign Flag to indicate whether to call _resignImplementation on the old implementation
           * @param becomeImplementationData The encoded bytes data to be passed to _becomeImplementation
           */
          function _setImplementation(address implementation_, bool allowResign, bytes memory becomeImplementationData) public;
      }
      
      contract CDelegateInterface is CDelegationStorage {
          /**
           * @notice Called by the delegator on a delegate to initialize it for duty
           * @dev Should revert if any issues arise which make it unfit for delegation
           * @param data The encoded bytes data for any initialization
           */
          function _becomeImplementation(bytes memory data) public;
      
          /**
           * @notice Called by the delegator on a delegate to forfeit its responsibility
           */
          function _resignImplementation() public;
      }
      
      
      //------------------------------------------
      // File EIP20Interface.sol
      
      pragma solidity ^0.5.16;
      
      /**
       * @title ERC 20 Token Standard Interface
       *  https://eips.ethereum.org/EIPS/eip-20
       */
      interface EIP20Interface {
          function name() external view returns (string memory);
          function symbol() external view returns (string memory);
          function decimals() external view returns (uint8);
      
          /**
            * @notice Get the total number of tokens in circulation
            * @return The supply of tokens
            */
          function totalSupply() external view returns (uint256);
      
          /**
           * @notice Gets the balance of the specified address
           * @param owner The address from which the balance will be retrieved
           * @return The balance
           */
          function balanceOf(address owner) external view returns (uint256 balance);
      
          /**
            * @notice Transfer `amount` tokens from `msg.sender` to `dst`
            * @param dst The address of the destination account
            * @param amount The number of tokens to transfer
            * @return Whether or not the transfer succeeded
            */
          function transfer(address dst, uint256 amount) external returns (bool success);
      
          /**
            * @notice Transfer `amount` tokens from `src` to `dst`
            * @param src The address of the source account
            * @param dst The address of the destination account
            * @param amount The number of tokens to transfer
            * @return Whether or not the transfer succeeded
            */
          function transferFrom(address src, address dst, uint256 amount) external returns (bool success);
      
          /**
            * @notice Approve `spender` to transfer up to `amount` from `src`
            * @dev This will overwrite the approval amount for `spender`
            *  and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
            * @param spender The address of the account which may transfer tokens
            * @param amount The number of tokens that are approved (-1 means infinite)
            * @return Whether or not the approval succeeded
            */
          function approve(address spender, uint256 amount) external returns (bool success);
      
          /**
            * @notice Get the current allowance from `owner` for `spender`
            * @param owner The address of the account which owns the tokens to be spent
            * @param spender The address of the account which may transfer tokens
            * @return The number of tokens allowed to be spent (-1 means infinite)
            */
          function allowance(address owner, address spender) external view returns (uint256 remaining);
      
          event Transfer(address indexed from, address indexed to, uint256 amount);
          event Approval(address indexed owner, address indexed spender, uint256 amount);
      }
      
      
      //------------------------------------------
      // File EIP20NonStandardInterface.sol
      
      pragma solidity ^0.5.16;
      
      /**
       * @title EIP20NonStandardInterface
       * @dev Version of ERC20 with no return values for `transfer` and `transferFrom`
       *  See https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca
       */
      interface EIP20NonStandardInterface {
      
          /**
           * @notice Get the total number of tokens in circulation
           * @return The supply of tokens
           */
          function totalSupply() external view returns (uint256);
      
          /**
           * @notice Gets the balance of the specified address
           * @param owner The address from which the balance will be retrieved
           * @return The balance
           */
          function balanceOf(address owner) external view returns (uint256 balance);
      
          ///
          /// !!!!!!!!!!!!!!
          /// !!! NOTICE !!! `transfer` does not return a value, in violation of the ERC-20 specification
          /// !!!!!!!!!!!!!!
          ///
      
          /**
            * @notice Transfer `amount` tokens from `msg.sender` to `dst`
            * @param dst The address of the destination account
            * @param amount The number of tokens to transfer
            */
          function transfer(address dst, uint256 amount) external;
      
          ///
          /// !!!!!!!!!!!!!!
          /// !!! NOTICE !!! `transferFrom` does not return a value, in violation of the ERC-20 specification
          /// !!!!!!!!!!!!!!
          ///
      
          /**
            * @notice Transfer `amount` tokens from `src` to `dst`
            * @param src The address of the source account
            * @param dst The address of the destination account
            * @param amount The number of tokens to transfer
            */
          function transferFrom(address src, address dst, uint256 amount) external;
      
          /**
            * @notice Approve `spender` to transfer up to `amount` from `src`
            * @dev This will overwrite the approval amount for `spender`
            *  and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
            * @param spender The address of the account which may transfer tokens
            * @param amount The number of tokens that are approved
            * @return Whether or not the approval succeeded
            */
          function approve(address spender, uint256 amount) external returns (bool success);
      
          /**
            * @notice Get the current allowance from `owner` for `spender`
            * @param owner The address of the account which owns the tokens to be spent
            * @param spender The address of the account which may transfer tokens
            * @return The number of tokens allowed to be spent
            */
          function allowance(address owner, address spender) external view returns (uint256 remaining);
      
          event Transfer(address indexed from, address indexed to, uint256 amount);
          event Approval(address indexed owner, address indexed spender, uint256 amount);
      }
      
      
      //------------------------------------------
      // File InterestRateModel.sol
      
      pragma solidity ^0.5.16;
      
      /**
        * @title Compound's InterestRateModel Interface
        * @author Compound
        */
      contract InterestRateModel {
          /// @notice Indicator that this is an InterestRateModel contract (for inspection)
          bool public constant isInterestRateModel = true;
      
          /**
            * @notice Calculates the current borrow interest rate per block
            * @param cash The total amount of cash the market has
            * @param borrows The total amount of borrows the market has outstanding
            * @param reserves The total amount of reserves the market has
            * @return The borrow rate per block (as a percentage, and scaled by 1e18)
            */
          function getBorrowRate(uint cash, uint borrows, uint reserves) external view returns (uint);
      
          /**
            * @notice Calculates the current supply interest rate per block
            * @param cash The total amount of cash the market has
            * @param borrows The total amount of borrows the market has outstanding
            * @param reserves The total amount of reserves the market has
            * @param reserveFactorMantissa The current reserve factor the market has
            * @return The supply rate per block (as a percentage, and scaled by 1e18)
            */
          function getSupplyRate(uint cash, uint borrows, uint reserves, uint reserveFactorMantissa) external view returns (uint);
      
      }
      
      
      //--------------------------------------------
      // File: CToken.sol
      
      pragma solidity ^0.5.16;
      
      
      /**
       * @title Compound's CToken Contract
       * @notice Abstract base for CTokens
       * @author Compound
       */
      contract CToken is CTokenInterface, Exponential, TokenErrorReporter {
          /**
           * @notice Initialize the money market
           * @param comptroller_ The address of the Comptroller
           * @param interestRateModel_ The address of the interest rate model
           * @param initialExchangeRateMantissa_ The initial exchange rate, scaled by 1e18
           * @param name_ EIP-20 name of this token
           * @param symbol_ EIP-20 symbol of this token
           * @param decimals_ EIP-20 decimal precision of this token
           */
          function initialize(ComptrollerInterface comptroller_,
                              InterestRateModel interestRateModel_,
                              uint initialExchangeRateMantissa_,
                              string memory name_,
                              string memory symbol_,
                              uint8 decimals_) public {
              require(msg.sender == admin, "only admin may initialize the market");
              require(accrualBlockNumber == 0 && borrowIndex == 0, "market may only be initialized once");
      
              // Set initial exchange rate
              initialExchangeRateMantissa = initialExchangeRateMantissa_;
              require(initialExchangeRateMantissa > 0, "initial exchange rate must be greater than zero.");
      
              // Set the comptroller
              uint err = _setComptroller(comptroller_);
              require(err == uint(Error.NO_ERROR), "setting comptroller failed");
      
              // Initialize block number and borrow index (block number mocks depend on comptroller being set)
              accrualBlockNumber = getBlockNumber();
              borrowIndex = mantissaOne;
      
              // Set the interest rate model (depends on block number / borrow index)
              err = _setInterestRateModelFresh(interestRateModel_);
              require(err == uint(Error.NO_ERROR), "setting interest rate model failed");
      
              name = name_;
              symbol = symbol_;
              decimals = decimals_;
      
              // The counter starts true to prevent changing it from zero to non-zero (i.e. smaller cost/refund)
              _notEntered = true;
          }
      
          /**
           * @notice Transfer `tokens` tokens from `src` to `dst` by `spender`
           * @dev Called by both `transfer` and `transferFrom` internally
           * @param spender The address of the account performing the transfer
           * @param src The address of the source account
           * @param dst The address of the destination account
           * @param tokens The number of tokens to transfer
           * @return Whether or not the transfer succeeded
           */
          function transferTokens(address spender, address src, address dst, uint tokens) internal returns (uint) {
              /* Fail if transfer not allowed */
              uint allowed = comptroller.transferAllowed(address(this), src, dst, tokens);
              if (allowed != 0) {
                  return failOpaque(Error.COMPTROLLER_REJECTION, FailureInfo.TRANSFER_COMPTROLLER_REJECTION, allowed);
              }
      
              /* Do not allow self-transfers */
              if (src == dst) {
                  return fail(Error.BAD_INPUT, FailureInfo.TRANSFER_NOT_ALLOWED);
              }
      
              /* Get the allowance, infinite for the account owner */
              uint startingAllowance = 0;
              if (spender == src) {
                  startingAllowance = uint(-1);
              } else {
                  startingAllowance = transferAllowances[src][spender];
              }
      
              /* Do the calculations, checking for {under,over}flow */
              MathError mathErr;
              uint allowanceNew;
              uint srcTokensNew;
              uint dstTokensNew;
      
              (mathErr, allowanceNew) = subUInt(startingAllowance, tokens);
              if (mathErr != MathError.NO_ERROR) {
                  return fail(Error.MATH_ERROR, FailureInfo.TRANSFER_NOT_ALLOWED);
              }
      
              (mathErr, srcTokensNew) = subUInt(accountTokens[src], tokens);
              if (mathErr != MathError.NO_ERROR) {
                  return fail(Error.MATH_ERROR, FailureInfo.TRANSFER_NOT_ENOUGH);
              }
      
              (mathErr, dstTokensNew) = addUInt(accountTokens[dst], tokens);
              if (mathErr != MathError.NO_ERROR) {
                  return fail(Error.MATH_ERROR, FailureInfo.TRANSFER_TOO_MUCH);
              }
      
