ETH Price: $3,048.55 (+1.29%)
Gas: 13 Gwei

Transaction Decoder

Block:
12613636 at Jun-11-2021 01:51:32 PM +UTC
Transaction Fee:
0.002423016 ETH $7.39
Gas Used:
134,612 Gas / 18 Gwei

Emitted Events:

205 WETH9.Transfer( src=0x06729eb2424da47898F935267BD4a62940DE5105, dst=[Receiver] SwapRouter, wad=36922910403370013687 )
206 CelsiusToken.Transfer( _from=[Sender] 0xf716f34cb7fabfaa930169ec66278f525b6a1597, _to=0x06729eb2424da47898F935267BD4a62940DE5105, _value=130000000 )
207 0x06729eb2424da47898f935267bd4a62940de5105.0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67( 0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67, 0x000000000000000000000000e592427a0aece92de3edee1f18e0157c05861564, 0x000000000000000000000000e592427a0aece92de3edee1f18e0157c05861564, 0000000000000000000000000000000000000000000000000000000007bfa480, fffffffffffffffffffffffffffffffffffffffffffffffdff97789d358e2c09, 000000000000000000000000000000000008229b3ef3cb1ba9f22fd53a990664, 000000000000000000000000000000000000000000000000006ed4155f06f54b, 0000000000000000000000000000000000000000000000000000000000040640 )
208 WETH9.Withdrawal( src=[Receiver] SwapRouter, wad=36922910403370013687 )

Account State Difference:

  Address   Before After State Difference Code
0x06729eb2...940DE5105
(Uniswap V3: CEL)
(BeePool)
1,274.82895535937749082 Eth1,274.83137837537749082 Eth0.002423016
0xaaAEBE6F...17d09D42d
0xC02aaA39...83C756Cc2 6,401,966.310363901043872527 Eth6,401,929.38745349767385884 Eth36.922910403370013687
0xf716F34c...25b6a1597
73.299804474266574296 Eth
Nonce: 547
110.220291861636587983 Eth
Nonce: 548
36.920487387370013687