              /////////////////////////
              // EFFECTS & INTERACTIONS
              // (No safe failures beyond this point)
      
              accountTokens[src] = srcTokensNew;
              accountTokens[dst] = dstTokensNew;
      
              /* Eat some of the allowance (if necessary) */
              if (startingAllowance != uint(-1)) {
                  transferAllowances[src][spender] = allowanceNew;
              }
      
              /* We emit a Transfer event */
              emit Transfer(src, dst, tokens);
      
              comptroller.transferVerify(address(this), src, dst, tokens);
      
              return uint(Error.NO_ERROR);
          }
      
          /**
           * @notice Transfer `amount` tokens from `msg.sender` to `dst`
           * @param dst The address of the destination account
           * @param amount The number of tokens to transfer
           * @return Whether or not the transfer succeeded
           */
          function transfer(address dst, uint256 amount) external nonReentrant returns (bool) {
              return transferTokens(msg.sender, msg.sender, dst, amount) == uint(Error.NO_ERROR);
          }
      
          /**
           * @notice Transfer `amount` tokens from `src` to `dst`
           * @param src The address of the source account
           * @param dst The address of the destination account
           * @param amount The number of tokens to transfer
           * @return Whether or not the transfer succeeded
           */
          function transferFrom(address src, address dst, uint256 amount) external nonReentrant returns (bool) {
              return transferTokens(msg.sender, src, dst, amount) == uint(Error.NO_ERROR);
          }
      
          /**
           * @notice Approve `spender` to transfer up to `amount` from `src`
           * @dev This will overwrite the approval amount for `spender`
           *  and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
           * @param spender The address of the account which may transfer tokens
           * @param amount The number of tokens that are approved (-1 means infinite)
           * @return Whether or not the approval succeeded
           */
          function approve(address spender, uint256 amount) external returns (bool) {
              address src = msg.sender;
              transferAllowances[src][spender] = amount;
              emit Approval(src, spender, amount);
              return true;
          }
      
          /**
           * @notice Get the current allowance from `owner` for `spender`
           * @param owner The address of the account which owns the tokens to be spent
           * @param spender The address of the account which may transfer tokens
           * @return The number of tokens allowed to be spent (-1 means infinite)
           */
          function allowance(address owner, address spender) external view returns (uint256) {
              return transferAllowances[owner][spender];
          }
      
          /**
           * @notice Get the token balance of the `owner`
           * @param owner The address of the account to query
           * @return The number of tokens owned by `owner`
           */
          function balanceOf(address owner) external view returns (uint256) {
              return accountTokens[owner];
          }
      
          /**
           * @notice Get the underlying balance of the `owner`
           * @dev This also accrues interest in a transaction
           * @param owner The address of the account to query
           * @return The amount of underlying owned by `owner`
           */
          function balanceOfUnderlying(address owner) external returns (uint) {
              Exp memory exchangeRate = Exp({mantissa: exchangeRateCurrent()});
              (MathError mErr, uint balance) = mulScalarTruncate(exchangeRate, accountTokens[owner]);
              require(mErr == MathError.NO_ERROR, "balance could not be calculated");
              return balance;
          }
      
          /**
           * @notice Get a snapshot of the account's balances, and the cached exchange rate
           * @dev This is used by comptroller to more efficiently perform liquidity checks.
           * @param account Address of the account to snapshot
           * @return (possible error, token balance, borrow balance, exchange rate mantissa)
           */
          function getAccountSnapshot(address account) external view returns (uint, uint, uint, uint) {
              uint cTokenBalance = accountTokens[account];
              uint borrowBalance;
              uint exchangeRateMantissa;
      
              MathError mErr;
      
              (mErr, borrowBalance) = borrowBalanceStoredInternal(account);
              if (mErr != MathError.NO_ERROR) {
                  return (uint(Error.MATH_ERROR), 0, 0, 0);
              }
      
              (mErr, exchangeRateMantissa) = exchangeRateStoredInternal();
              if (mErr != MathError.NO_ERROR) {
                  return (uint(Error.MATH_ERROR), 0, 0, 0);
              }
      
              return (uint(Error.NO_ERROR), cTokenBalance, borrowBalance, exchangeRateMantissa);
          }
      
          /**
           * @dev Function to simply retrieve block number
           *  This exists mainly for inheriting test contracts to stub this result.
           */
          function getBlockNumber() internal view returns (uint) {
              return block.number;
          }
      
          /**
           * @notice Returns the current per-block borrow interest rate for this cToken
           * @return The borrow interest rate per block, scaled by 1e18
           */
          function borrowRatePerBlock() external view returns (uint) {
              return interestRateModel.getBorrowRate(getCashPrior(), totalBorrows, totalReserves);
          }
      
          /**
           * @notice Returns the current per-block supply interest rate for this cToken
           * @return The supply interest rate per block, scaled by 1e18
           */
          function supplyRatePerBlock() external view returns (uint) {
              return interestRateModel.getSupplyRate(getCashPrior(), totalBorrows, totalReserves, reserveFactorMantissa);
          }
      
          /**
           * @notice Returns the current total borrows plus accrued interest
           * @return The total borrows with interest
           */
          function totalBorrowsCurrent() external nonReentrant returns (uint) {
              require(accrueInterest() == uint(Error.NO_ERROR), "accrue interest failed");
              return totalBorrows;
          }
      
          /**
           * @notice Accrue interest to updated borrowIndex and then calculate account's borrow balance using the updated borrowIndex
           * @param account The address whose balance should be calculated after updating borrowIndex
           * @return The calculated balance
           */
          function borrowBalanceCurrent(address account) external nonReentrant returns (uint) {
              require(accrueInterest() == uint(Error.NO_ERROR), "accrue interest failed");
              return borrowBalanceStored(account);
          }
      
          /**
           * @notice Return the borrow balance of account based on stored data
           * @param account The address whose balance should be calculated
           * @return The calculated balance
           */
          function borrowBalanceStored(address account) public view returns (uint) {
              (MathError err, uint result) = borrowBalanceStoredInternal(account);
              require(err == MathError.NO_ERROR, "borrowBalanceStored: borrowBalanceStoredInternal failed");
              return result;
          }
      
          /**
           * @notice Return the borrow balance of account based on stored data
           * @param account The address whose balance should be calculated
           * @return (error code, the calculated balance or 0 if error code is non-zero)
           */
          function borrowBalanceStoredInternal(address account) internal view returns (MathError, uint) {
              /* Note: we do not assert that the market is up to date */
              MathError mathErr;
              uint principalTimesIndex;
              uint result;
      
              /* Get borrowBalance and borrowIndex */
              BorrowSnapshot storage borrowSnapshot = accountBorrows[account];
      
              /* If borrowBalance = 0 then borrowIndex is likely also 0.
               * Rather than failing the calculation with a division by 0, we immediately return 0 in this case.
               */
              if (borrowSnapshot.principal == 0) {
                  return (MathError.NO_ERROR, 0);
              }
      
              /* Calculate new borrow balance using the interest index:
               *  recentBorrowBalance = borrower.borrowBalance * market.borrowIndex / borrower.borrowIndex
               */
              (mathErr, principalTimesIndex) = mulUInt(borrowSnapshot.principal, borrowIndex);
              if (mathErr != MathError.NO_ERROR) {
                  return (mathErr, 0);
              }
      
              (mathErr, result) = divUInt(principalTimesIndex, borrowSnapshot.interestIndex);
              if (mathErr != MathError.NO_ERROR) {
                  return (mathErr, 0);
              }
      
              return (MathError.NO_ERROR, result);
          }
      
          /**
           * @notice Accrue interest then return the up-to-date exchange rate
           * @return Calculated exchange rate scaled by 1e18
           */
          function exchangeRateCurrent() public nonReentrant returns (uint) {
              require(accrueInterest() == uint(Error.NO_ERROR), "accrue interest failed");
              return exchangeRateStored();
          }
      
          /**
           * @notice Calculates the exchange rate from the underlying to the CToken
           * @dev This function does not accrue interest before calculating the exchange rate
           * @return Calculated exchange rate scaled by 1e18
           */
          function exchangeRateStored() public view returns (uint) {
              (MathError err, uint result) = exchangeRateStoredInternal();
              require(err == MathError.NO_ERROR, "exchangeRateStored: exchangeRateStoredInternal failed");
              return result;
          }
      
          /**
           * @notice Calculates the exchange rate from the underlying to the CToken
           * @dev This function does not accrue interest before calculating the exchange rate
           * @return (error code, calculated exchange rate scaled by 1e18)
           */
          function exchangeRateStoredInternal() internal view returns (MathError, uint) {
              uint _totalSupply = totalSupply;
              if (_totalSupply == 0) {
                  /*
                   * If there are no tokens minted:
                   *  exchangeRate = initialExchangeRate
                   */
                  return (MathError.NO_ERROR, initialExchangeRateMantissa);
              } else {
                  /*
                   * Otherwise:
                   *  exchangeRate = (totalCash + totalBorrows - totalReserves) / totalSupply
                   */
                  uint totalCash = getCashPrior();
                  uint cashPlusBorrowsMinusReserves;
                  Exp memory exchangeRate;
                  MathError mathErr;
      
                  (mathErr, cashPlusBorrowsMinusReserves) = addThenSubUInt(totalCash, totalBorrows, totalReserves);
                  if (mathErr != MathError.NO_ERROR) {
                      return (mathErr, 0);
                  }
      
                  (mathErr, exchangeRate) = getExp(cashPlusBorrowsMinusReserves, _totalSupply);
                  if (mathErr != MathError.NO_ERROR) {
                      return (mathErr, 0);
                  }
      
                  return (MathError.NO_ERROR, exchangeRate.mantissa);
              }
          }
      
          /**
           * @notice Get cash balance of this cToken in the underlying asset
           * @return The quantity of underlying asset owned by this contract
           */
          function getCash() external view returns (uint) {
              return getCashPrior();
          }
      
          /**
           * @notice Applies accrued interest to total borrows and reserves
           * @dev This calculates interest accrued from the last checkpointed block
           *   up to the current block and writes new checkpoint to storage.
           */
          function accrueInterest() public returns (uint) {
              /* Remember the initial block number */
              uint currentBlockNumber = getBlockNumber();
              uint accrualBlockNumberPrior = accrualBlockNumber;
      
              /* Short-circuit accumulating 0 interest */
              if (accrualBlockNumberPrior == currentBlockNumber) {
                  return uint(Error.NO_ERROR);
              }
      
              /* Read the previous values out of storage */
              uint cashPrior = getCashPrior();
              uint borrowsPrior = totalBorrows;
              uint reservesPrior = totalReserves;
              uint borrowIndexPrior = borrowIndex;
      