Execution Trace

SwapRouter.multicall( data=[QUvziQAAAAAAAAAAAAAAAKquvm/kjlT0MbDDkM+vCwF9CdQtAAAAAAAAAAAAAAAAwCqqObIj/o0KDlxPJ+rZCDx1bMIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALuAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGDDbr8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB7+kgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAf3b6MgwmgSUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=, SUBLfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAf3b6MgwmgSUAAAAAAAAAAAAAAAA9xbzTLf6v6qTAWnsZiePUltqFZc=] ) => ( results=[AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAGiHYspx0/c=, ] )
  • SwapRouter.exactInputSingle( params=[{name:tokenIn, type:address, order:1, indexed:false, value:0xaaAEBE6Fe48E54f431b0C390CfaF0b017d09D42d, valueString:0xaaAEBE6Fe48E54f431b0C390CfaF0b017d09D42d}, {name:tokenOut, type:address, order:2, indexed:false, value:0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2, valueString:0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2}, {name:fee, type:uint24, order:3, indexed:false, value:3000, valueString:3000}, {name:recipient, type:address, order:4, indexed:false, value:0x0000000000000000000000000000000000000000, valueString:0x0000000000000000000000000000000000000000}, {name:deadline, type:uint256, order:5, indexed:false, value:1623420607, valueString:1623420607}, {name:amountIn, type:uint256, order:6, indexed:false, value:130000000, valueString:130000000}, {name:amountOutMinimum, type:uint256, order:7, indexed:false, value:36739214331711456404, valueString:36739214331711456404}, {name:sqrtPriceLimitX96, type:uint160, order:8, indexed:false, value:0, valueString:0}] ) => ( amountOut=36922910403370013687 )
    • Uniswap V3: CEL.128acb08( )
      • WETH9.transfer( dst=0xE592427A0AEce92De3Edee1F18E0157C05861564, wad=36922910403370013687 ) => ( True )
      • CelsiusToken.balanceOf( _owner=0x06729eb2424da47898F935267BD4a62940DE5105 ) => ( balance=6714194347 )
      • SwapRouter.uniswapV3SwapCallback( amount0Delta=130000000, amount1Delta=-36922910403370013687, _data=0x00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000040000000000000000000000000F716F34CB7FABFAA930169EC66278F525B6A1597000000000000000000000000000000000000000000000000000000000000002BAAAEBE6FE48E54F431B0C390CFAF0B017D09D42D000BB8C02AAA39B223FE8D0A0E5C4F27EAD9083C756CC2000000000000000000000000000000000000000000 )
        • CelsiusToken.transferFrom( _from=0xf716F34cb7FabfaA930169eC66278f525b6a1597, _to=0x06729eb2424da47898F935267BD4a62940DE5105, _value=130000000 ) => ( success=True )
        • CelsiusToken.balanceOf( _owner=0x06729eb2424da47898F935267BD4a62940DE5105 ) => ( balance=6844194347 )
        • SwapRouter.unwrapWETH9( amountMinimum=36739214331711456404, recipient=0xf716F34cb7FabfaA930169eC66278f525b6a1597 )
          • WETH9.balanceOf( 0xE592427A0AEce92De3Edee1F18E0157C05861564 ) => ( 36922910403370013687 )
          • WETH9.withdraw( wad=36922910403370013687 )
            • ETH 36.922910403370013687 SwapRouter.CALL( )
            • ETH 36.922910403370013687 0xf716f34cb7fabfaa930169ec66278f525b6a1597.CALL( )
              File 1 of 3: SwapRouter
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity =0.7.6;
              pragma abicoder v2;
              import '@uniswap/v3-core/contracts/libraries/SafeCast.sol';
              import '@uniswap/v3-core/contracts/libraries/TickMath.sol';
              import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
              import './interfaces/ISwapRouter.sol';
              import './base/PeripheryImmutableState.sol';
              import './base/PeripheryValidation.sol';
              import './base/PeripheryPaymentsWithFee.sol';
              import './base/Multicall.sol';
              import './base/SelfPermit.sol';
              import './libraries/Path.sol';
              import './libraries/PoolAddress.sol';
              import './libraries/CallbackValidation.sol';
              import './interfaces/external/IWETH9.sol';
              /// @title Uniswap V3 Swap Router
              /// @notice Router for stateless execution of swaps against Uniswap V3
              contract SwapRouter is
                  ISwapRouter,
                  PeripheryImmutableState,
                  PeripheryValidation,
                  PeripheryPaymentsWithFee,
                  Multicall,
                  SelfPermit
              {
                  using Path for bytes;
                  using SafeCast for uint256;
                  /// @dev Used as the placeholder value for amountInCached, because the computed amount in for an exact output swap
                  /// can never actually be this value
                  uint256 private constant DEFAULT_AMOUNT_IN_CACHED = type(uint256).max;
                  /// @dev Transient storage variable used for returning the computed amount in for an exact output swap.
                  uint256 private amountInCached = DEFAULT_AMOUNT_IN_CACHED;
                  constructor(address _factory, address _WETH9) PeripheryImmutableState(_factory, _WETH9) {}
                  /// @dev Returns the pool for the given token pair and fee. The pool contract may or may not exist.
                  function getPool(
                      address tokenA,
                      address tokenB,
                      uint24 fee
                  ) private view returns (IUniswapV3Pool) {
                      return IUniswapV3Pool(PoolAddress.computeAddress(factory, PoolAddress.getPoolKey(tokenA, tokenB, fee)));
                  }
                  struct SwapCallbackData {
                      bytes path;
                      address payer;
                  }
                  /// @inheritdoc IUniswapV3SwapCallback
                  function uniswapV3SwapCallback(
                      int256 amount0Delta,
                      int256 amount1Delta,
                      bytes calldata _data
                  ) external override {
                      require(amount0Delta > 0 || amount1Delta > 0); // swaps entirely within 0-liquidity regions are not supported
                      SwapCallbackData memory data = abi.decode(_data, (SwapCallbackData));
                      (address tokenIn, address tokenOut, uint24 fee) = data.path.decodeFirstPool();
                      CallbackValidation.verifyCallback(factory, tokenIn, tokenOut, fee);
                      (bool isExactInput, uint256 amountToPay) =
                          amount0Delta > 0
                              ? (tokenIn < tokenOut, uint256(amount0Delta))
                              : (tokenOut < tokenIn, uint256(amount1Delta));
                      if (isExactInput) {
                          pay(tokenIn, data.payer, msg.sender, amountToPay);
                      } else {
                          // either initiate the next swap or pay
                          if (data.path.hasMultiplePools()) {
                              data.path = data.path.skipToken();
                              exactOutputInternal(amountToPay, msg.sender, 0, data);
                          } else {
                              amountInCached = amountToPay;
                              tokenIn = tokenOut; // swap in/out because exact output swaps are reversed
                              pay(tokenIn, data.payer, msg.sender, amountToPay);
                          }
                      }
                  }
                  /// @dev Performs a single exact input swap
                  function exactInputInternal(
                      uint256 amountIn,
                      address recipient,
                      uint160 sqrtPriceLimitX96,
                      SwapCallbackData memory data
                  ) private returns (uint256 amountOut) {
                      // allow swapping to the router address with address 0
                      if (recipient == address(0)) recipient = address(this);
                      (address tokenIn, address tokenOut, uint24 fee) = data.path.decodeFirstPool();
                      bool zeroForOne = tokenIn < tokenOut;
                      (int256 amount0, int256 amount1) =
                          getPool(tokenIn, tokenOut, fee).swap(
                              recipient,
                              zeroForOne,
                              amountIn.toInt256(),
                              sqrtPriceLimitX96 == 0
                                  ? (zeroForOne ? TickMath.MIN_SQRT_RATIO + 1 : TickMath.MAX_SQRT_RATIO - 1)
                                  : sqrtPriceLimitX96,
                              abi.encode(data)
                          );
                      return uint256(-(zeroForOne ? amount1 : amount0));
                  }
                  /// @inheritdoc ISwapRouter
                  function exactInputSingle(ExactInputSingleParams calldata params)
                      external
                      payable
                      override
                      checkDeadline(params.deadline)
                      returns (uint256 amountOut)
                  {
                      amountOut = exactInputInternal(
                          params.amountIn,
                          params.recipient,
                          params.sqrtPriceLimitX96,
                          SwapCallbackData({path: abi.encodePacked(params.tokenIn, params.fee, params.tokenOut), payer: msg.sender})
                      );
                      require(amountOut >= params.amountOutMinimum, 'Too little received');
                  }
                  /// @inheritdoc ISwapRouter
                  function exactInput(ExactInputParams memory params)
                      external
                      payable
                      override
                      checkDeadline(params.deadline)
                      returns (uint256 amountOut)
                  {
                      address payer = msg.sender; // msg.sender pays for the first hop
                      while (true) {
                          bool hasMultiplePools = params.path.hasMultiplePools();
                          // the outputs of prior swaps become the inputs to subsequent ones
                          params.amountIn = exactInputInternal(
                              params.amountIn,
                              hasMultiplePools ? address(this) : params.recipient, // for intermediate swaps, this contract custodies
                              0,
                              SwapCallbackData({
                                  path: params.path.getFirstPool(), // only the first pool in the path is necessary
                                  payer: payer
                              })
                          );
                          // decide whether to continue or terminate
                          if (hasMultiplePools) {
                              payer = address(this); // at this point, the caller has paid
                              params.path = params.path.skipToken();
                          } else {
                              amountOut = params.amountIn;
                              break;
                          }
                      }
                      require(amountOut >= params.amountOutMinimum, 'Too little received');
                  }
                  /// @dev Performs a single exact output swap
                  function exactOutputInternal(
                      uint256 amountOut,
                      address recipient,
                      uint160 sqrtPriceLimitX96,
                      SwapCallbackData memory data
                  ) private returns (uint256 amountIn) {
                      // allow swapping to the router address with address 0
                      if (recipient == address(0)) recipient = address(this);
                      (address tokenOut, address tokenIn, uint24 fee) = data.path.decodeFirstPool();
                      bool zeroForOne = tokenIn < tokenOut;
                      (int256 amount0Delta, int256 amount1Delta) =
                          getPool(tokenIn, tokenOut, fee).swap(
                              recipient,
                              zeroForOne,
                              -amountOut.toInt256(),
                              sqrtPriceLimitX96 == 0
                                  ? (zeroForOne ? TickMath.MIN_SQRT_RATIO + 1 : TickMath.MAX_SQRT_RATIO - 1)
                                  : sqrtPriceLimitX96,
                              abi.encode(data)
                          );
                      uint256 amountOutReceived;
                      (amountIn, amountOutReceived) = zeroForOne
                          ? (uint256(amount0Delta), uint256(-amount1Delta))
                          : (uint256(amount1Delta), uint256(-amount0Delta));
                      // it's technically possible to not receive the full output amount,
                      // so if no price limit has been specified, require this possibility away
                      if (sqrtPriceLimitX96 == 0) require(amountOutReceived == amountOut);
                  }
                  /// @inheritdoc ISwapRouter
                  function exactOutputSingle(ExactOutputSingleParams calldata params)
                      external
                      payable
                      override
                      checkDeadline(params.deadline)
                      returns (uint256 amountIn)
                  {
                      // avoid an SLOAD by using the swap return data
                      amountIn = exactOutputInternal(
                          params.amountOut,
                          params.recipient,
                          params.sqrtPriceLimitX96,
                          SwapCallbackData({path: abi.encodePacked(params.tokenOut, params.fee, params.tokenIn), payer: msg.sender})
                      );
                      require(amountIn <= params.amountInMaximum, 'Too much requested');
                      // has to be reset even though we don't use it in the single hop case
                      amountInCached = DEFAULT_AMOUNT_IN_CACHED;
                  }
                  /// @inheritdoc ISwapRouter
                  function exactOutput(ExactOutputParams calldata params)
                      external
                      payable
                      override
                      checkDeadline(params.deadline)
                      returns (uint256 amountIn)
                  {
                      // it's okay that the payer is fixed to msg.sender here, as they're only paying for the "final" exact output
                      // swap, which happens first, and subsequent swaps are paid for within nested callback frames
                      exactOutputInternal(
                          params.amountOut,
                          params.recipient,
                          0,
                          SwapCallbackData({path: params.path, payer: msg.sender})
                      );
                      amountIn = amountInCached;
                      require(amountIn <= params.amountInMaximum, 'Too much requested');
                      amountInCached = DEFAULT_AMOUNT_IN_CACHED;
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              /// @title Safe casting methods
              /// @notice Contains methods for safely casting between types
              library SafeCast {
                  /// @notice Cast a uint256 to a uint160, revert on overflow
                  /// @param y The uint256 to be downcasted
                  /// @return z The downcasted integer, now type uint160
                  function toUint160(uint256 y) internal pure returns (uint160 z) {
                      require((z = uint160(y)) == y);
                  }
                  /// @notice Cast a int256 to a int128, revert on overflow or underflow
                  /// @param y The int256 to be downcasted
                  /// @return z The downcasted integer, now type int128
                  function toInt128(int256 y) internal pure returns (int128 z) {
                      require((z = int128(y)) == y);
                  }
                  /// @notice Cast a uint256 to a int256, revert on overflow
                  /// @param y The uint256 to be casted
                  /// @return z The casted integer, now type int256
                  function toInt256(uint256 y) internal pure returns (int256 z) {
                      require(y < 2**255);
                      z = int256(y);
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              /// @title Math library for computing sqrt prices from ticks and vice versa
              /// @notice Computes sqrt price for ticks of size 1.0001, i.e. sqrt(1.0001^tick) as fixed point Q64.96 numbers. Supports
              /// prices between 2**-128 and 2**128
              library TickMath {
                  /// @dev The minimum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**-128
                  int24 internal constant MIN_TICK = -887272;
                  /// @dev The maximum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**128
                  int24 internal constant MAX_TICK = -MIN_TICK;
                  /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
                  uint160 internal constant MIN_SQRT_RATIO = 4295128739;
                  /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
                  uint160 internal constant MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342;
                  /// @notice Calculates sqrt(1.0001^tick) * 2^96
                  /// @dev Throws if |tick| > max tick
                  /// @param tick The input tick for the above formula
                  /// @return sqrtPriceX96 A Fixed point Q64.96 number representing the sqrt of the ratio of the two assets (token1/token0)
                  /// at the given tick
                  function getSqrtRatioAtTick(int24 tick) internal pure returns (uint160 sqrtPriceX96) {
                      uint256 absTick = tick < 0 ? uint256(-int256(tick)) : uint256(int256(tick));
                      require(absTick <= uint256(MAX_TICK), 'T');
                      uint256 ratio = absTick & 0x1 != 0 ? 0xfffcb933bd6fad37aa2d162d1a594001 : 0x100000000000000000000000000000000;
                      if (absTick & 0x2 != 0) ratio = (ratio * 0xfff97272373d413259a46990580e213a) >> 128;
                      if (absTick & 0x4 != 0) ratio = (ratio * 0xfff2e50f5f656932ef12357cf3c7fdcc) >> 128;
                      if (absTick & 0x8 != 0) ratio = (ratio * 0xffe5caca7e10e4e61c3624eaa0941cd0) >> 128;
                      if (absTick & 0x10 != 0) ratio = (ratio * 0xffcb9843d60f6159c9db58835c926644) >> 128;
                      if (absTick & 0x20 != 0) ratio = (ratio * 0xff973b41fa98c081472e6896dfb254c0) >> 128;
                      if (absTick & 0x40 != 0) ratio = (ratio * 0xff2ea16466c96a3843ec78b326b52861) >> 128;
                      if (absTick & 0x80 != 0) ratio = (ratio * 0xfe5dee046a99a2a811c461f1969c3053) >> 128;
                      if (absTick & 0x100 != 0) ratio = (ratio * 0xfcbe86c7900a88aedcffc83b479aa3a4) >> 128;
                      if (absTick & 0x200 != 0) ratio = (ratio * 0xf987a7253ac413176f2b074cf7815e54) >> 128;
                      if (absTick & 0x400 != 0) ratio = (ratio * 0xf3392b0822b70005940c7a398e4b70f3) >> 128;
                      if (absTick & 0x800 != 0) ratio = (ratio * 0xe7159475a2c29b7443b29c7fa6e889d9) >> 128;
                      if (absTick & 0x1000 != 0) ratio = (ratio * 0xd097f3bdfd2022b8845ad8f792aa5825) >> 128;
                      if (absTick & 0x2000 != 0) ratio = (ratio * 0xa9f746462d870fdf8a65dc1f90e061e5) >> 128;
                      if (absTick & 0x4000 != 0) ratio = (ratio * 0x70d869a156d2a1b890bb3df62baf32f7) >> 128;
                      if (absTick & 0x8000 != 0) ratio = (ratio * 0x31be135f97d08fd981231505542fcfa6) >> 128;
                      if (absTick & 0x10000 != 0) ratio = (ratio * 0x9aa508b5b7a84e1c677de54f3e99bc9) >> 128;
                      if (absTick & 0x20000 != 0) ratio = (ratio * 0x5d6af8dedb81196699c329225ee604) >> 128;
                      if (absTick & 0x40000 != 0) ratio = (ratio * 0x2216e584f5fa1ea926041bedfe98) >> 128;
                      if (absTick & 0x80000 != 0) ratio = (ratio * 0x48a170391f7dc42444e8fa2) >> 128;
                      if (tick > 0) ratio = type(uint256).max / ratio;
                      // this divides by 1<<32 rounding up to go from a Q128.128 to a Q128.96.
                      // we then downcast because we know the result always fits within 160 bits due to our tick input constraint
                      // we round up in the division so getTickAtSqrtRatio of the output price is always consistent
                      sqrtPriceX96 = uint160((ratio >> 32) + (ratio % (1 << 32) == 0 ? 0 : 1));
                  }
                  /// @notice Calculates the greatest tick value such that getRatioAtTick(tick) <= ratio
                  /// @dev Throws in case sqrtPriceX96 < MIN_SQRT_RATIO, as MIN_SQRT_RATIO is the lowest value getRatioAtTick may
                  /// ever return.
                  /// @param sqrtPriceX96 The sqrt ratio for which to compute the tick as a Q64.96
                  /// @return tick The greatest tick for which the ratio is less than or equal to the input ratio
                  function getTickAtSqrtRatio(uint160 sqrtPriceX96) internal pure returns (int24 tick) {
                      // second inequality must be < because the price can never reach the price at the max tick
                      require(sqrtPriceX96 >= MIN_SQRT_RATIO && sqrtPriceX96 < MAX_SQRT_RATIO, 'R');
                      uint256 ratio = uint256(sqrtPriceX96) << 32;
                      uint256 r = ratio;
                      uint256 msb = 0;
                      assembly {
                          let f := shl(7, gt(r, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF))
                          msb := or(msb, f)
                          r := shr(f, r)
                      }
                      assembly {
                          let f := shl(6, gt(r, 0xFFFFFFFFFFFFFFFF))
                          msb := or(msb, f)
                          r := shr(f, r)
                      }
                      assembly {
                          let f := shl(5, gt(r, 0xFFFFFFFF))
                          msb := or(msb, f)
                          r := shr(f, r)
                      }
                      assembly {
                          let f := shl(4, gt(r, 0xFFFF))
                          msb := or(msb, f)
                          r := shr(f, r)
                      }
                      assembly {
                          let f := shl(3, gt(r, 0xFF))
                          msb := or(msb, f)
                          r := shr(f, r)
                      }
                      assembly {
                          let f := shl(2, gt(r, 0xF))
                          msb := or(msb, f)
                          r := shr(f, r)
                      }
                      assembly {
                          let f := shl(1, gt(r, 0x3))
                          msb := or(msb, f)
                          r := shr(f, r)
                      }
                      assembly {
                          let f := gt(r, 0x1)
                          msb := or(msb, f)
                      }
                      if (msb >= 128) r = ratio >> (msb - 127);
                      else r = ratio << (127 - msb);
                      int256 log_2 = (int256(msb) - 128) << 64;
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(63, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(62, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(61, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(60, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(59, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(58, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(57, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(56, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(55, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(54, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(53, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(52, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(51, f))
                          r := shr(f, r)
                      }
                      assembly {
                          r := shr(127, mul(r, r))
                          let f := shr(128, r)
                          log_2 := or(log_2, shl(50, f))
                      }
                      int256 log_sqrt10001 = log_2 * 255738958999603826347141; // 128.128 number
                      int24 tickLow = int24((log_sqrt10001 - 3402992956809132418596140100660247210) >> 128);
                      int24 tickHi = int24((log_sqrt10001 + 291339464771989622907027621153398088495) >> 128);
                      tick = tickLow == tickHi ? tickLow : getSqrtRatioAtTick(tickHi) <= sqrtPriceX96 ? tickHi : tickLow;
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              import './pool/IUniswapV3PoolImmutables.sol';
              import './pool/IUniswapV3PoolState.sol';
              import './pool/IUniswapV3PoolDerivedState.sol';
              import './pool/IUniswapV3PoolActions.sol';
              import './pool/IUniswapV3PoolOwnerActions.sol';
              import './pool/IUniswapV3PoolEvents.sol';
              /// @title The interface for a Uniswap V3 Pool
              /// @notice A Uniswap pool facilitates swapping and automated market making between any two assets that strictly conform
              /// to the ERC20 specification
              /// @dev The pool interface is broken up into many smaller pieces
              interface IUniswapV3Pool is
                  IUniswapV3PoolImmutables,
                  IUniswapV3PoolState,
                  IUniswapV3PoolDerivedState,
                  IUniswapV3PoolActions,
                  IUniswapV3PoolOwnerActions,
                  IUniswapV3PoolEvents
              {
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.7.5;
              pragma abicoder v2;
              import '@uniswap/v3-core/contracts/interfaces/callback/IUniswapV3SwapCallback.sol';
              /// @title Router token swapping functionality
              /// @notice Functions for swapping tokens via Uniswap V3
              interface ISwapRouter is IUniswapV3SwapCallback {
                  struct ExactInputSingleParams {
                      address tokenIn;
                      address tokenOut;
                      uint24 fee;
                      address recipient;
                      uint256 deadline;
                      uint256 amountIn;
                      uint256 amountOutMinimum;
                      uint160 sqrtPriceLimitX96;
                  }
                  /// @notice Swaps `amountIn` of one token for as much as possible of another token
                  /// @param params The parameters necessary for the swap, encoded as `ExactInputSingleParams` in calldata
                  /// @return amountOut The amount of the received token
                  function exactInputSingle(ExactInputSingleParams calldata params) external payable returns (uint256 amountOut);
                  struct ExactInputParams {
                      bytes path;
                      address recipient;
                      uint256 deadline;
                      uint256 amountIn;
                      uint256 amountOutMinimum;
                  }
                  /// @notice Swaps `amountIn` of one token for as much as possible of another along the specified path
                  /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactInputParams` in calldata
                  /// @return amountOut The amount of the received token
                  function exactInput(ExactInputParams calldata params) external payable returns (uint256 amountOut);
                  struct ExactOutputSingleParams {
                      address tokenIn;
                      address tokenOut;
                      uint24 fee;
                      address recipient;
                      uint256 deadline;
                      uint256 amountOut;
                      uint256 amountInMaximum;
                      uint160 sqrtPriceLimitX96;
                  }
                  /// @notice Swaps as little as possible of one token for `amountOut` of another token
                  /// @param params The parameters necessary for the swap, encoded as `ExactOutputSingleParams` in calldata
                  /// @return amountIn The amount of the input token
                  function exactOutputSingle(ExactOutputSingleParams calldata params) external payable returns (uint256 amountIn);
                  struct ExactOutputParams {
                      bytes path;
                      address recipient;
                      uint256 deadline;
                      uint256 amountOut;
                      uint256 amountInMaximum;
                  }
                  /// @notice Swaps as little as possible of one token for `amountOut` of another along the specified path (reversed)
                  /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactOutputParams` in calldata
                  /// @return amountIn The amount of the input token
                  function exactOutput(ExactOutputParams calldata params) external payable returns (uint256 amountIn);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity =0.7.6;
              import '../interfaces/IPeripheryImmutableState.sol';
              /// @title Immutable state
              /// @notice Immutable state used by periphery contracts
              abstract contract PeripheryImmutableState is IPeripheryImmutableState {
                  /// @inheritdoc IPeripheryImmutableState
                  address public immutable override factory;
                  /// @inheritdoc IPeripheryImmutableState
                  address public immutable override WETH9;
                  constructor(address _factory, address _WETH9) {
                      factory = _factory;
                      WETH9 = _WETH9;
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity =0.7.6;
              import './BlockTimestamp.sol';
              abstract contract PeripheryValidation is BlockTimestamp {
                  modifier checkDeadline(uint256 deadline) {
                      require(_blockTimestamp() <= deadline, 'Transaction too old');
                      _;
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.7.5;
              import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
              import '@uniswap/v3-core/contracts/libraries/LowGasSafeMath.sol';
              import './PeripheryPayments.sol';
              import '../interfaces/IPeripheryPaymentsWithFee.sol';
              import '../interfaces/external/IWETH9.sol';
              import '../libraries/TransferHelper.sol';
              abstract contract PeripheryPaymentsWithFee is PeripheryPayments, IPeripheryPaymentsWithFee {
                  using LowGasSafeMath for uint256;
                  /// @inheritdoc IPeripheryPaymentsWithFee
                  function unwrapWETH9WithFee(
                      uint256 amountMinimum,
                      address recipient,
                      uint256 feeBips,
                      address feeRecipient
                  ) public payable override {
                      require(feeBips > 0 && feeBips <= 100);
                      uint256 balanceWETH9 = IWETH9(WETH9).balanceOf(address(this));
                      require(balanceWETH9 >= amountMinimum, 'Insufficient WETH9');
                      if (balanceWETH9 > 0) {
                          IWETH9(WETH9).withdraw(balanceWETH9);
                          uint256 feeAmount = balanceWETH9.mul(feeBips) / 10_000;
                          if (feeAmount > 0) TransferHelper.safeTransferETH(feeRecipient, feeAmount);
                          TransferHelper.safeTransferETH(recipient, balanceWETH9 - feeAmount);
                      }
                  }
                  /// @inheritdoc IPeripheryPaymentsWithFee
                  function sweepTokenWithFee(
                      address token,
                      uint256 amountMinimum,
                      address recipient,
                      uint256 feeBips,
                      address feeRecipient
                  ) public payable override {
                      require(feeBips > 0 && feeBips <= 100);
                      uint256 balanceToken = IERC20(token).balanceOf(address(this));
                      require(balanceToken >= amountMinimum, 'Insufficient token');
                      if (balanceToken > 0) {
                          uint256 feeAmount = balanceToken.mul(feeBips) / 10_000;
                          if (feeAmount > 0) TransferHelper.safeTransfer(token, feeRecipient, feeAmount);
                          TransferHelper.safeTransfer(token, recipient, balanceToken - feeAmount);
                      }
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity =0.7.6;
              pragma abicoder v2;
              import '../interfaces/IMulticall.sol';
              /// @title Multicall
              /// @notice Enables calling multiple methods in a single call to the contract
              abstract contract Multicall is IMulticall {
                  /// @inheritdoc IMulticall
                  function multicall(bytes[] calldata data) external payable override returns (bytes[] memory results) {
                      results = new bytes[](data.length);