              /* Calculate the current borrow interest rate */
              uint borrowRateMantissa = interestRateModel.getBorrowRate(cashPrior, borrowsPrior, reservesPrior);
              require(borrowRateMantissa <= borrowRateMaxMantissa, "borrow rate is absurdly high");
      
              /* Calculate the number of blocks elapsed since the last accrual */
              (MathError mathErr, uint blockDelta) = subUInt(currentBlockNumber, accrualBlockNumberPrior);
              require(mathErr == MathError.NO_ERROR, "could not calculate block delta");
      
              /*
               * Calculate the interest accumulated into borrows and reserves and the new index:
               *  simpleInterestFactor = borrowRate * blockDelta
               *  interestAccumulated = simpleInterestFactor * totalBorrows
               *  totalBorrowsNew = interestAccumulated + totalBorrows
               *  totalReservesNew = interestAccumulated * reserveFactor + totalReserves
               *  borrowIndexNew = simpleInterestFactor * borrowIndex + borrowIndex
               */
      
              Exp memory simpleInterestFactor;
              uint interestAccumulated;
              uint totalBorrowsNew;
              uint totalReservesNew;
              uint borrowIndexNew;
      
              (mathErr, simpleInterestFactor) = mulScalar(Exp({mantissa: borrowRateMantissa}), blockDelta);
              if (mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.ACCRUE_INTEREST_SIMPLE_INTEREST_FACTOR_CALCULATION_FAILED, uint(mathErr));
              }
      
              (mathErr, interestAccumulated) = mulScalarTruncate(simpleInterestFactor, borrowsPrior);
              if (mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.ACCRUE_INTEREST_ACCUMULATED_INTEREST_CALCULATION_FAILED, uint(mathErr));
              }
      
              (mathErr, totalBorrowsNew) = addUInt(interestAccumulated, borrowsPrior);
              if (mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.ACCRUE_INTEREST_NEW_TOTAL_BORROWS_CALCULATION_FAILED, uint(mathErr));
              }
      
              (mathErr, totalReservesNew) = mulScalarTruncateAddUInt(Exp({mantissa: reserveFactorMantissa}), interestAccumulated, reservesPrior);
              if (mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.ACCRUE_INTEREST_NEW_TOTAL_RESERVES_CALCULATION_FAILED, uint(mathErr));
              }
      
              (mathErr, borrowIndexNew) = mulScalarTruncateAddUInt(simpleInterestFactor, borrowIndexPrior, borrowIndexPrior);
              if (mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.ACCRUE_INTEREST_NEW_BORROW_INDEX_CALCULATION_FAILED, uint(mathErr));
              }
      
              /////////////////////////
              // EFFECTS & INTERACTIONS
              // (No safe failures beyond this point)
      
              /* We write the previously calculated values into storage */
              accrualBlockNumber = currentBlockNumber;
              borrowIndex = borrowIndexNew;
              totalBorrows = totalBorrowsNew;
              totalReserves = totalReservesNew;
      
              /* We emit an AccrueInterest event */
              emit AccrueInterest(cashPrior, interestAccumulated, borrowIndexNew, totalBorrowsNew);
      
              return uint(Error.NO_ERROR);
          }
      
          /**
           * @notice Sender supplies assets into the market and receives cTokens in exchange
           * @dev Accrues interest whether or not the operation succeeds, unless reverted
           * @param mintAmount The amount of the underlying asset to supply
           * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual mint amount.
           */
          function mintInternal(uint mintAmount) internal nonReentrant returns (uint, uint) {
              uint error = accrueInterest();
              if (error != uint(Error.NO_ERROR)) {
                  // accrueInterest emits logs on errors, but we still want to log the fact that an attempted borrow failed
                  return (fail(Error(error), FailureInfo.MINT_ACCRUE_INTEREST_FAILED), 0);
              }
              // mintFresh emits the actual Mint event if successful and logs on errors, so we don't need to
              return mintFresh(msg.sender, mintAmount);
          }
      
          struct MintLocalVars {
              Error err;
              MathError mathErr;
              uint exchangeRateMantissa;
              uint mintTokens;
              uint totalSupplyNew;
              uint accountTokensNew;
              uint actualMintAmount;
          }
      
          /**
           * @notice User supplies assets into the market and receives cTokens in exchange
           * @dev Assumes interest has already been accrued up to the current block
           * @param minter The address of the account which is supplying the assets
           * @param mintAmount The amount of the underlying asset to supply
           * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual mint amount.
           */
          function mintFresh(address minter, uint mintAmount) internal returns (uint, uint) {
              /* Fail if mint not allowed */
              uint allowed = comptroller.mintAllowed(address(this), minter, mintAmount);
              if (allowed != 0) {
                  return (failOpaque(Error.COMPTROLLER_REJECTION, FailureInfo.MINT_COMPTROLLER_REJECTION, allowed), 0);
              }
      
              /* Verify market's block number equals current block number */
              if (accrualBlockNumber != getBlockNumber()) {
                  return (fail(Error.MARKET_NOT_FRESH, FailureInfo.MINT_FRESHNESS_CHECK), 0);
              }
      
              MintLocalVars memory vars;
      
              (vars.mathErr, vars.exchangeRateMantissa) = exchangeRateStoredInternal();
              if (vars.mathErr != MathError.NO_ERROR) {
                  return (failOpaque(Error.MATH_ERROR, FailureInfo.MINT_EXCHANGE_RATE_READ_FAILED, uint(vars.mathErr)), 0);
              }
      
              /////////////////////////
              // EFFECTS & INTERACTIONS
              // (No safe failures beyond this point)
      
              /*
               *  We call `doTransferIn` for the minter and the mintAmount.
               *  Note: The cToken must handle variations between ERC-20 and ETH underlying.
               *  `doTransferIn` reverts if anything goes wrong, since we can't be sure if
               *  side-effects occurred. The function returns the amount actually transferred,
               *  in case of a fee. On success, the cToken holds an additional `actualMintAmount`
               *  of cash.
               */
              vars.actualMintAmount = doTransferIn(minter, mintAmount);
      
              /*
               * We get the current exchange rate and calculate the number of cTokens to be minted:
               *  mintTokens = actualMintAmount / exchangeRate
               */
      
              (vars.mathErr, vars.mintTokens) = divScalarByExpTruncate(vars.actualMintAmount, Exp({mantissa: vars.exchangeRateMantissa}));
              require(vars.mathErr == MathError.NO_ERROR, "MINT_EXCHANGE_CALCULATION_FAILED");
      
              /*
               * We calculate the new total supply of cTokens and minter token balance, checking for overflow:
               *  totalSupplyNew = totalSupply + mintTokens
               *  accountTokensNew = accountTokens[minter] + mintTokens
               */
              (vars.mathErr, vars.totalSupplyNew) = addUInt(totalSupply, vars.mintTokens);
              require(vars.mathErr == MathError.NO_ERROR, "MINT_NEW_TOTAL_SUPPLY_CALCULATION_FAILED");
      
              (vars.mathErr, vars.accountTokensNew) = addUInt(accountTokens[minter], vars.mintTokens);
              require(vars.mathErr == MathError.NO_ERROR, "MINT_NEW_ACCOUNT_BALANCE_CALCULATION_FAILED");
      
              /* We write previously calculated values into storage */
              totalSupply = vars.totalSupplyNew;
              accountTokens[minter] = vars.accountTokensNew;
      
              /* We emit a Mint event, and a Transfer event */
              emit Mint(minter, vars.actualMintAmount, vars.mintTokens);
              emit Transfer(address(this), minter, vars.mintTokens);
      
              /* We call the defense hook */
              comptroller.mintVerify(address(this), minter, vars.actualMintAmount, vars.mintTokens);
      
              return (uint(Error.NO_ERROR), vars.actualMintAmount);
          }
      
          /**
           * @notice Sender redeems cTokens in exchange for the underlying asset
           * @dev Accrues interest whether or not the operation succeeds, unless reverted
           * @param redeemTokens The number of cTokens to redeem into underlying
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function redeemInternal(uint redeemTokens) internal nonReentrant returns (uint) {
              uint error = accrueInterest();
              if (error != uint(Error.NO_ERROR)) {
                  // accrueInterest emits logs on errors, but we still want to log the fact that an attempted redeem failed
                  return fail(Error(error), FailureInfo.REDEEM_ACCRUE_INTEREST_FAILED);
              }
              // redeemFresh emits redeem-specific logs on errors, so we don't need to
              return redeemFresh(msg.sender, redeemTokens, 0);
          }
      
          /**
           * @notice Sender redeems cTokens in exchange for a specified amount of underlying asset
           * @dev Accrues interest whether or not the operation succeeds, unless reverted
           * @param redeemAmount The amount of underlying to receive from redeeming cTokens
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function redeemUnderlyingInternal(uint redeemAmount) internal nonReentrant returns (uint) {
              uint error = accrueInterest();
              if (error != uint(Error.NO_ERROR)) {
                  // accrueInterest emits logs on errors, but we still want to log the fact that an attempted redeem failed
                  return fail(Error(error), FailureInfo.REDEEM_ACCRUE_INTEREST_FAILED);
              }
              // redeemFresh emits redeem-specific logs on errors, so we don't need to
              return redeemFresh(msg.sender, 0, redeemAmount);
          }
      
          struct RedeemLocalVars {
              Error err;
              MathError mathErr;
              uint exchangeRateMantissa;
              uint redeemTokens;
              uint redeemAmount;
              uint totalSupplyNew;
              uint accountTokensNew;
          }
      
          /**
           * @notice User redeems cTokens in exchange for the underlying asset
           * @dev Assumes interest has already been accrued up to the current block
           * @param redeemer The address of the account which is redeeming the tokens
           * @param redeemTokensIn The number of cTokens to redeem into underlying (only one of redeemTokensIn or redeemAmountIn may be non-zero)
           * @param redeemAmountIn The number of underlying tokens to receive from redeeming cTokens (only one of redeemTokensIn or redeemAmountIn may be non-zero)
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function redeemFresh(address payable redeemer, uint redeemTokensIn, uint redeemAmountIn) internal returns (uint) {
              require(redeemTokensIn == 0 || redeemAmountIn == 0, "one of redeemTokensIn or redeemAmountIn must be zero");
      
              RedeemLocalVars memory vars;
      
              /* exchangeRate = invoke Exchange Rate Stored() */
              (vars.mathErr, vars.exchangeRateMantissa) = exchangeRateStoredInternal();
              if (vars.mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.REDEEM_EXCHANGE_RATE_READ_FAILED, uint(vars.mathErr));
              }
      
              /* If redeemTokensIn > 0: */
              if (redeemTokensIn > 0) {
                  /*
                   * We calculate the exchange rate and the amount of underlying to be redeemed:
                   *  redeemTokens = redeemTokensIn
                   *  redeemAmount = redeemTokensIn x exchangeRateCurrent
                   */
                  vars.redeemTokens = redeemTokensIn;
      