                      for (uint256 i = 0; i < data.length; i++) {
                          (bool success, bytes memory result) = address(this).delegatecall(data[i]);
                          if (!success) {
                              // Next 5 lines from https://ethereum.stackexchange.com/a/83577
                              if (result.length < 68) revert();
                              assembly {
                                  result := add(result, 0x04)
                              }
                              revert(abi.decode(result, (string)));
                          }
                          results[i] = result;
                      }
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
              import '@openzeppelin/contracts/drafts/IERC20Permit.sol';
              import '../interfaces/ISelfPermit.sol';
              import '../interfaces/external/IERC20PermitAllowed.sol';
              /// @title Self Permit
              /// @notice Functionality to call permit on any EIP-2612-compliant token for use in the route
              /// @dev These functions are expected to be embedded in multicalls to allow EOAs to approve a contract and call a function
              /// that requires an approval in a single transaction.
              abstract contract SelfPermit is ISelfPermit {
                  /// @inheritdoc ISelfPermit
                  function selfPermit(
                      address token,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) public payable override {
                      IERC20Permit(token).permit(msg.sender, address(this), value, deadline, v, r, s);
                  }
                  /// @inheritdoc ISelfPermit
                  function selfPermitIfNecessary(
                      address token,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external payable override {
                      if (IERC20(token).allowance(msg.sender, address(this)) < value) selfPermit(token, value, deadline, v, r, s);
                  }
                  /// @inheritdoc ISelfPermit
                  function selfPermitAllowed(
                      address token,
                      uint256 nonce,
                      uint256 expiry,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) public payable override {
                      IERC20PermitAllowed(token).permit(msg.sender, address(this), nonce, expiry, true, v, r, s);
                  }
                  /// @inheritdoc ISelfPermit
                  function selfPermitAllowedIfNecessary(
                      address token,
                      uint256 nonce,
                      uint256 expiry,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external payable override {
                      if (IERC20(token).allowance(msg.sender, address(this)) < type(uint256).max)
                          selfPermitAllowed(token, nonce, expiry, v, r, s);
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.6.0;
              import './BytesLib.sol';
              /// @title Functions for manipulating path data for multihop swaps
              library Path {
                  using BytesLib for bytes;
                  /// @dev The length of the bytes encoded address
                  uint256 private constant ADDR_SIZE = 20;
                  /// @dev The length of the bytes encoded fee
                  uint256 private constant FEE_SIZE = 3;
                  /// @dev The offset of a single token address and pool fee
                  uint256 private constant NEXT_OFFSET = ADDR_SIZE + FEE_SIZE;
                  /// @dev The offset of an encoded pool key
                  uint256 private constant POP_OFFSET = NEXT_OFFSET + ADDR_SIZE;
                  /// @dev The minimum length of an encoding that contains 2 or more pools
                  uint256 private constant MULTIPLE_POOLS_MIN_LENGTH = POP_OFFSET + NEXT_OFFSET;
                  /// @notice Returns true iff the path contains two or more pools
                  /// @param path The encoded swap path
                  /// @return True if path contains two or more pools, otherwise false
                  function hasMultiplePools(bytes memory path) internal pure returns (bool) {
                      return path.length >= MULTIPLE_POOLS_MIN_LENGTH;
                  }
                  /// @notice Decodes the first pool in path
                  /// @param path The bytes encoded swap path
                  /// @return tokenA The first token of the given pool
                  /// @return tokenB The second token of the given pool
                  /// @return fee The fee level of the pool
                  function decodeFirstPool(bytes memory path)
                      internal
                      pure
                      returns (
                          address tokenA,
                          address tokenB,
                          uint24 fee
                      )
                  {
                      tokenA = path.toAddress(0);
                      fee = path.toUint24(ADDR_SIZE);
                      tokenB = path.toAddress(NEXT_OFFSET);
                  }
                  /// @notice Gets the segment corresponding to the first pool in the path
                  /// @param path The bytes encoded swap path
                  /// @return The segment containing all data necessary to target the first pool in the path
                  function getFirstPool(bytes memory path) internal pure returns (bytes memory) {
                      return path.slice(0, POP_OFFSET);
                  }
                  /// @notice Skips a token + fee element from the buffer and returns the remainder
                  /// @param path The swap path
                  /// @return The remaining token + fee elements in the path
                  function skipToken(bytes memory path) internal pure returns (bytes memory) {
                      return path.slice(NEXT_OFFSET, path.length - NEXT_OFFSET);
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              /// @title Provides functions for deriving a pool address from the factory, tokens, and the fee
              library PoolAddress {
                  bytes32 internal constant POOL_INIT_CODE_HASH = 0xe34f199b19b2b4f47f68442619d555527d244f78a3297ea89325f843f87b8b54;
                  /// @notice The identifying key of the pool
                  struct PoolKey {
                      address token0;
                      address token1;
                      uint24 fee;
                  }
                  /// @notice Returns PoolKey: the ordered tokens with the matched fee levels
                  /// @param tokenA The first token of a pool, unsorted
                  /// @param tokenB The second token of a pool, unsorted
                  /// @param fee The fee level of the pool
                  /// @return Poolkey The pool details with ordered token0 and token1 assignments
                  function getPoolKey(
                      address tokenA,
                      address tokenB,
                      uint24 fee
                  ) internal pure returns (PoolKey memory) {
                      if (tokenA > tokenB) (tokenA, tokenB) = (tokenB, tokenA);
                      return PoolKey({token0: tokenA, token1: tokenB, fee: fee});
                  }
                  /// @notice Deterministically computes the pool address given the factory and PoolKey
                  /// @param factory The Uniswap V3 factory contract address
                  /// @param key The PoolKey
                  /// @return pool The contract address of the V3 pool
                  function computeAddress(address factory, PoolKey memory key) internal pure returns (address pool) {
                      require(key.token0 < key.token1);
                      pool = address(
                          uint256(
                              keccak256(
                                  abi.encodePacked(
                                      hex'ff',
                                      factory,
                                      keccak256(abi.encode(key.token0, key.token1, key.fee)),
                                      POOL_INIT_CODE_HASH
                                  )
                              )
                          )
                      );
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity =0.7.6;
              import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
              import './PoolAddress.sol';
              /// @notice Provides validation for callbacks from Uniswap V3 Pools
              library CallbackValidation {
                  /// @notice Returns the address of a valid Uniswap V3 Pool
                  /// @param factory The contract address of the Uniswap V3 factory
                  /// @param tokenA The contract address of either token0 or token1
                  /// @param tokenB The contract address of the other token
                  /// @param fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
                  /// @return pool The V3 pool contract address
                  function verifyCallback(
                      address factory,
                      address tokenA,
                      address tokenB,
                      uint24 fee
                  ) internal view returns (IUniswapV3Pool pool) {
                      return verifyCallback(factory, PoolAddress.getPoolKey(tokenA, tokenB, fee));
                  }
                  /// @notice Returns the address of a valid Uniswap V3 Pool
                  /// @param factory The contract address of the Uniswap V3 factory
                  /// @param poolKey The identifying key of the V3 pool
                  /// @return pool The V3 pool contract address
                  function verifyCallback(address factory, PoolAddress.PoolKey memory poolKey)
                      internal
                      view
                      returns (IUniswapV3Pool pool)
                  {
                      pool = IUniswapV3Pool(PoolAddress.computeAddress(factory, poolKey));
                      require(msg.sender == address(pool));
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity =0.7.6;
              import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
              /// @title Interface for WETH9
              interface IWETH9 is IERC20 {
                  /// @notice Deposit ether to get wrapped ether
                  function deposit() external payable;
                  /// @notice Withdraw wrapped ether to get ether
                  function withdraw(uint256) external;
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              /// @title Pool state that never changes
              /// @notice These parameters are fixed for a pool forever, i.e., the methods will always return the same values
              interface IUniswapV3PoolImmutables {
                  /// @notice The contract that deployed the pool, which must adhere to the IUniswapV3Factory interface
                  /// @return The contract address
                  function factory() external view returns (address);
                  /// @notice The first of the two tokens of the pool, sorted by address
                  /// @return The token contract address
                  function token0() external view returns (address);
                  /// @notice The second of the two tokens of the pool, sorted by address
                  /// @return The token contract address
                  function token1() external view returns (address);
                  /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
                  /// @return The fee
                  function fee() external view returns (uint24);
                  /// @notice The pool tick spacing
                  /// @dev Ticks can only be used at multiples of this value, minimum of 1 and always positive
                  /// e.g.: a tickSpacing of 3 means ticks can be initialized every 3rd tick, i.e., ..., -6, -3, 0, 3, 6, ...
                  /// This value is an int24 to avoid casting even though it is always positive.
                  /// @return The tick spacing
                  function tickSpacing() external view returns (int24);
                  /// @notice The maximum amount of position liquidity that can use any tick in the range
                  /// @dev This parameter is enforced per tick to prevent liquidity from overflowing a uint128 at any point, and
                  /// also prevents out-of-range liquidity from being used to prevent adding in-range liquidity to a pool
                  /// @return The max amount of liquidity per tick
                  function maxLiquidityPerTick() external view returns (uint128);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              /// @title Pool state that can change
              /// @notice These methods compose the pool's state, and can change with any frequency including multiple times
              /// per transaction
              interface IUniswapV3PoolState {
                  /// @notice The 0th storage slot in the pool stores many values, and is exposed as a single method to save gas
                  /// when accessed externally.
                  /// @return sqrtPriceX96 The current price of the pool as a sqrt(token1/token0) Q64.96 value
                  /// tick The current tick of the pool, i.e. according to the last tick transition that was run.
                  /// This value may not always be equal to SqrtTickMath.getTickAtSqrtRatio(sqrtPriceX96) if the price is on a tick
                  /// boundary.
                  /// observationIndex The index of the last oracle observation that was written,
                  /// observationCardinality The current maximum number of observations stored in the pool,
                  /// observationCardinalityNext The next maximum number of observations, to be updated when the observation.
                  /// feeProtocol The protocol fee for both tokens of the pool.
                  /// Encoded as two 4 bit values, where the protocol fee of token1 is shifted 4 bits and the protocol fee of token0
                  /// is the lower 4 bits. Used as the denominator of a fraction of the swap fee, e.g. 4 means 1/4th of the swap fee.
                  /// unlocked Whether the pool is currently locked to reentrancy
                  function slot0()
                      external
                      view
                      returns (
                          uint160 sqrtPriceX96,
                          int24 tick,
                          uint16 observationIndex,
                          uint16 observationCardinality,
                          uint16 observationCardinalityNext,
                          uint8 feeProtocol,
                          bool unlocked
                      );
                  /// @notice The fee growth as a Q128.128 fees of token0 collected per unit of liquidity for the entire life of the pool
                  /// @dev This value can overflow the uint256
                  function feeGrowthGlobal0X128() external view returns (uint256);
                  /// @notice The fee growth as a Q128.128 fees of token1 collected per unit of liquidity for the entire life of the pool
                  /// @dev This value can overflow the uint256
                  function feeGrowthGlobal1X128() external view returns (uint256);
                  /// @notice The amounts of token0 and token1 that are owed to the protocol
                  /// @dev Protocol fees will never exceed uint128 max in either token
                  function protocolFees() external view returns (uint128 token0, uint128 token1);
                  /// @notice The currently in range liquidity available to the pool
                  /// @dev This value has no relationship to the total liquidity across all ticks
                  function liquidity() external view returns (uint128);
                  /// @notice Look up information about a specific tick in the pool
                  /// @param tick The tick to look up
                  /// @return liquidityGross the total amount of position liquidity that uses the pool either as tick lower or
                  /// tick upper,
                  /// liquidityNet how much liquidity changes when the pool price crosses the tick,
                  /// feeGrowthOutside0X128 the fee growth on the other side of the tick from the current tick in token0,
                  /// feeGrowthOutside1X128 the fee growth on the other side of the tick from the current tick in token1,
                  /// tickCumulativeOutside the cumulative tick value on the other side of the tick from the current tick
                  /// secondsPerLiquidityOutsideX128 the seconds spent per liquidity on the other side of the tick from the current tick,
                  /// secondsOutside the seconds spent on the other side of the tick from the current tick,
                  /// initialized Set to true if the tick is initialized, i.e. liquidityGross is greater than 0, otherwise equal to false.
                  /// Outside values can only be used if the tick is initialized, i.e. if liquidityGross is greater than 0.
                  /// In addition, these values are only relative and must be used only in comparison to previous snapshots for
                  /// a specific position.
                  function ticks(int24 tick)
                      external
                      view
                      returns (
                          uint128 liquidityGross,
                          int128 liquidityNet,
                          uint256 feeGrowthOutside0X128,
                          uint256 feeGrowthOutside1X128,
                          int56 tickCumulativeOutside,
                          uint160 secondsPerLiquidityOutsideX128,
                          uint32 secondsOutside,
                          bool initialized
                      );
                  /// @notice Returns 256 packed tick initialized boolean values. See TickBitmap for more information
                  function tickBitmap(int16 wordPosition) external view returns (uint256);
                  /// @notice Returns the information about a position by the position's key
                  /// @param key The position's key is a hash of a preimage composed by the owner, tickLower and tickUpper
                  /// @return _liquidity The amount of liquidity in the position,
                  /// Returns feeGrowthInside0LastX128 fee growth of token0 inside the tick range as of the last mint/burn/poke,
                  /// Returns feeGrowthInside1LastX128 fee growth of token1 inside the tick range as of the last mint/burn/poke,
                  /// Returns tokensOwed0 the computed amount of token0 owed to the position as of the last mint/burn/poke,
                  /// Returns tokensOwed1 the computed amount of token1 owed to the position as of the last mint/burn/poke
                  function positions(bytes32 key)
                      external
                      view
                      returns (
                          uint128 _liquidity,
                          uint256 feeGrowthInside0LastX128,
                          uint256 feeGrowthInside1LastX128,
                          uint128 tokensOwed0,
                          uint128 tokensOwed1
                      );
                  /// @notice Returns data about a specific observation index
                  /// @param index The element of the observations array to fetch
                  /// @dev You most likely want to use #observe() instead of this method to get an observation as of some amount of time
                  /// ago, rather than at a specific index in the array.
                  /// @return blockTimestamp The timestamp of the observation,
                  /// Returns tickCumulative the tick multiplied by seconds elapsed for the life of the pool as of the observation timestamp,
                  /// Returns secondsPerLiquidityCumulativeX128 the seconds per in range liquidity for the life of the pool as of the observation timestamp,
                  /// Returns initialized whether the observation has been initialized and the values are safe to use
                  function observations(uint256 index)
                      external
                      view
                      returns (
                          uint32 blockTimestamp,
                          int56 tickCumulative,
                          uint160 secondsPerLiquidityCumulativeX128,
                          bool initialized
                      );
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              /// @title Pool state that is not stored
              /// @notice Contains view functions to provide information about the pool that is computed rather than stored on the
              /// blockchain. The functions here may have variable gas costs.
              interface IUniswapV3PoolDerivedState {
                  /// @notice Returns the cumulative tick and liquidity as of each timestamp `secondsAgo` from the current block timestamp
                  /// @dev To get a time weighted average tick or liquidity-in-range, you must call this with two values, one representing
                  /// the beginning of the period and another for the end of the period. E.g., to get the last hour time-weighted average tick,
                  /// you must call it with secondsAgos = [3600, 0].
                  /// @dev The time weighted average tick represents the geometric time weighted average price of the pool, in
                  /// log base sqrt(1.0001) of token1 / token0. The TickMath library can be used to go from a tick value to a ratio.
                  /// @param secondsAgos From how long ago each cumulative tick and liquidity value should be returned
                  /// @return tickCumulatives Cumulative tick values as of each `secondsAgos` from the current block timestamp
                  /// @return secondsPerLiquidityCumulativeX128s Cumulative seconds per liquidity-in-range value as of each `secondsAgos` from the current block
                  /// timestamp
                  function observe(uint32[] calldata secondsAgos)
                      external
                      view
                      returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s);
                  /// @notice Returns a snapshot of the tick cumulative, seconds per liquidity and seconds inside a tick range
                  /// @dev Snapshots must only be compared to other snapshots, taken over a period for which a position existed.
                  /// I.e., snapshots cannot be compared if a position is not held for the entire period between when the first
                  /// snapshot is taken and the second snapshot is taken.
                  /// @param tickLower The lower tick of the range
                  /// @param tickUpper The upper tick of the range
                  /// @return tickCumulativeInside The snapshot of the tick accumulator for the range
                  /// @return secondsPerLiquidityInsideX128 The snapshot of seconds per liquidity for the range
                  /// @return secondsInside The snapshot of seconds per liquidity for the range
                  function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
                      external
                      view
                      returns (
                          int56 tickCumulativeInside,
                          uint160 secondsPerLiquidityInsideX128,
                          uint32 secondsInside
                      );
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              /// @title Permissionless pool actions
              /// @notice Contains pool methods that can be called by anyone
              interface IUniswapV3PoolActions {
                  /// @notice Sets the initial price for the pool
                  /// @dev Price is represented as a sqrt(amountToken1/amountToken0) Q64.96 value
                  /// @param sqrtPriceX96 the initial sqrt price of the pool as a Q64.96
                  function initialize(uint160 sqrtPriceX96) external;
                  /// @notice Adds liquidity for the given recipient/tickLower/tickUpper position
                  /// @dev The caller of this method receives a callback in the form of IUniswapV3MintCallback#uniswapV3MintCallback
                  /// in which they must pay any token0 or token1 owed for the liquidity. The amount of token0/token1 due depends
                  /// on tickLower, tickUpper, the amount of liquidity, and the current price.
                  /// @param recipient The address for which the liquidity will be created
                  /// @param tickLower The lower tick of the position in which to add liquidity
                  /// @param tickUpper The upper tick of the position in which to add liquidity
                  /// @param amount The amount of liquidity to mint
                  /// @param data Any data that should be passed through to the callback
                  /// @return amount0 The amount of token0 that was paid to mint the given amount of liquidity. Matches the value in the callback
                  /// @return amount1 The amount of token1 that was paid to mint the given amount of liquidity. Matches the value in the callback
                  function mint(
                      address recipient,
                      int24 tickLower,
                      int24 tickUpper,
                      uint128 amount,
                      bytes calldata data
                  ) external returns (uint256 amount0, uint256 amount1);
                  /// @notice Collects tokens owed to a position
                  /// @dev Does not recompute fees earned, which must be done either via mint or burn of any amount of liquidity.
                  /// Collect must be called by the position owner. To withdraw only token0 or only token1, amount0Requested or
                  /// amount1Requested may be set to zero. To withdraw all tokens owed, caller may pass any value greater than the
                  /// actual tokens owed, e.g. type(uint128).max. Tokens owed may be from accumulated swap fees or burned liquidity.
                  /// @param recipient The address which should receive the fees collected
                  /// @param tickLower The lower tick of the position for which to collect fees
                  /// @param tickUpper The upper tick of the position for which to collect fees
                  /// @param amount0Requested How much token0 should be withdrawn from the fees owed
                  /// @param amount1Requested How much token1 should be withdrawn from the fees owed
                  /// @return amount0 The amount of fees collected in token0
                  /// @return amount1 The amount of fees collected in token1
                  function collect(
                      address recipient,
                      int24 tickLower,
                      int24 tickUpper,
                      uint128 amount0Requested,
                      uint128 amount1Requested
                  ) external returns (uint128 amount0, uint128 amount1);
                  /// @notice Burn liquidity from the sender and account tokens owed for the liquidity to the position
                  /// @dev Can be used to trigger a recalculation of fees owed to a position by calling with an amount of 0
                  /// @dev Fees must be collected separately via a call to #collect
                  /// @param tickLower The lower tick of the position for which to burn liquidity
                  /// @param tickUpper The upper tick of the position for which to burn liquidity
                  /// @param amount How much liquidity to burn
                  /// @return amount0 The amount of token0 sent to the recipient
                  /// @return amount1 The amount of token1 sent to the recipient
                  function burn(
                      int24 tickLower,
                      int24 tickUpper,
                      uint128 amount
                  ) external returns (uint256 amount0, uint256 amount1);
                  /// @notice Swap token0 for token1, or token1 for token0
                  /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
                  /// @param recipient The address to receive the output of the swap
                  /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
                  /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
                  /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
                  /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
                  /// @param data Any data to be passed through to the callback
                  /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
                  /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
                  function swap(
                      address recipient,
                      bool zeroForOne,
                      int256 amountSpecified,
                      uint160 sqrtPriceLimitX96,
                      bytes calldata data
                  ) external returns (int256 amount0, int256 amount1);
                  /// @notice Receive token0 and/or token1 and pay it back, plus a fee, in the callback
                  /// @dev The caller of this method receives a callback in the form of IUniswapV3FlashCallback#uniswapV3FlashCallback
                  /// @dev Can be used to donate underlying tokens pro-rata to currently in-range liquidity providers by calling
                  /// with 0 amount{0,1} and sending the donation amount(s) from the callback
                  /// @param recipient The address which will receive the token0 and token1 amounts
                  /// @param amount0 The amount of token0 to send
                  /// @param amount1 The amount of token1 to send
                  /// @param data Any data to be passed through to the callback
                  function flash(
                      address recipient,
                      uint256 amount0,
                      uint256 amount1,
                      bytes calldata data
                  ) external;
                  /// @notice Increase the maximum number of price and liquidity observations that this pool will store
                  /// @dev This method is no-op if the pool already has an observationCardinalityNext greater than or equal to
                  /// the input observationCardinalityNext.
                  /// @param observationCardinalityNext The desired minimum number of observations for the pool to store
                  function increaseObservationCardinalityNext(uint16 observationCardinalityNext) external;
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              /// @title Permissioned pool actions
              /// @notice Contains pool methods that may only be called by the factory owner
              interface IUniswapV3PoolOwnerActions {
                  /// @notice Set the denominator of the protocol's % share of the fees
                  /// @param feeProtocol0 new protocol fee for token0 of the pool
                  /// @param feeProtocol1 new protocol fee for token1 of the pool
                  function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external;
                  /// @notice Collect the protocol fee accrued to the pool
                  /// @param recipient The address to which collected protocol fees should be sent
                  /// @param amount0Requested The maximum amount of token0 to send, can be 0 to collect fees in only token1
                  /// @param amount1Requested The maximum amount of token1 to send, can be 0 to collect fees in only token0
                  /// @return amount0 The protocol fee collected in token0
                  /// @return amount1 The protocol fee collected in token1
                  function collectProtocol(
                      address recipient,
                      uint128 amount0Requested,
                      uint128 amount1Requested
                  ) external returns (uint128 amount0, uint128 amount1);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              /// @title Events emitted by a pool
              /// @notice Contains all events emitted by the pool
              interface IUniswapV3PoolEvents {
                  /// @notice Emitted exactly once by a pool when #initialize is first called on the pool
                  /// @dev Mint/Burn/Swap cannot be emitted by the pool before Initialize
                  /// @param sqrtPriceX96 The initial sqrt price of the pool, as a Q64.96
                  /// @param tick The initial tick of the pool, i.e. log base 1.0001 of the starting price of the pool
                  event Initialize(uint160 sqrtPriceX96, int24 tick);
                  /// @notice Emitted when liquidity is minted for a given position
                  /// @param sender The address that minted the liquidity
                  /// @param owner The owner of the position and recipient of any minted liquidity
                  /// @param tickLower The lower tick of the position
                  /// @param tickUpper The upper tick of the position
                  /// @param amount The amount of liquidity minted to the position range
                  /// @param amount0 How much token0 was required for the minted liquidity
                  /// @param amount1 How much token1 was required for the minted liquidity