                  (vars.mathErr, vars.redeemAmount) = mulScalarTruncate(Exp({mantissa: vars.exchangeRateMantissa}), redeemTokensIn);
                  if (vars.mathErr != MathError.NO_ERROR) {
                      return failOpaque(Error.MATH_ERROR, FailureInfo.REDEEM_EXCHANGE_TOKENS_CALCULATION_FAILED, uint(vars.mathErr));
                  }
              } else {
                  /*
                   * We get the current exchange rate and calculate the amount to be redeemed:
                   *  redeemTokens = redeemAmountIn / exchangeRate
                   *  redeemAmount = redeemAmountIn
                   */
      
                  (vars.mathErr, vars.redeemTokens) = divScalarByExpTruncate(redeemAmountIn, Exp({mantissa: vars.exchangeRateMantissa}));
                  if (vars.mathErr != MathError.NO_ERROR) {
                      return failOpaque(Error.MATH_ERROR, FailureInfo.REDEEM_EXCHANGE_AMOUNT_CALCULATION_FAILED, uint(vars.mathErr));
                  }
      
                  vars.redeemAmount = redeemAmountIn;
              }
      
              /* Fail if redeem not allowed */
              uint allowed = comptroller.redeemAllowed(address(this), redeemer, vars.redeemTokens);
              if (allowed != 0) {
                  return failOpaque(Error.COMPTROLLER_REJECTION, FailureInfo.REDEEM_COMPTROLLER_REJECTION, allowed);
              }
      
              /* Verify market's block number equals current block number */
              if (accrualBlockNumber != getBlockNumber()) {
                  return fail(Error.MARKET_NOT_FRESH, FailureInfo.REDEEM_FRESHNESS_CHECK);
              }
      
              /*
               * We calculate the new total supply and redeemer balance, checking for underflow:
               *  totalSupplyNew = totalSupply - redeemTokens
               *  accountTokensNew = accountTokens[redeemer] - redeemTokens
               */
              (vars.mathErr, vars.totalSupplyNew) = subUInt(totalSupply, vars.redeemTokens);
              if (vars.mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.REDEEM_NEW_TOTAL_SUPPLY_CALCULATION_FAILED, uint(vars.mathErr));
              }
      
              (vars.mathErr, vars.accountTokensNew) = subUInt(accountTokens[redeemer], vars.redeemTokens);
              if (vars.mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.REDEEM_NEW_ACCOUNT_BALANCE_CALCULATION_FAILED, uint(vars.mathErr));
              }
      
              /* Fail gracefully if protocol has insufficient cash */
              if (getCashPrior() < vars.redeemAmount) {
                  return fail(Error.TOKEN_INSUFFICIENT_CASH, FailureInfo.REDEEM_TRANSFER_OUT_NOT_POSSIBLE);
              }
      
              /////////////////////////
              // EFFECTS & INTERACTIONS
              // (No safe failures beyond this point)
      
              /*
               * We invoke doTransferOut for the redeemer and the redeemAmount.
               *  Note: The cToken must handle variations between ERC-20 and ETH underlying.
               *  On success, the cToken has redeemAmount less of cash.
               *  doTransferOut reverts if anything goes wrong, since we can't be sure if side effects occurred.
               */
              doTransferOut(redeemer, vars.redeemAmount);
      
              /* We write previously calculated values into storage */
              totalSupply = vars.totalSupplyNew;
              accountTokens[redeemer] = vars.accountTokensNew;
      
              /* We emit a Transfer event, and a Redeem event */
              emit Transfer(redeemer, address(this), vars.redeemTokens);
              emit Redeem(redeemer, vars.redeemAmount, vars.redeemTokens);
      
              /* We call the defense hook */
              comptroller.redeemVerify(address(this), redeemer, vars.redeemAmount, vars.redeemTokens);
      
              return uint(Error.NO_ERROR);
          }
      
          /**
            * @notice Sender borrows assets from the protocol to their own address
            * @param borrowAmount The amount of the underlying asset to borrow
            * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
            */
          function borrowInternal(uint borrowAmount) internal nonReentrant returns (uint) {
              uint error = accrueInterest();
              if (error != uint(Error.NO_ERROR)) {
                  // accrueInterest emits logs on errors, but we still want to log the fact that an attempted borrow failed
                  return fail(Error(error), FailureInfo.BORROW_ACCRUE_INTEREST_FAILED);
              }
              // borrowFresh emits borrow-specific logs on errors, so we don't need to
              return borrowFresh(msg.sender, borrowAmount);
          }
      
          struct BorrowLocalVars {
              MathError mathErr;
              uint accountBorrows;
              uint accountBorrowsNew;
              uint totalBorrowsNew;
          }
      
          /**
            * @notice Users borrow assets from the protocol to their own address
            * @param borrowAmount The amount of the underlying asset to borrow
            * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
            */
          function borrowFresh(address payable borrower, uint borrowAmount) internal returns (uint) {
              /* Fail if borrow not allowed */
              uint allowed = comptroller.borrowAllowed(address(this), borrower, borrowAmount);
              if (allowed != 0) {
                  return failOpaque(Error.COMPTROLLER_REJECTION, FailureInfo.BORROW_COMPTROLLER_REJECTION, allowed);
              }
      
              /* Verify market's block number equals current block number */
              if (accrualBlockNumber != getBlockNumber()) {
                  return fail(Error.MARKET_NOT_FRESH, FailureInfo.BORROW_FRESHNESS_CHECK);
              }
      
              /* Fail gracefully if protocol has insufficient underlying cash */
              if (getCashPrior() < borrowAmount) {
                  return fail(Error.TOKEN_INSUFFICIENT_CASH, FailureInfo.BORROW_CASH_NOT_AVAILABLE);
              }
      
              BorrowLocalVars memory vars;
      
              /*
               * We calculate the new borrower and total borrow balances, failing on overflow:
               *  accountBorrowsNew = accountBorrows + borrowAmount
               *  totalBorrowsNew = totalBorrows + borrowAmount
               */
              (vars.mathErr, vars.accountBorrows) = borrowBalanceStoredInternal(borrower);
              if (vars.mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.BORROW_ACCUMULATED_BALANCE_CALCULATION_FAILED, uint(vars.mathErr));
              }
      
              (vars.mathErr, vars.accountBorrowsNew) = addUInt(vars.accountBorrows, borrowAmount);
              if (vars.mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.BORROW_NEW_ACCOUNT_BORROW_BALANCE_CALCULATION_FAILED, uint(vars.mathErr));
              }
      
              (vars.mathErr, vars.totalBorrowsNew) = addUInt(totalBorrows, borrowAmount);
              if (vars.mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.BORROW_NEW_TOTAL_BALANCE_CALCULATION_FAILED, uint(vars.mathErr));
              }
      
              /////////////////////////
              // EFFECTS & INTERACTIONS
              // (No safe failures beyond this point)
      
              /*
               * We invoke doTransferOut for the borrower and the borrowAmount.
               *  Note: The cToken must handle variations between ERC-20 and ETH underlying.
               *  On success, the cToken borrowAmount less of cash.
               *  doTransferOut reverts if anything goes wrong, since we can't be sure if side effects occurred.
               */
              doTransferOut(borrower, borrowAmount);
      
              /* We write the previously calculated values into storage */
              accountBorrows[borrower].principal = vars.accountBorrowsNew;
              accountBorrows[borrower].interestIndex = borrowIndex;
              totalBorrows = vars.totalBorrowsNew;
      
              /* We emit a Borrow event */
              emit Borrow(borrower, borrowAmount, vars.accountBorrowsNew, vars.totalBorrowsNew);
      
              /* We call the defense hook */
              comptroller.borrowVerify(address(this), borrower, borrowAmount);
      
              return uint(Error.NO_ERROR);
          }
      
          /**
           * @notice Sender repays their own borrow
           * @param repayAmount The amount to repay
           * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual repayment amount.
           */
          function repayBorrowInternal(uint repayAmount) internal nonReentrant returns (uint, uint) {
              uint error = accrueInterest();
              if (error != uint(Error.NO_ERROR)) {
                  // accrueInterest emits logs on errors, but we still want to log the fact that an attempted borrow failed
                  return (fail(Error(error), FailureInfo.REPAY_BORROW_ACCRUE_INTEREST_FAILED), 0);
              }
              // repayBorrowFresh emits repay-borrow-specific logs on errors, so we don't need to
              return repayBorrowFresh(msg.sender, msg.sender, repayAmount);
          }
      
          /**
           * @notice Sender repays a borrow belonging to borrower
           * @param borrower the account with the debt being payed off
           * @param repayAmount The amount to repay
           * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual repayment amount.
           */
          function repayBorrowBehalfInternal(address borrower, uint repayAmount) internal nonReentrant returns (uint, uint) {
              uint error = accrueInterest();
              if (error != uint(Error.NO_ERROR)) {
                  // accrueInterest emits logs on errors, but we still want to log the fact that an attempted borrow failed
                  return (fail(Error(error), FailureInfo.REPAY_BEHALF_ACCRUE_INTEREST_FAILED), 0);
              }
              // repayBorrowFresh emits repay-borrow-specific logs on errors, so we don't need to
              return repayBorrowFresh(msg.sender, borrower, repayAmount);
          }
      
          struct RepayBorrowLocalVars {
              Error err;
              MathError mathErr;
              uint repayAmount;
              uint borrowerIndex;
              uint accountBorrows;
              uint accountBorrowsNew;
              uint totalBorrowsNew;
              uint actualRepayAmount;
          }
      
          /**
           * @notice Borrows are repaid by another user (possibly the borrower).
           * @param payer the account paying off the borrow
           * @param borrower the account with the debt being payed off
           * @param repayAmount the amount of undelrying tokens being returned
           * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual repayment amount.
           */
          function repayBorrowFresh(address payer, address borrower, uint repayAmount) internal returns (uint, uint) {
              /* Fail if repayBorrow not allowed */
              uint allowed = comptroller.repayBorrowAllowed(address(this), payer, borrower, repayAmount);
              if (allowed != 0) {
                  return (failOpaque(Error.COMPTROLLER_REJECTION, FailureInfo.REPAY_BORROW_COMPTROLLER_REJECTION, allowed), 0);
              }
      
              /* Verify market's block number equals current block number */
              if (accrualBlockNumber != getBlockNumber()) {
                  return (fail(Error.MARKET_NOT_FRESH, FailureInfo.REPAY_BORROW_FRESHNESS_CHECK), 0);
              }
      
              RepayBorrowLocalVars memory vars;
      