                  event Mint(
                      address sender,
                      address indexed owner,
                      int24 indexed tickLower,
                      int24 indexed tickUpper,
                      uint128 amount,
                      uint256 amount0,
                      uint256 amount1
                  );
                  /// @notice Emitted when fees are collected by the owner of a position
                  /// @dev Collect events may be emitted with zero amount0 and amount1 when the caller chooses not to collect fees
                  /// @param owner The owner of the position for which fees are collected
                  /// @param tickLower The lower tick of the position
                  /// @param tickUpper The upper tick of the position
                  /// @param amount0 The amount of token0 fees collected
                  /// @param amount1 The amount of token1 fees collected
                  event Collect(
                      address indexed owner,
                      address recipient,
                      int24 indexed tickLower,
                      int24 indexed tickUpper,
                      uint128 amount0,
                      uint128 amount1
                  );
                  /// @notice Emitted when a position's liquidity is removed
                  /// @dev Does not withdraw any fees earned by the liquidity position, which must be withdrawn via #collect
                  /// @param owner The owner of the position for which liquidity is removed
                  /// @param tickLower The lower tick of the position
                  /// @param tickUpper The upper tick of the position
                  /// @param amount The amount of liquidity to remove
                  /// @param amount0 The amount of token0 withdrawn
                  /// @param amount1 The amount of token1 withdrawn
                  event Burn(
                      address indexed owner,
                      int24 indexed tickLower,
                      int24 indexed tickUpper,
                      uint128 amount,
                      uint256 amount0,
                      uint256 amount1
                  );
                  /// @notice Emitted by the pool for any swaps between token0 and token1
                  /// @param sender The address that initiated the swap call, and that received the callback
                  /// @param recipient The address that received the output of the swap
                  /// @param amount0 The delta of the token0 balance of the pool
                  /// @param amount1 The delta of the token1 balance of the pool
                  /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
                  /// @param liquidity The liquidity of the pool after the swap
                  /// @param tick The log base 1.0001 of price of the pool after the swap
                  event Swap(
                      address indexed sender,
                      address indexed recipient,
                      int256 amount0,
                      int256 amount1,
                      uint160 sqrtPriceX96,
                      uint128 liquidity,
                      int24 tick
                  );
                  /// @notice Emitted by the pool for any flashes of token0/token1
                  /// @param sender The address that initiated the swap call, and that received the callback
                  /// @param recipient The address that received the tokens from flash
                  /// @param amount0 The amount of token0 that was flashed
                  /// @param amount1 The amount of token1 that was flashed
                  /// @param paid0 The amount of token0 paid for the flash, which can exceed the amount0 plus the fee
                  /// @param paid1 The amount of token1 paid for the flash, which can exceed the amount1 plus the fee
                  event Flash(
                      address indexed sender,
                      address indexed recipient,
                      uint256 amount0,
                      uint256 amount1,
                      uint256 paid0,
                      uint256 paid1
                  );
                  /// @notice Emitted by the pool for increases to the number of observations that can be stored
                  /// @dev observationCardinalityNext is not the observation cardinality until an observation is written at the index
                  /// just before a mint/swap/burn.
                  /// @param observationCardinalityNextOld The previous value of the next observation cardinality
                  /// @param observationCardinalityNextNew The updated value of the next observation cardinality
                  event IncreaseObservationCardinalityNext(
                      uint16 observationCardinalityNextOld,
                      uint16 observationCardinalityNextNew
                  );
                  /// @notice Emitted when the protocol fee is changed by the pool
                  /// @param feeProtocol0Old The previous value of the token0 protocol fee
                  /// @param feeProtocol1Old The previous value of the token1 protocol fee
                  /// @param feeProtocol0New The updated value of the token0 protocol fee
                  /// @param feeProtocol1New The updated value of the token1 protocol fee
                  event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New);
                  /// @notice Emitted when the collected protocol fees are withdrawn by the factory owner
                  /// @param sender The address that collects the protocol fees
                  /// @param recipient The address that receives the collected protocol fees
                  /// @param amount0 The amount of token0 protocol fees that is withdrawn
                  /// @param amount0 The amount of token1 protocol fees that is withdrawn
                  event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              /// @title Callback for IUniswapV3PoolActions#swap
              /// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
              interface IUniswapV3SwapCallback {
                  /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
                  /// @dev In the implementation you must pay the pool tokens owed for the swap.
                  /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                  /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
                  /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
                  /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
                  /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
                  /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
                  /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
                  function uniswapV3SwapCallback(
                      int256 amount0Delta,
                      int256 amount1Delta,
                      bytes calldata data
                  ) external;
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              /// @title Immutable state
              /// @notice Functions that return immutable state of the router
              interface IPeripheryImmutableState {
                  /// @return Returns the address of the Uniswap V3 factory
                  function factory() external view returns (address);
                  /// @return Returns the address of WETH9
                  function WETH9() external view returns (address);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity =0.7.6;
              /// @title Function for getting block timestamp
              /// @dev Base contract that is overridden for tests
              abstract contract BlockTimestamp {
                  /// @dev Method that exists purely to be overridden for tests
                  /// @return The current block timestamp
                  function _blockTimestamp() internal view virtual returns (uint256) {
                      return block.timestamp;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.7.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `recipient`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `sender` to `recipient` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.7.0;
              /// @title Optimized overflow and underflow safe math operations
              /// @notice Contains methods for doing math operations that revert on overflow or underflow for minimal gas cost
              library LowGasSafeMath {
                  /// @notice Returns x + y, reverts if sum overflows uint256
                  /// @param x The augend
                  /// @param y The addend
                  /// @return z The sum of x and y
                  function add(uint256 x, uint256 y) internal pure returns (uint256 z) {
                      require((z = x + y) >= x);
                  }
                  /// @notice Returns x - y, reverts if underflows
                  /// @param x The minuend
                  /// @param y The subtrahend
                  /// @return z The difference of x and y
                  function sub(uint256 x, uint256 y) internal pure returns (uint256 z) {
                      require((z = x - y) <= x);
                  }
                  /// @notice Returns x * y, reverts if overflows
                  /// @param x The multiplicand
                  /// @param y The multiplier
                  /// @return z The product of x and y
                  function mul(uint256 x, uint256 y) internal pure returns (uint256 z) {
                      require(x == 0 || (z = x * y) / x == y);
                  }
                  /// @notice Returns x + y, reverts if overflows or underflows
                  /// @param x The augend
                  /// @param y The addend
                  /// @return z The sum of x and y
                  function add(int256 x, int256 y) internal pure returns (int256 z) {
                      require((z = x + y) >= x == (y >= 0));
                  }
                  /// @notice Returns x - y, reverts if overflows or underflows
                  /// @param x The minuend
                  /// @param y The subtrahend
                  /// @return z The difference of x and y
                  function sub(int256 x, int256 y) internal pure returns (int256 z) {
                      require((z = x - y) <= x == (y >= 0));
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.7.5;
              import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
              import '../interfaces/IPeripheryPayments.sol';
              import '../interfaces/external/IWETH9.sol';
              import '../libraries/TransferHelper.sol';
              import './PeripheryImmutableState.sol';
              abstract contract PeripheryPayments is IPeripheryPayments, PeripheryImmutableState {
                  receive() external payable {
                      require(msg.sender == WETH9, 'Not WETH9');
                  }
                  /// @inheritdoc IPeripheryPayments
                  function unwrapWETH9(uint256 amountMinimum, address recipient) external payable override {
                      uint256 balanceWETH9 = IWETH9(WETH9).balanceOf(address(this));
                      require(balanceWETH9 >= amountMinimum, 'Insufficient WETH9');
                      if (balanceWETH9 > 0) {
                          IWETH9(WETH9).withdraw(balanceWETH9);
                          TransferHelper.safeTransferETH(recipient, balanceWETH9);
                      }
                  }
                  /// @inheritdoc IPeripheryPayments
                  function sweepToken(
                      address token,
                      uint256 amountMinimum,
                      address recipient
                  ) external payable override {
                      uint256 balanceToken = IERC20(token).balanceOf(address(this));
                      require(balanceToken >= amountMinimum, 'Insufficient token');
                      if (balanceToken > 0) {
                          TransferHelper.safeTransfer(token, recipient, balanceToken);
                      }
                  }
                  /// @inheritdoc IPeripheryPayments
                  function refundETH() external payable override {
                      if (address(this).balance > 0) TransferHelper.safeTransferETH(msg.sender, address(this).balance);
                  }
                  /// @param token The token to pay
                  /// @param payer The entity that must pay
                  /// @param recipient The entity that will receive payment
                  /// @param value The amount to pay
                  function pay(
                      address token,
                      address payer,
                      address recipient,
                      uint256 value
                  ) internal {
                      if (token == WETH9 && address(this).balance >= value) {
                          // pay with WETH9
                          IWETH9(WETH9).deposit{value: value}(); // wrap only what is needed to pay
                          IWETH9(WETH9).transfer(recipient, value);
                      } else if (payer == address(this)) {
                          // pay with tokens already in the contract (for the exact input multihop case)
                          TransferHelper.safeTransfer(token, recipient, value);
                      } else {
                          // pull payment
                          TransferHelper.safeTransferFrom(token, payer, recipient, value);
                      }
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.7.5;
              import './IPeripheryPayments.sol';
              /// @title Periphery Payments
              /// @notice Functions to ease deposits and withdrawals of ETH
              interface IPeripheryPaymentsWithFee is IPeripheryPayments {
                  /// @notice Unwraps the contract's WETH9 balance and sends it to recipient as ETH, with a percentage between
                  /// 0 (exclusive), and 1 (inclusive) going to feeRecipient
                  /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
                  function unwrapWETH9WithFee(
                      uint256 amountMinimum,
                      address recipient,
                      uint256 feeBips,
                      address feeRecipient
                  ) external payable;
                  /// @notice Transfers the full amount of a token held by this contract to recipient, with a percentage between
                  /// 0 (exclusive) and 1 (inclusive) going to feeRecipient
                  /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
                  function sweepTokenWithFee(
                      address token,
                      uint256 amountMinimum,
                      address recipient,
                      uint256 feeBips,
                      address feeRecipient
                  ) external payable;
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.6.0;
              import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
              library TransferHelper {
                  /// @notice Transfers tokens from the targeted address to the given destination
                  /// @notice Errors with 'STF' if transfer fails
                  /// @param token The contract address of the token to be transferred
                  /// @param from The originating address from which the tokens will be transferred
                  /// @param to The destination address of the transfer
                  /// @param value The amount to be transferred
                  function safeTransferFrom(
                      address token,
                      address from,
                      address to,
                      uint256 value
                  ) internal {
                      (bool success, bytes memory data) =
                          token.call(abi.encodeWithSelector(IERC20.transferFrom.selector, from, to, value));
                      require(success && (data.length == 0 || abi.decode(data, (bool))), 'STF');
                  }
                  /// @notice Transfers tokens from msg.sender to a recipient
                  /// @dev Errors with ST if transfer fails
                  /// @param token The contract address of the token which will be transferred
                  /// @param to The recipient of the transfer
                  /// @param value The value of the transfer
                  function safeTransfer(
                      address token,
                      address to,
                      uint256 value
                  ) internal {
                      (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.transfer.selector, to, value));