              /* We remember the original borrowerIndex for verification purposes */
              vars.borrowerIndex = accountBorrows[borrower].interestIndex;
      
              /* We fetch the amount the borrower owes, with accumulated interest */
              (vars.mathErr, vars.accountBorrows) = borrowBalanceStoredInternal(borrower);
              if (vars.mathErr != MathError.NO_ERROR) {
                  return (failOpaque(Error.MATH_ERROR, FailureInfo.REPAY_BORROW_ACCUMULATED_BALANCE_CALCULATION_FAILED, uint(vars.mathErr)), 0);
              }
      
              /* If repayAmount == -1, repayAmount = accountBorrows */
              if (repayAmount == uint(-1)) {
                  vars.repayAmount = vars.accountBorrows;
              } else {
                  vars.repayAmount = repayAmount;
              }
      
              /////////////////////////
              // EFFECTS & INTERACTIONS
              // (No safe failures beyond this point)
      
              /*
               * We call doTransferIn for the payer and the repayAmount
               *  Note: The cToken must handle variations between ERC-20 and ETH underlying.
               *  On success, the cToken holds an additional repayAmount of cash.
               *  doTransferIn reverts if anything goes wrong, since we can't be sure if side effects occurred.
               *   it returns the amount actually transferred, in case of a fee.
               */
              vars.actualRepayAmount = doTransferIn(payer, vars.repayAmount);
      
              /*
               * We calculate the new borrower and total borrow balances, failing on underflow:
               *  accountBorrowsNew = accountBorrows - actualRepayAmount
               *  totalBorrowsNew = totalBorrows - actualRepayAmount
               */
              (vars.mathErr, vars.accountBorrowsNew) = subUInt(vars.accountBorrows, vars.actualRepayAmount);
              require(vars.mathErr == MathError.NO_ERROR, "REPAY_BORROW_NEW_ACCOUNT_BORROW_BALANCE_CALCULATION_FAILED");
      
              (vars.mathErr, vars.totalBorrowsNew) = subUInt(totalBorrows, vars.actualRepayAmount);
              require(vars.mathErr == MathError.NO_ERROR, "REPAY_BORROW_NEW_TOTAL_BALANCE_CALCULATION_FAILED");
      
              /* We write the previously calculated values into storage */
              accountBorrows[borrower].principal = vars.accountBorrowsNew;
              accountBorrows[borrower].interestIndex = borrowIndex;
              totalBorrows = vars.totalBorrowsNew;
      
              /* We emit a RepayBorrow event */
              emit RepayBorrow(payer, borrower, vars.actualRepayAmount, vars.accountBorrowsNew, vars.totalBorrowsNew);
      
              /* We call the defense hook */
              comptroller.repayBorrowVerify(address(this), payer, borrower, vars.actualRepayAmount, vars.borrowerIndex);
      
              return (uint(Error.NO_ERROR), vars.actualRepayAmount);
          }
      
          /**
           * @notice The sender liquidates the borrowers collateral.
           *  The collateral seized is transferred to the liquidator.
           * @param borrower The borrower of this cToken to be liquidated
           * @param cTokenCollateral The market in which to seize collateral from the borrower
           * @param repayAmount The amount of the underlying borrowed asset to repay
           * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual repayment amount.
           */
          function liquidateBorrowInternal(address borrower, uint repayAmount, CTokenInterface cTokenCollateral) internal nonReentrant returns (uint, uint) {
              uint error = accrueInterest();
              if (error != uint(Error.NO_ERROR)) {
                  // accrueInterest emits logs on errors, but we still want to log the fact that an attempted liquidation failed
                  return (fail(Error(error), FailureInfo.LIQUIDATE_ACCRUE_BORROW_INTEREST_FAILED), 0);
              }
      
              error = cTokenCollateral.accrueInterest();
              if (error != uint(Error.NO_ERROR)) {
                  // accrueInterest emits logs on errors, but we still want to log the fact that an attempted liquidation failed
                  return (fail(Error(error), FailureInfo.LIQUIDATE_ACCRUE_COLLATERAL_INTEREST_FAILED), 0);
              }
      
              // liquidateBorrowFresh emits borrow-specific logs on errors, so we don't need to
              return liquidateBorrowFresh(msg.sender, borrower, repayAmount, cTokenCollateral);
          }
      
          /**
           * @notice The liquidator liquidates the borrowers collateral.
           *  The collateral seized is transferred to the liquidator.
           * @param borrower The borrower of this cToken to be liquidated
           * @param liquidator The address repaying the borrow and seizing collateral
           * @param cTokenCollateral The market in which to seize collateral from the borrower
           * @param repayAmount The amount of the underlying borrowed asset to repay
           * @return (uint, uint) An error code (0=success, otherwise a failure, see ErrorReporter.sol), and the actual repayment amount.
           */
          function liquidateBorrowFresh(address liquidator, address borrower, uint repayAmount, CTokenInterface cTokenCollateral) internal returns (uint, uint) {
              /* Fail if liquidate not allowed */
              uint allowed = comptroller.liquidateBorrowAllowed(address(this), address(cTokenCollateral), liquidator, borrower, repayAmount);
              if (allowed != 0) {
                  return (failOpaque(Error.COMPTROLLER_REJECTION, FailureInfo.LIQUIDATE_COMPTROLLER_REJECTION, allowed), 0);
              }
      
              /* Verify market's block number equals current block number */
              if (accrualBlockNumber != getBlockNumber()) {
                  return (fail(Error.MARKET_NOT_FRESH, FailureInfo.LIQUIDATE_FRESHNESS_CHECK), 0);
              }
      
              /* Verify cTokenCollateral market's block number equals current block number */
              if (cTokenCollateral.accrualBlockNumber() != getBlockNumber()) {
                  return (fail(Error.MARKET_NOT_FRESH, FailureInfo.LIQUIDATE_COLLATERAL_FRESHNESS_CHECK), 0);
              }
      
              /* Fail if borrower = liquidator */
              if (borrower == liquidator) {
                  return (fail(Error.INVALID_ACCOUNT_PAIR, FailureInfo.LIQUIDATE_LIQUIDATOR_IS_BORROWER), 0);
              }
      
              /* Fail if repayAmount = 0 */
              if (repayAmount == 0) {
                  return (fail(Error.INVALID_CLOSE_AMOUNT_REQUESTED, FailureInfo.LIQUIDATE_CLOSE_AMOUNT_IS_ZERO), 0);
              }
      
              /* Fail if repayAmount = -1 */
              if (repayAmount == uint(-1)) {
                  return (fail(Error.INVALID_CLOSE_AMOUNT_REQUESTED, FailureInfo.LIQUIDATE_CLOSE_AMOUNT_IS_UINT_MAX), 0);
              }
      
      
              /* Fail if repayBorrow fails */
              (uint repayBorrowError, uint actualRepayAmount) = repayBorrowFresh(liquidator, borrower, repayAmount);
              if (repayBorrowError != uint(Error.NO_ERROR)) {
                  return (fail(Error(repayBorrowError), FailureInfo.LIQUIDATE_REPAY_BORROW_FRESH_FAILED), 0);
              }
      
              /////////////////////////
              // EFFECTS & INTERACTIONS
              // (No safe failures beyond this point)
      
              /* We calculate the number of collateral tokens that will be seized */
              (uint amountSeizeError, uint seizeTokens) = comptroller.liquidateCalculateSeizeTokens(address(this), address(cTokenCollateral), actualRepayAmount);
              require(amountSeizeError == uint(Error.NO_ERROR), "LIQUIDATE_COMPTROLLER_CALCULATE_AMOUNT_SEIZE_FAILED");
      
              /* Revert if borrower collateral token balance < seizeTokens */
              require(cTokenCollateral.balanceOf(borrower) >= seizeTokens, "LIQUIDATE_SEIZE_TOO_MUCH");
      
              // If this is also the collateral, run seizeInternal to avoid re-entrancy, otherwise make an external call
              uint seizeError;
              if (address(cTokenCollateral) == address(this)) {
                  seizeError = seizeInternal(address(this), liquidator, borrower, seizeTokens);
              } else {
                  seizeError = cTokenCollateral.seize(liquidator, borrower, seizeTokens);
              }
      
              /* Revert if seize tokens fails (since we cannot be sure of side effects) */
              require(seizeError == uint(Error.NO_ERROR), "token seizure failed");
      
              /* We emit a LiquidateBorrow event */
              emit LiquidateBorrow(liquidator, borrower, actualRepayAmount, address(cTokenCollateral), seizeTokens);
      
              /* We call the defense hook */
              comptroller.liquidateBorrowVerify(address(this), address(cTokenCollateral), liquidator, borrower, actualRepayAmount, seizeTokens);
      
              return (uint(Error.NO_ERROR), actualRepayAmount);
          }
      
          /**
           * @notice Transfers collateral tokens (this market) to the liquidator.
           * @dev Will fail unless called by another cToken during the process of liquidation.
           *  Its absolutely critical to use msg.sender as the borrowed cToken and not a parameter.
           * @param liquidator The account receiving seized collateral
           * @param borrower The account having collateral seized
           * @param seizeTokens The number of cTokens to seize
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function seize(address liquidator, address borrower, uint seizeTokens) external nonReentrant returns (uint) {
              return seizeInternal(msg.sender, liquidator, borrower, seizeTokens);
          }
      
          /**
           * @notice Transfers collateral tokens (this market) to the liquidator.
           * @dev Called only during an in-kind liquidation, or by liquidateBorrow during the liquidation of another CToken.
           *  Its absolutely critical to use msg.sender as the seizer cToken and not a parameter.
           * @param seizerToken The contract seizing the collateral (i.e. borrowed cToken)
           * @param liquidator The account receiving seized collateral
           * @param borrower The account having collateral seized
           * @param seizeTokens The number of cTokens to seize
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function seizeInternal(address seizerToken, address liquidator, address borrower, uint seizeTokens) internal returns (uint) {
              /* Fail if seize not allowed */
              uint allowed = comptroller.seizeAllowed(address(this), seizerToken, liquidator, borrower, seizeTokens);
              if (allowed != 0) {
                  return failOpaque(Error.COMPTROLLER_REJECTION, FailureInfo.LIQUIDATE_SEIZE_COMPTROLLER_REJECTION, allowed);
              }
      
              /* Fail if borrower = liquidator */
              if (borrower == liquidator) {
                  return fail(Error.INVALID_ACCOUNT_PAIR, FailureInfo.LIQUIDATE_SEIZE_LIQUIDATOR_IS_BORROWER);
              }
      
              MathError mathErr;
              uint borrowerTokensNew;
              uint liquidatorTokensNew;
      