                      require(success && (data.length == 0 || abi.decode(data, (bool))), 'ST');
                  }
                  /// @notice Approves the stipulated contract to spend the given allowance in the given token
                  /// @dev Errors with 'SA' if transfer fails
                  /// @param token The contract address of the token to be approved
                  /// @param to The target of the approval
                  /// @param value The amount of the given token the target will be allowed to spend
                  function safeApprove(
                      address token,
                      address to,
                      uint256 value
                  ) internal {
                      (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.approve.selector, to, value));
                      require(success && (data.length == 0 || abi.decode(data, (bool))), 'SA');
                  }
                  /// @notice Transfers ETH to the recipient address
                  /// @dev Fails with `STE`
                  /// @param to The destination of the transfer
                  /// @param value The value to be transferred
                  function safeTransferETH(address to, uint256 value) internal {
                      (bool success, ) = to.call{value: value}(new bytes(0));
                      require(success, 'STE');
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.7.5;
              /// @title Periphery Payments
              /// @notice Functions to ease deposits and withdrawals of ETH
              interface IPeripheryPayments {
                  /// @notice Unwraps the contract's WETH9 balance and sends it to recipient as ETH.
                  /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
                  /// @param amountMinimum The minimum amount of WETH9 to unwrap
                  /// @param recipient The address receiving ETH
                  function unwrapWETH9(uint256 amountMinimum, address recipient) external payable;
                  /// @notice Refunds any ETH balance held by this contract to the `msg.sender`
                  /// @dev Useful for bundling with mint or increase liquidity that uses ether, or exact output swaps
                  /// that use ether for the input amount
                  function refundETH() external payable;
                  /// @notice Transfers the full amount of a token held by this contract to recipient
                  /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
                  /// @param token The contract address of the token which will be transferred to `recipient`
                  /// @param amountMinimum The minimum amount of token required for a transfer
                  /// @param recipient The destination address of the token
                  function sweepToken(
                      address token,
                      uint256 amountMinimum,
                      address recipient
                  ) external payable;
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.7.5;
              pragma abicoder v2;
              /// @title Multicall interface
              /// @notice Enables calling multiple methods in a single call to the contract
              interface IMulticall {
                  /// @notice Call multiple functions in the current contract and return the data from all of them if they all succeed
                  /// @dev The `msg.value` should not be trusted for any method callable from multicall.
                  /// @param data The encoded function data for each of the calls to make to this contract
                  /// @return results The results from each of the calls passed in via data
                  function multicall(bytes[] calldata data) external payable returns (bytes[] memory results);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
               * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
               *
               * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
               * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
               * need to send a transaction, and thus is not required to hold Ether at all.
               */
              interface IERC20Permit {
                  /**
                   * @dev Sets `value` as the allowance of `spender` over `owner`'s tokens,
                   * given `owner`'s signed approval.
                   *
                   * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                   * ordering also apply here.
                   *
                   * Emits an {Approval} event.
                   *
                   * Requirements:
                   *
                   * - `spender` cannot be the zero address.
                   * - `deadline` must be a timestamp in the future.
                   * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                   * over the EIP712-formatted function arguments.
                   * - the signature must use ``owner``'s current nonce (see {nonces}).
                   *
                   * For more information on the signature format, see the
                   * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                   * section].
                   */
                  function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) external;
                  /**
                   * @dev Returns the current nonce for `owner`. This value must be
                   * included whenever a signature is generated for {permit}.
                   *
                   * Every successful call to {permit} increases ``owner``'s nonce by one. This
                   * prevents a signature from being used multiple times.
                   */
                  function nonces(address owner) external view returns (uint256);
                  /**
                   * @dev Returns the domain separator used in the encoding of the signature for `permit`, as defined by {EIP712}.
                   */
                  // solhint-disable-next-line func-name-mixedcase
                  function DOMAIN_SEPARATOR() external view returns (bytes32);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.7.5;
              /// @title Self Permit
              /// @notice Functionality to call permit on any EIP-2612-compliant token for use in the route
              interface ISelfPermit {
                  /// @notice Permits this contract to spend a given token from `msg.sender`
                  /// @dev The `owner` is always msg.sender and the `spender` is always address(this).
                  /// @param token The address of the token spent
                  /// @param value The amount that can be spent of token
                  /// @param deadline A timestamp, the current blocktime must be less than or equal to this timestamp
                  /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                  /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                  /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                  function selfPermit(
                      address token,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external payable;
                  /// @notice Permits this contract to spend a given token from `msg.sender`
                  /// @dev The `owner` is always msg.sender and the `spender` is always address(this).
                  /// Can be used instead of #selfPermit to prevent calls from failing due to a frontrun of a call to #selfPermit
                  /// @param token The address of the token spent
                  /// @param value The amount that can be spent of token
                  /// @param deadline A timestamp, the current blocktime must be less than or equal to this timestamp
                  /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                  /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                  /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                  function selfPermitIfNecessary(
                      address token,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external payable;
                  /// @notice Permits this contract to spend the sender's tokens for permit signatures that have the `allowed` parameter
                  /// @dev The `owner` is always msg.sender and the `spender` is always address(this)
                  /// @param token The address of the token spent
                  /// @param nonce The current nonce of the owner
                  /// @param expiry The timestamp at which the permit is no longer valid
                  /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                  /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                  /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                  function selfPermitAllowed(
                      address token,
                      uint256 nonce,
                      uint256 expiry,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external payable;
                  /// @notice Permits this contract to spend the sender's tokens for permit signatures that have the `allowed` parameter
                  /// @dev The `owner` is always msg.sender and the `spender` is always address(this)
                  /// Can be used instead of #selfPermitAllowed to prevent calls from failing due to a frontrun of a call to #selfPermitAllowed.
                  /// @param token The address of the token spent
                  /// @param nonce The current nonce of the owner
                  /// @param expiry The timestamp at which the permit is no longer valid
                  /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                  /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                  /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                  function selfPermitAllowedIfNecessary(
                      address token,
                      uint256 nonce,
                      uint256 expiry,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external payable;
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.5.0;
              /// @title Interface for permit
              /// @notice Interface used by DAI/CHAI for permit
              interface IERC20PermitAllowed {
                  /// @notice Approve the spender to spend some tokens via the holder signature
                  /// @dev This is the permit interface used by DAI and CHAI
                  /// @param holder The address of the token holder, the token owner
                  /// @param spender The address of the token spender
                  /// @param nonce The holder's nonce, increases at each call to permit
                  /// @param expiry The timestamp at which the permit is no longer valid
                  /// @param allowed Boolean that sets approval amount, true for type(uint256).max and false for 0
                  /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
                  /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
                  /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
                  function permit(
                      address holder,
                      address spender,
                      uint256 nonce,
                      uint256 expiry,
                      bool allowed,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external;
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              /*
               * @title Solidity Bytes Arrays Utils
               * @author Gonçalo Sá <[email protected]>
               *
               * @dev Bytes tightly packed arrays utility library for ethereum contracts written in Solidity.
               *      The library lets you concatenate, slice and type cast bytes arrays both in memory and storage.
               */
              pragma solidity >=0.5.0 <0.8.0;
              library BytesLib {
                  function slice(
                      bytes memory _bytes,
                      uint256 _start,
                      uint256 _length
                  ) internal pure returns (bytes memory) {
                      require(_length + 31 >= _length, 'slice_overflow');
                      require(_start + _length >= _start, 'slice_overflow');
                      require(_bytes.length >= _start + _length, 'slice_outOfBounds');
                      bytes memory tempBytes;
                      assembly {
                          switch iszero(_length)
                              case 0 {
                                  // Get a location of some free memory and store it in tempBytes as
                                  // Solidity does for memory variables.
                                  tempBytes := mload(0x40)
                                  // The first word of the slice result is potentially a partial
                                  // word read from the original array. To read it, we calculate
                                  // the length of that partial word and start copying that many
                                  // bytes into the array. The first word we copy will start with
                                  // data we don't care about, but the last `lengthmod` bytes will
                                  // land at the beginning of the contents of the new array. When
                                  // we're done copying, we overwrite the full first word with
                                  // the actual length of the slice.
                                  let lengthmod := and(_length, 31)
                                  // The multiplication in the next line is necessary
                                  // because when slicing multiples of 32 bytes (lengthmod == 0)
                                  // the following copy loop was copying the origin's length
                                  // and then ending prematurely not copying everything it should.
                                  let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod)))
                                  let end := add(mc, _length)
                                  for {
                                      // The multiplication in the next line has the same exact purpose
                                      // as the one above.
                                      let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start)
                                  } lt(mc, end) {
                                      mc := add(mc, 0x20)
                                      cc := add(cc, 0x20)
                                  } {
                                      mstore(mc, mload(cc))
                                  }
                                  mstore(tempBytes, _length)
                                  //update free-memory pointer
                                  //allocating the array padded to 32 bytes like the compiler does now
                                  mstore(0x40, and(add(mc, 31), not(31)))
                              }
                              //if we want a zero-length slice let's just return a zero-length array
                              default {
                                  tempBytes := mload(0x40)
                                  //zero out the 32 bytes slice we are about to return
                                  //we need to do it because Solidity does not garbage collect
                                  mstore(tempBytes, 0)
                                  mstore(0x40, add(tempBytes, 0x20))
                              }
                      }
                      return tempBytes;
                  }
                  function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) {
                      require(_start + 20 >= _start, 'toAddress_overflow');
                      require(_bytes.length >= _start + 20, 'toAddress_outOfBounds');
                      address tempAddress;
                      assembly {
                          tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000)
                      }
                      return tempAddress;
                  }
                  function toUint24(bytes memory _bytes, uint256 _start) internal pure returns (uint24) {
                      require(_start + 3 >= _start, 'toUint24_overflow');
                      require(_bytes.length >= _start + 3, 'toUint24_outOfBounds');
                      uint24 tempUint;
                      assembly {
                          tempUint := mload(add(add(_bytes, 0x3), _start))
                      }
                      return tempUint;
                  }
              }
              