              /*
               * We calculate the new borrower and liquidator token balances, failing on underflow/overflow:
               *  borrowerTokensNew = accountTokens[borrower] - seizeTokens
               *  liquidatorTokensNew = accountTokens[liquidator] + seizeTokens
               */
              (mathErr, borrowerTokensNew) = subUInt(accountTokens[borrower], seizeTokens);
              if (mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.LIQUIDATE_SEIZE_BALANCE_DECREMENT_FAILED, uint(mathErr));
              }
      
              (mathErr, liquidatorTokensNew) = addUInt(accountTokens[liquidator], seizeTokens);
              if (mathErr != MathError.NO_ERROR) {
                  return failOpaque(Error.MATH_ERROR, FailureInfo.LIQUIDATE_SEIZE_BALANCE_INCREMENT_FAILED, uint(mathErr));
              }
      
              /////////////////////////
              // EFFECTS & INTERACTIONS
              // (No safe failures beyond this point)
      
              /* We write the previously calculated values into storage */
              accountTokens[borrower] = borrowerTokensNew;
              accountTokens[liquidator] = liquidatorTokensNew;
      
              /* Emit a Transfer event */
              emit Transfer(borrower, liquidator, seizeTokens);
      
              /* We call the defense hook */
              comptroller.seizeVerify(address(this), seizerToken, liquidator, borrower, seizeTokens);
      
              return uint(Error.NO_ERROR);
          }
      
      
          /*** Admin Functions ***/
      
          /**
            * @notice Begins transfer of admin rights. The newPendingAdmin must call `_acceptAdmin` to finalize the transfer.
            * @dev Admin function to begin change of admin. The newPendingAdmin must call `_acceptAdmin` to finalize the transfer.
            * @param newPendingAdmin New pending admin.
            * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
            */
          function _setPendingAdmin(address payable newPendingAdmin) external returns (uint) {
              // Check caller = admin
              if (msg.sender != admin) {
                  return fail(Error.UNAUTHORIZED, FailureInfo.SET_PENDING_ADMIN_OWNER_CHECK);
              }
      
              // Save current value, if any, for inclusion in log
              address oldPendingAdmin = pendingAdmin;
      
              // Store pendingAdmin with value newPendingAdmin
              pendingAdmin = newPendingAdmin;
      
              // Emit NewPendingAdmin(oldPendingAdmin, newPendingAdmin)
              emit NewPendingAdmin(oldPendingAdmin, newPendingAdmin);
      
              return uint(Error.NO_ERROR);
          }
      
          /**
            * @notice Accepts transfer of admin rights. msg.sender must be pendingAdmin
            * @dev Admin function for pending admin to accept role and update admin
            * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
            */
          function _acceptAdmin() external returns (uint) {
              // Check caller is pendingAdmin and pendingAdmin ≠ address(0)
              if (msg.sender != pendingAdmin || msg.sender == address(0)) {
                  return fail(Error.UNAUTHORIZED, FailureInfo.ACCEPT_ADMIN_PENDING_ADMIN_CHECK);
              }
      
              // Save current values for inclusion in log
              address oldAdmin = admin;
              address oldPendingAdmin = pendingAdmin;
      
              // Store admin with value pendingAdmin
              admin = pendingAdmin;
      
              // Clear the pending value
              pendingAdmin = address(0);
      
              emit NewAdmin(oldAdmin, admin);
              emit NewPendingAdmin(oldPendingAdmin, pendingAdmin);
      
              return uint(Error.NO_ERROR);
          }
      
          /**
            * @notice Sets a new comptroller for the market
            * @dev Admin function to set a new comptroller
            * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
            */
          function _setComptroller(ComptrollerInterface newComptroller) public returns (uint) {
              // Check caller is admin
              if (msg.sender != admin) {
                  return fail(Error.UNAUTHORIZED, FailureInfo.SET_COMPTROLLER_OWNER_CHECK);
              }
      
              ComptrollerInterface oldComptroller = comptroller;
              // Ensure invoke comptroller.isComptroller() returns true
              require(newComptroller.isComptroller(), "marker method returned false");
      
              // Set market's comptroller to newComptroller
              comptroller = newComptroller;
      
              // Emit NewComptroller(oldComptroller, newComptroller)
              emit NewComptroller(oldComptroller, newComptroller);
      
              return uint(Error.NO_ERROR);
          }
      
          /**
            * @notice accrues interest and sets a new reserve factor for the protocol using _setReserveFactorFresh
            * @dev Admin function to accrue interest and set a new reserve factor
            * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
            */
          function _setReserveFactor(uint newReserveFactorMantissa) external nonReentrant returns (uint) {
              uint error = accrueInterest();
              if (error != uint(Error.NO_ERROR)) {
                  // accrueInterest emits logs on errors, but on top of that we want to log the fact that an attempted reserve factor change failed.
                  return fail(Error(error), FailureInfo.SET_RESERVE_FACTOR_ACCRUE_INTEREST_FAILED);
              }
              // _setReserveFactorFresh emits reserve-factor-specific logs on errors, so we don't need to.
              return _setReserveFactorFresh(newReserveFactorMantissa);
          }
      
          /**
            * @notice Sets a new reserve factor for the protocol (*requires fresh interest accrual)
            * @dev Admin function to set a new reserve factor
            * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
            */
          function _setReserveFactorFresh(uint newReserveFactorMantissa) internal returns (uint) {
              // Check caller is admin
              if (msg.sender != admin) {
                  return fail(Error.UNAUTHORIZED, FailureInfo.SET_RESERVE_FACTOR_ADMIN_CHECK);
              }
      
              // Verify market's block number equals current block number
              if (accrualBlockNumber != getBlockNumber()) {
                  return fail(Error.MARKET_NOT_FRESH, FailureInfo.SET_RESERVE_FACTOR_FRESH_CHECK);
              }
      
              // Check newReserveFactor ≤ maxReserveFactor
              if (newReserveFactorMantissa > reserveFactorMaxMantissa) {
                  return fail(Error.BAD_INPUT, FailureInfo.SET_RESERVE_FACTOR_BOUNDS_CHECK);
              }
      
              uint oldReserveFactorMantissa = reserveFactorMantissa;
              reserveFactorMantissa = newReserveFactorMantissa;
      
              emit NewReserveFactor(oldReserveFactorMantissa, newReserveFactorMantissa);
      
              return uint(Error.NO_ERROR);
          }
      
          /**
           * @notice Accrues interest and reduces reserves by transferring from msg.sender
           * @param addAmount Amount of addition to reserves
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function _addReservesInternal(uint addAmount) internal nonReentrant returns (uint) {
              uint error = accrueInterest();
              if (error != uint(Error.NO_ERROR)) {
                  // accrueInterest emits logs on errors, but on top of that we want to log the fact that an attempted reduce reserves failed.
                  return fail(Error(error), FailureInfo.ADD_RESERVES_ACCRUE_INTEREST_FAILED);
              }
      
              // _addReservesFresh emits reserve-addition-specific logs on errors, so we don't need to.
              (error, ) = _addReservesFresh(addAmount);
              return error;
          }
      
          /**
           * @notice Add reserves by transferring from caller
           * @dev Requires fresh interest accrual
           * @param addAmount Amount of addition to reserves
           * @return (uint, uint) An error code (0=success, otherwise a failure (see ErrorReporter.sol for details)) and the actual amount added, net token fees
           */
          function _addReservesFresh(uint addAmount) internal returns (uint, uint) {
              // totalReserves + actualAddAmount
              uint totalReservesNew;
              uint actualAddAmount;
      
              // We fail gracefully unless market's block number equals current block number
              if (accrualBlockNumber != getBlockNumber()) {
                  return (fail(Error.MARKET_NOT_FRESH, FailureInfo.ADD_RESERVES_FRESH_CHECK), actualAddAmount);
              }
      
              /////////////////////////
              // EFFECTS & INTERACTIONS
              // (No safe failures beyond this point)
      
              /*
               * We call doTransferIn for the caller and the addAmount
               *  Note: The cToken must handle variations between ERC-20 and ETH underlying.
               *  On success, the cToken holds an additional addAmount of cash.
               *  doTransferIn reverts if anything goes wrong, since we can't be sure if side effects occurred.
               *  it returns the amount actually transferred, in case of a fee.
               */
      
              actualAddAmount = doTransferIn(msg.sender, addAmount);
      
              totalReservesNew = totalReserves + actualAddAmount;
      
              /* Revert on overflow */
              require(totalReservesNew >= totalReserves, "add reserves unexpected overflow");
      
              // Store reserves[n+1] = reserves[n] + actualAddAmount
              totalReserves = totalReservesNew;
      
              /* Emit NewReserves(admin, actualAddAmount, reserves[n+1]) */
              emit ReservesAdded(msg.sender, actualAddAmount, totalReservesNew);
      
              /* Return (NO_ERROR, actualAddAmount) */
              return (uint(Error.NO_ERROR), actualAddAmount);
          }
      
      
          /**
           * @notice Accrues interest and reduces reserves by transferring to admin
           * @param reduceAmount Amount of reduction to reserves
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function _reduceReserves(uint reduceAmount) external nonReentrant returns (uint) {
              uint error = accrueInterest();
              if (error != uint(Error.NO_ERROR)) {
                  // accrueInterest emits logs on errors, but on top of that we want to log the fact that an attempted reduce reserves failed.
                  return fail(Error(error), FailureInfo.REDUCE_RESERVES_ACCRUE_INTEREST_FAILED);
              }
              // _reduceReservesFresh emits reserve-reduction-specific logs on errors, so we don't need to.
              return _reduceReservesFresh(reduceAmount);
          }
      
          /**
           * @notice Reduces reserves by transferring to admin
           * @dev Requires fresh interest accrual
           * @param reduceAmount Amount of reduction to reserves
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function _reduceReservesFresh(uint reduceAmount) internal returns (uint) {
              // totalReserves - reduceAmount
              uint totalReservesNew;
      
              // Check caller is admin
              if (msg.sender != admin) {
                  return fail(Error.UNAUTHORIZED, FailureInfo.REDUCE_RESERVES_ADMIN_CHECK);
              }
      
              // We fail gracefully unless market's block number equals current block number
              if (accrualBlockNumber != getBlockNumber()) {
                  return fail(Error.MARKET_NOT_FRESH, FailureInfo.REDUCE_RESERVES_FRESH_CHECK);
              }
      
              // Fail gracefully if protocol has insufficient underlying cash
              if (getCashPrior() < reduceAmount) {
                  return fail(Error.TOKEN_INSUFFICIENT_CASH, FailureInfo.REDUCE_RESERVES_CASH_NOT_AVAILABLE);
              }
      
              // Check reduceAmount ≤ reserves[n] (totalReserves)
              if (reduceAmount > totalReserves) {
                  return fail(Error.BAD_INPUT, FailureInfo.REDUCE_RESERVES_VALIDATION);
              }
      
              /////////////////////////
              // EFFECTS & INTERACTIONS
              // (No safe failures beyond this point)
      
              totalReservesNew = totalReserves - reduceAmount;
              // We checked reduceAmount <= totalReserves above, so this should never revert.
              require(totalReservesNew <= totalReserves, "reduce reserves unexpected underflow");
      
              // Store reserves[n+1] = reserves[n] - reduceAmount
              totalReserves = totalReservesNew;
      
              // doTransferOut reverts if anything goes wrong, since we can't be sure if side effects occurred.
              doTransferOut(admin, reduceAmount);
      
              emit ReservesReduced(admin, reduceAmount, totalReservesNew);
      
              return uint(Error.NO_ERROR);
          }
      
          /**
           * @notice accrues interest and updates the interest rate model using _setInterestRateModelFresh
           * @dev Admin function to accrue interest and update the interest rate model
           * @param newInterestRateModel the new interest rate model to use
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function _setInterestRateModel(InterestRateModel newInterestRateModel) public returns (uint) {
              uint error = accrueInterest();
              if (error != uint(Error.NO_ERROR)) {
                  // accrueInterest emits logs on errors, but on top of that we want to log the fact that an attempted change of interest rate model failed
                  return fail(Error(error), FailureInfo.SET_INTEREST_RATE_MODEL_ACCRUE_INTEREST_FAILED);
              }
              // _setInterestRateModelFresh emits interest-rate-model-update-specific logs on errors, so we don't need to.
              return _setInterestRateModelFresh(newInterestRateModel);
          }
      
          /**
           * @notice updates the interest rate model (*requires fresh interest accrual)
           * @dev Admin function to update the interest rate model
           * @param newInterestRateModel the new interest rate model to use
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function _setInterestRateModelFresh(InterestRateModel newInterestRateModel) internal returns (uint) {
      
              // Used to store old model for use in the event that is emitted on success
              InterestRateModel oldInterestRateModel;
      
              // Check caller is admin
              if (msg.sender != admin) {
                  return fail(Error.UNAUTHORIZED, FailureInfo.SET_INTEREST_RATE_MODEL_OWNER_CHECK);
              }
      
              // We fail gracefully unless market's block number equals current block number
              if (accrualBlockNumber != getBlockNumber()) {
                  return fail(Error.MARKET_NOT_FRESH, FailureInfo.SET_INTEREST_RATE_MODEL_FRESH_CHECK);
              }
      
              // Track the market's current interest rate model
              oldInterestRateModel = interestRateModel;
      
              // Ensure invoke newInterestRateModel.isInterestRateModel() returns true
              require(newInterestRateModel.isInterestRateModel(), "marker method returned false");
      
              // Set the interest rate model to newInterestRateModel
              interestRateModel = newInterestRateModel;
      
              // Emit NewMarketInterestRateModel(oldInterestRateModel, newInterestRateModel)
              emit NewMarketInterestRateModel(oldInterestRateModel, newInterestRateModel);
      
              return uint(Error.NO_ERROR);
          }
      
          /*** Safe Token ***/
      
          /**
           * @notice Gets balance of this contract in terms of the underlying
           * @dev This excludes the value of the current message, if any
           * @return The quantity of underlying owned by this contract
           */
          function getCashPrior() internal view returns (uint);
      
          /**
           * @dev Performs a transfer in, reverting upon failure. Returns the amount actually transferred to the protocol, in case of a fee.
           *  This may revert due to insufficient balance or insufficient allowance.
           */
          function doTransferIn(address from, uint amount) internal returns (uint);
      
          /**
           * @dev Performs a transfer out, ideally returning an explanatory error code upon failure tather than reverting.
           *  If caller has not called checked protocol's balance, may revert due to insufficient cash held in the contract.
           *  If caller has checked protocol's balance, and verified it is >= amount, this should not revert in normal conditions.
           */
          function doTransferOut(address payable to, uint amount) internal;
      
      
          /*** Reentrancy Guard ***/
      
          /**
           * @dev Prevents a contract from calling itself, directly or indirectly.
           */
          modifier nonReentrant() {
              require(_notEntered, "re-entered");
              _notEntered = false;
              _;
              _notEntered = true; // get a gas-refund post-Istanbul
          }
      }
      
      
      //--------------------------------------------
      // File: CErc20.sol
      
      pragma solidity ^0.5.16;
      
      /**
       * @title Compound's CErc20 Contract
       * @notice CTokens which wrap an EIP-20 underlying
       * @author Compound 
       */
      contract CErc20 is CToken, CErc20Interface {
          /**
           * @notice Initialize the new money market
           * @param underlying_ The address of the underlying asset
           * @param comptroller_ The address of the Comptroller
           * @param interestRateModel_ The address of the interest rate model
           * @param initialExchangeRateMantissa_ The initial exchange rate, scaled by 1e18
           * @param name_ ERC-20 name of this token
           * @param symbol_ ERC-20 symbol of this token
           * @param decimals_ ERC-20 decimal precision of this token
           */
          function initialize(address underlying_,
                              ComptrollerInterface comptroller_,
                              InterestRateModel interestRateModel_,
                              uint initialExchangeRateMantissa_,
                              string memory name_,
                              string memory symbol_,
                              uint8 decimals_) public {
              // Creator of the contract is admin during initialization
              admin = msg.sender;
      
              // CToken initialize does the bulk of the work
              super.initialize(comptroller_, interestRateModel_, initialExchangeRateMantissa_, name_, symbol_, decimals_);
      
              // Set underlying and sanity check it
              underlying = underlying_;
              EIP20Interface(underlying).totalSupply();
          }
      
          /*** User Interface ***/
      
          /**
           * @notice Sender supplies assets into the market and receives cTokens in exchange
           * @dev Accrues interest whether or not the operation succeeds, unless reverted
           * @param mintAmount The amount of the underlying asset to supply
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function mint(uint mintAmount) external returns (uint) {
              (uint err,) = mintInternal(mintAmount);
              return err;
          }
      
          /**
           * @notice Sender redeems cTokens in exchange for the underlying asset
           * @dev Accrues interest whether or not the operation succeeds, unless reverted
           * @param redeemTokens The number of cTokens to redeem into underlying
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function redeem(uint redeemTokens) external returns (uint) {
              return redeemInternal(redeemTokens);
          }
      
          /**
           * @notice Sender redeems cTokens in exchange for a specified amount of underlying asset
           * @dev Accrues interest whether or not the operation succeeds, unless reverted
           * @param redeemAmount The amount of underlying to redeem
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function redeemUnderlying(uint redeemAmount) external returns (uint) {
              return redeemUnderlyingInternal(redeemAmount);
          }
      
          /**
            * @notice Sender borrows assets from the protocol to their own address
            * @param borrowAmount The amount of the underlying asset to borrow
            * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
            */
          function borrow(uint borrowAmount) external returns (uint) {
              return borrowInternal(borrowAmount);
          }
      
          /**
           * @notice Sender repays their own borrow
           * @param repayAmount The amount to repay
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function repayBorrow(uint repayAmount) external returns (uint) {
              (uint err,) = repayBorrowInternal(repayAmount);
              return err;
          }
      
          /**
           * @notice Sender repays a borrow belonging to borrower
           * @param borrower the account with the debt being payed off
           * @param repayAmount The amount to repay
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function repayBorrowBehalf(address borrower, uint repayAmount) external returns (uint) {
              (uint err,) = repayBorrowBehalfInternal(borrower, repayAmount);
              return err;
          }
      
          /**
           * @notice The sender liquidates the borrowers collateral.
           *  The collateral seized is transferred to the liquidator.
           * @param borrower The borrower of this cToken to be liquidated
           * @param repayAmount The amount of the underlying borrowed asset to repay
           * @param cTokenCollateral The market in which to seize collateral from the borrower
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function liquidateBorrow(address borrower, uint repayAmount, CTokenInterface cTokenCollateral) external returns (uint) {
              (uint err,) = liquidateBorrowInternal(borrower, repayAmount, cTokenCollateral);
              return err;
          }
      
          /**
           * @notice The sender adds to reserves.
           * @param addAmount The amount fo underlying token to add as reserves
           * @return uint 0=success, otherwise a failure (see ErrorReporter.sol for details)
           */
          function _addReserves(uint addAmount) external returns (uint) {
              return _addReservesInternal(addAmount);
          }
      
          /*** Safe Token ***/
      
          /**
           * @notice Gets balance of this contract in terms of the underlying
           * @dev This excludes the value of the current message, if any
           * @return The quantity of underlying tokens owned by this contract
           */
          function getCashPrior() internal view returns (uint) {
              EIP20Interface token = EIP20Interface(underlying);
              return token.balanceOf(address(this));
          }
      
          /**
           * @dev Similar to EIP20 transfer, except it handles a False result from `transferFrom` and reverts in that case.
           *      This will revert due to insufficient balance or insufficient allowance.
           *      This function returns the actual amount received,
           *      which may be less than `amount` if there is a fee attached to the transfer.
           *
           *      Note: This wrapper safely handles non-standard ERC-20 tokens that do not return a value.
           *            See here: https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca
           */
          function doTransferIn(address from, uint amount) internal returns (uint) {
              EIP20NonStandardInterface token = EIP20NonStandardInterface(underlying);
              uint balanceBefore = EIP20Interface(underlying).balanceOf(address(this));
              token.transferFrom(from, address(this), amount);
      
              bool success;
              assembly {
                  switch returndatasize()
                      case 0 {                       // This is a non-standard ERC-20
                          success := not(0)          // set success to true
                      }
                      case 32 {                      // This is a compliant ERC-20
                          returndatacopy(0, 0, 32)
                          success := mload(0)        // Set `success = returndata` of external call
                      }
                      default {                      // This is an excessively non-compliant ERC-20, revert.
                          revert(0, 0)
                      }
              }
              require(success, "TOKEN_TRANSFER_IN_FAILED");
      
              // Calculate the amount that was *actually* transferred
              uint balanceAfter = EIP20Interface(underlying).balanceOf(address(this));
              require(balanceAfter >= balanceBefore, "TOKEN_TRANSFER_IN_OVERFLOW");
              return balanceAfter - balanceBefore;   // underflow already checked above, just subtract
          }
      
          /**
           * @dev Similar to EIP20 transfer, except it handles a False success from `transfer` and returns an explanatory
           *      error code rather than reverting. If caller has not called checked protocol's balance, this may revert due to
           *      insufficient cash held in this contract. If caller has checked protocol's balance prior to this call, and verified
           *      it is >= amount, this should not revert in normal conditions.
           *
           *      Note: This wrapper safely handles non-standard ERC-20 tokens that do not return a value.
           *            See here: https://medium.com/coinmonks/missing-return-value-bug-at-least-130-tokens-affected-d67bf08521ca
           */
          function doTransferOut(address payable to, uint amount) internal {
              EIP20NonStandardInterface token = EIP20NonStandardInterface(underlying);
              token.transfer(to, amount);
      
              bool success;
              assembly {
                  switch returndatasize()
                      case 0 {                      // This is a non-standard ERC-20
                          success := not(0)          // set success to true
                      }
                      case 32 {                     // This is a complaint ERC-20
                          returndatacopy(0, 0, 32)
                          success := mload(0)        // Set `success = returndata` of external call
                      }
                      default {                     // This is an excessively non-compliant ERC-20, revert.
                          revert(0, 0)
                      }
              }
              require(success, "TOKEN_TRANSFER_OUT_FAILED");
          }
      }

      File 2 of 2: WhitePaperInterestRateModel
      pragma solidity ^0.5.16;
      
      // --------------------------------
      // File: SafeMath.sol
      
      pragma solidity ^0.5.16;
      
      // From https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/math/Math.sol
      // Subject to the MIT license.
      
      /**
       * @dev Wrappers over Solidity's arithmetic operations with added overflow
       * checks.
       *
       * Arithmetic operations in Solidity wrap on overflow. This can easily result
       * in bugs, because programmers usually assume that an overflow raises an
       * error, which is the standard behavior in high level programming languages.
       * `SafeMath` restores this intuition by reverting the transaction when an
       * operation overflows.
       *
       * Using this library instead of the unchecked operations eliminates an entire
       * class of bugs, so it's recommended to use it always.
       */
      library SafeMath {
          /**
           * @dev Returns the addition of two unsigned integers, reverting on overflow.
           *
           * Counterpart to Solidity's `+` operator.
           *
           * Requirements:
           * - Addition cannot overflow.
           */
          function add(uint256 a, uint256 b) internal pure returns (uint256) {
              uint256 c = a + b;
              require(c >= a, "SafeMath: addition overflow");
      
              return c;
          }
      
          /**
           * @dev Returns the addition of two unsigned integers, reverting with custom message on overflow.
           *
           * Counterpart to Solidity's `+` operator.
           *
           * Requirements:
           * - Addition cannot overflow.
           */
          function add(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              uint256 c = a + b;
              require(c >= a, errorMessage);
      
              return c;
          }
      
          /**
           * @dev Returns the subtraction of two unsigned integers, reverting on underflow (when the result is negative).
           *
           * Counterpart to Solidity's `-` operator.
           *
           * Requirements:
           * - Subtraction cannot underflow.
           */
          function sub(uint256 a, uint256 b) internal pure returns (uint256) {
              return sub(a, b, "SafeMath: subtraction underflow");
          }
      
          /**
           * @dev Returns the subtraction of two unsigned integers, reverting with custom message on underflow (when the result is negative).
           *
           * Counterpart to Solidity's `-` operator.
           *
           * Requirements:
           * - Subtraction cannot underflow.
           */
          function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              require(b <= a, errorMessage);
              uint256 c = a - b;
      
              return c;
          }
      
          /**
           * @dev Returns the multiplication of two unsigned integers, reverting on overflow.
           *
           * Counterpart to Solidity's `*` operator.
           *
           * Requirements:
           * - Multiplication cannot overflow.
           */
          function mul(uint256 a, uint256 b) internal pure returns (uint256) {
              // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
              // benefit is lost if 'b' is also tested.
              // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
              if (a == 0) {
                  return 0;
              }
      
              uint256 c = a * b;
              require(c / a == b, "SafeMath: multiplication overflow");
      
              return c;
          }
      
          /**
           * @dev Returns the multiplication of two unsigned integers, reverting on overflow.
           *
           * Counterpart to Solidity's `*` operator.
           *
           * Requirements:
           * - Multiplication cannot overflow.
           */
          function mul(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
              // benefit is lost if 'b' is also tested.
              // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
              if (a == 0) {
                  return 0;
              }
      
              uint256 c = a * b;
              require(c / a == b, errorMessage);
      
              return c;
          }
      
          /**
           * @dev Returns the integer division of two unsigned integers.
           * Reverts on division by zero. The result is rounded towards zero.
           *
           * Counterpart to Solidity's `/` operator. Note: this function uses a
           * `revert` opcode (which leaves remaining gas untouched) while Solidity
           * uses an invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           * - The divisor cannot be zero.
           */
          function div(uint256 a, uint256 b) internal pure returns (uint256) {
              return div(a, b, "SafeMath: division by zero");
          }
      
          /**
           * @dev Returns the integer division of two unsigned integers.
           * Reverts with custom message on division by zero. The result is rounded towards zero.
           *
           * Counterpart to Solidity's `/` operator. Note: this function uses a
           * `revert` opcode (which leaves remaining gas untouched) while Solidity
           * uses an invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           * - The divisor cannot be zero.
           */
          function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              // Solidity only automatically asserts when dividing by 0
              require(b > 0, errorMessage);
              uint256 c = a / b;
              // assert(a == b * c + a % b); // There is no case in which this doesn't hold
      
              return c;
          }
      
          /**
           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
           * Reverts when dividing by zero.
           *
           * Counterpart to Solidity's `%` operator. This function uses a `revert`
           * opcode (which leaves remaining gas untouched) while Solidity uses an
           * invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           * - The divisor cannot be zero.
           */
          function mod(uint256 a, uint256 b) internal pure returns (uint256) {
              return mod(a, b, "SafeMath: modulo by zero");
          }
      
          /**
           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
           * Reverts with custom message when dividing by zero.
           *
           * Counterpart to Solidity's `%` operator. This function uses a `revert`
           * opcode (which leaves remaining gas untouched) while Solidity uses an
           * invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           * - The divisor cannot be zero.
           */
          function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              require(b != 0, errorMessage);
              return a % b;
          }
      }
      
      
      // --------------------------------
      // File: InterestRateModel.sol
      pragma solidity ^0.5.16;
      
      /**
        * @title Compound's InterestRateModel Interface
        * @author Compound
        */
      contract InterestRateModel {
          /// @notice Indicator that this is an InterestRateModel contract (for inspection)
          bool public constant isInterestRateModel = true;
      
          /**
            * @notice Calculates the current borrow interest rate per block
            * @param cash The total amount of cash the market has
            * @param borrows The total amount of borrows the market has outstanding
            * @param reserves The total amount of reserves the market has
            * @return The borrow rate per block (as a percentage, and scaled by 1e18)
            */
          function getBorrowRate(uint cash, uint borrows, uint reserves) external view returns (uint);
      
          /**
            * @notice Calculates the current supply interest rate per block
            * @param cash The total amount of cash the market has
            * @param borrows The total amount of borrows the market has outstanding
            * @param reserves The total amount of reserves the market has
            * @param reserveFactorMantissa The current reserve factor the market has
            * @return The supply rate per block (as a percentage, and scaled by 1e18)
            */
          function getSupplyRate(uint cash, uint borrows, uint reserves, uint reserveFactorMantissa) external view returns (uint);
      
      }
      
      
      // --------------------------------
      // File: WhitePaperInterestRateModel.sol
      pragma solidity ^0.5.16;
      
      /**
        * @title Compound's WhitePaperInterestRateModel Contract
        * @author Compound
        * @notice The parameterized model described in section 2.4 of the original Compound Protocol whitepaper
        */
      contract WhitePaperInterestRateModel is InterestRateModel {
          using SafeMath for uint;
      
          event NewInterestParams(uint baseRatePerBlock, uint multiplierPerBlock);
      
          /**
           * @notice The approximate number of blocks per year that is assumed by the interest rate model
           */
          uint public constant blocksPerYear = 2102400;
      
          /**
           * @notice The multiplier of utilization rate that gives the slope of the interest rate
           */
          uint public multiplierPerBlock;
      
          /**
           * @notice The base interest rate which is the y-intercept when utilization rate is 0
           */
          uint public baseRatePerBlock;
      
          /**
           * @notice Construct an interest rate model
           * @param baseRatePerYear The approximate target base APR, as a mantissa (scaled by 1e18)
           * @param multiplierPerYear The rate of increase in interest rate wrt utilization (scaled by 1e18)
           */
          constructor(uint baseRatePerYear, uint multiplierPerYear) public {
              baseRatePerBlock = baseRatePerYear.div(blocksPerYear);
              multiplierPerBlock = multiplierPerYear.div(blocksPerYear);
      
              emit NewInterestParams(baseRatePerBlock, multiplierPerBlock);
          }
      
          /**
           * @notice Calculates the utilization rate of the market: `borrows / (cash + borrows - reserves)`
           * @param cash The amount of cash in the market
           * @param borrows The amount of borrows in the market
           * @param reserves The amount of reserves in the market (currently unused)
           * @return The utilization rate as a mantissa between [0, 1e18]
           */
          function utilizationRate(uint cash, uint borrows, uint reserves) public pure returns (uint) {
              // Utilization rate is 0 when there are no borrows
              if (borrows == 0) {
                  return 0;
              }
      
              return borrows.mul(1e18).div(cash.add(borrows).sub(reserves));
          }
      
          /**
           * @notice Calculates the current borrow rate per block, with the error code expected by the market
           * @param cash The amount of cash in the market
           * @param borrows The amount of borrows in the market
           * @param reserves The amount of reserves in the market
           * @return The borrow rate percentage per block as a mantissa (scaled by 1e18)
           */
          function getBorrowRate(uint cash, uint borrows, uint reserves) public view returns (uint) {
              uint ur = utilizationRate(cash, borrows, reserves);
              return ur.mul(multiplierPerBlock).div(1e18).add(baseRatePerBlock);
          }
      
          /**
           * @notice Calculates the current supply rate per block
           * @param cash The amount of cash in the market
           * @param borrows The amount of borrows in the market
           * @param reserves The amount of reserves in the market
           * @param reserveFactorMantissa The current reserve factor for the market
           * @return The supply rate percentage per block as a mantissa (scaled by 1e18)
           */
          function getSupplyRate(uint cash, uint borrows, uint reserves, uint reserveFactorMantissa) public view returns (uint) {
              uint oneMinusReserveFactor = uint(1e18).sub(reserveFactorMantissa);
              uint borrowRate = getBorrowRate(cash, borrows, reserves);
              uint rateToPool = borrowRate.mul(oneMinusReserveFactor).div(1e18);
              return utilizationRate(cash, borrows, reserves).mul(rateToPool).div(1e18);
          }
      }