              File 2 of 3: WETH9
              // Copyright (C) 2015, 2016, 2017 Dapphub
              
              // This program is free software: you can redistribute it and/or modify
              // it under the terms of the GNU General Public License as published by
              // the Free Software Foundation, either version 3 of the License, or
              // (at your option) any later version.
              
              // This program is distributed in the hope that it will be useful,
              // but WITHOUT ANY WARRANTY; without even the implied warranty of
              // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
              // GNU General Public License for more details.
              
              // You should have received a copy of the GNU General Public License
              // along with this program.  If not, see <http://www.gnu.org/licenses/>.
              
              pragma solidity ^0.4.18;
              
              contract WETH9 {
                  string public name     = "Wrapped Ether";
                  string public symbol   = "WETH";
                  uint8  public decimals = 18;
              
                  event  Approval(address indexed src, address indexed guy, uint wad);
                  event  Transfer(address indexed src, address indexed dst, uint wad);
                  event  Deposit(address indexed dst, uint wad);
                  event  Withdrawal(address indexed src, uint wad);
              
                  mapping (address => uint)                       public  balanceOf;
                  mapping (address => mapping (address => uint))  public  allowance;
              
                  function() public payable {
                      deposit();
                  }
                  function deposit() public payable {
                      balanceOf[msg.sender] += msg.value;
                      Deposit(msg.sender, msg.value);
                  }
                  function withdraw(uint wad) public {
                      require(balanceOf[msg.sender] >= wad);
                      balanceOf[msg.sender] -= wad;
                      msg.sender.transfer(wad);
                      Withdrawal(msg.sender, wad);
                  }
              
                  function totalSupply() public view returns (uint) {
                      return this.balance;
                  }
              
                  function approve(address guy, uint wad) public returns (bool) {
                      allowance[msg.sender][guy] = wad;
                      Approval(msg.sender, guy, wad);
                      return true;
                  }
              
                  function transfer(address dst, uint wad) public returns (bool) {
                      return transferFrom(msg.sender, dst, wad);
                  }
              
                  function transferFrom(address src, address dst, uint wad)
                      public
                      returns (bool)
                  {
                      require(balanceOf[src] >= wad);
              
                      if (src != msg.sender && allowance[src][msg.sender] != uint(-1)) {
                          require(allowance[src][msg.sender] >= wad);
                          allowance[src][msg.sender] -= wad;
                      }
              
                      balanceOf[src] -= wad;
                      balanceOf[dst] += wad;
              
                      Transfer(src, dst, wad);
              
                      return true;
                  }
              }
              
              
              /*
                                  GNU GENERAL PUBLIC LICENSE
                                     Version 3, 29 June 2007
              
               Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
               Everyone is permitted to copy and distribute verbatim copies
               of this license document, but changing it is not allowed.
              
                                          Preamble
              
                The GNU General Public License is a free, copyleft license for
              software and other kinds of works.
              
                The licenses for most software and other practical works are designed
              to take away your freedom to share and change the works.  By contrast,
              the GNU General Public License is intended to guarantee your freedom to
              share and change all versions of a program--to make sure it remains free
              software for all its users.  We, the Free Software Foundation, use the
              GNU General Public License for most of our software; it applies also to
              any other work released this way by its authors.  You can apply it to
              your programs, too.
              
                When we speak of free software, we are referring to freedom, not
              price.  Our General Public Licenses are designed to make sure that you
              have the freedom to distribute copies of free software (and charge for
              them if you wish), that you receive source code or can get it if you
              want it, that you can change the software or use pieces of it in new
              free programs, and that you know you can do these things.
              
                To protect your rights, we need to prevent others from denying you
              these rights or asking you to surrender the rights.  Therefore, you have
              certain responsibilities if you distribute copies of the software, or if
              you modify it: responsibilities to respect the freedom of others.
              
                For example, if you distribute copies of such a program, whether
              gratis or for a fee, you must pass on to the recipients the same
              freedoms that you received.  You must make sure that they, too, receive
              or can get the source code.  And you must show them these terms so they
              know their rights.
              
                Developers that use the GNU GPL protect your rights with two steps:
              (1) assert copyright on the software, and (2) offer you this License
              giving you legal permission to copy, distribute and/or modify it.
              
                For the developers' and authors' protection, the GPL clearly explains
              that there is no warranty for this free software.  For both users' and
              authors' sake, the GPL requires that modified versions be marked as
              changed, so that their problems will not be attributed erroneously to
              authors of previous versions.
              
                Some devices are designed to deny users access to install or run
              modified versions of the software inside them, although the manufacturer
              can do so.  This is fundamentally incompatible with the aim of
              protecting users' freedom to change the software.  The systematic
              pattern of such abuse occurs in the area of products for individuals to
              use, which is precisely where it is most unacceptable.  Therefore, we
              have designed this version of the GPL to prohibit the practice for those
              products.  If such problems arise substantially in other domains, we
              stand ready to extend this provision to those domains in future versions
              of the GPL, as needed to protect the freedom of users.
              
                Finally, every program is threatened constantly by software patents.
              States should not allow patents to restrict development and use of
              software on general-purpose computers, but in those that do, we wish to
              avoid the special danger that patents applied to a free program could
              make it effectively proprietary.  To prevent this, the GPL assures that
              patents cannot be used to render the program non-free.
              
                The precise terms and conditions for copying, distribution and
              modification follow.
              
                                     TERMS AND CONDITIONS
              
                0. Definitions.
              
                "This License" refers to version 3 of the GNU General Public License.
              
                "Copyright" also means copyright-like laws that apply to other kinds of
              works, such as semiconductor masks.
              
                "The Program" refers to any copyrightable work licensed under this
              License.  Each licensee is addressed as "you".  "Licensees" and
              "recipients" may be individuals or organizations.
              
                To "modify" a work means to copy from or adapt all or part of the work
              in a fashion requiring copyright permission, other than the making of an
              exact copy.  The resulting work is called a "modified version" of the
              earlier work or a work "based on" the earlier work.
              
                A "covered work" means either the unmodified Program or a work based
              on the Program.
              
                To "propagate" a work means to do anything with it that, without
              permission, would make you directly or secondarily liable for
              infringement under applicable copyright law, except executing it on a
              computer or modifying a private copy.  Propagation includes copying,
              distribution (with or without modification), making available to the
              public, and in some countries other activities as well.
              
                To "convey" a work means any kind of propagation that enables other
              parties to make or receive copies.  Mere interaction with a user through
              a computer network, with no transfer of a copy, is not conveying.
              
                An interactive user interface displays "Appropriate Legal Notices"
              to the extent that it includes a convenient and prominently visible
              feature that (1) displays an appropriate copyright notice, and (2)
              tells the user that there is no warranty for the work (except to the
              extent that warranties are provided), that licensees may convey the
              work under this License, and how to view a copy of this License.  If
              the interface presents a list of user commands or options, such as a
              menu, a prominent item in the list meets this criterion.
              
                1. Source Code.
              
                The "source code" for a work means the preferred form of the work
              for making modifications to it.  "Object code" means any non-source
              form of a work.
              
                A "Standard Interface" means an interface that either is an official
              standard defined by a recognized standards body, or, in the case of
              interfaces specified for a particular programming language, one that
              is widely used among developers working in that language.
              
                The "System Libraries" of an executable work include anything, other
              than the work as a whole, that (a) is included in the normal form of
              packaging a Major Component, but which is not part of that Major
              Component, and (b) serves only to enable use of the work with that
              Major Component, or to implement a Standard Interface for which an
              implementation is available to the public in source code form.  A
              "Major Component", in this context, means a major essential component
              (kernel, window system, and so on) of the specific operating system
              (if any) on which the executable work runs, or a compiler used to
              produce the work, or an object code interpreter used to run it.
              
                The "Corresponding Source" for a work in object code form means all
              the source code needed to generate, install, and (for an executable
              work) run the object code and to modify the work, including scripts to
              control those activities.  However, it does not include the work's
              System Libraries, or general-purpose tools or generally available free
              programs which are used unmodified in performing those activities but
              which are not part of the work.  For example, Corresponding Source
              includes interface definition files associated with source files for
              the work, and the source code for shared libraries and dynamically
              linked subprograms that the work is specifically designed to require,
              such as by intimate data communication or control flow between those
              subprograms and other parts of the work.
              
                The Corresponding Source need not include anything that users
              can regenerate automatically from other parts of the Corresponding
              Source.
              
                The Corresponding Source for a work in source code form is that
              same work.
              
                2. Basic Permissions.
              
                All rights granted under this License are granted for the term of
              copyright on the Program, and are irrevocable provided the stated
              conditions are met.  This License explicitly affirms your unlimited
              permission to run the unmodified Program.  The output from running a
              covered work is covered by this License only if the output, given its
              content, constitutes a covered work.  This License acknowledges your
              rights of fair use or other equivalent, as provided by copyright law.
              
                You may make, run and propagate covered works that you do not
              convey, without conditions so long as your license otherwise remains
              in force.  You may convey covered works to others for the sole purpose
              of having them make modifications exclusively for you, or provide you
              with facilities for running those works, provided that you comply with
              the terms of this License in conveying all material for which you do
              not control copyright.  Those thus making or running the covered works
              for you must do so exclusively on your behalf, under your direction
              and control, on terms that prohibit them from making any copies of
              your copyrighted material outside their relationship with you.
              
                Conveying under any other circumstances is permitted solely under
              the conditions stated below.  Sublicensing is not allowed; section 10
              makes it unnecessary.
              
                3. Protecting Users' Legal Rights From Anti-Circumvention Law.
              
                No covered work shall be deemed part of an effective technological
              measure under any applicable law fulfilling obligations under article
              11 of the WIPO copyright treaty adopted on 20 December 1996, or
              similar laws prohibiting or restricting circumvention of such
              measures.
              
                When you convey a covered work, you waive any legal power to forbid
              circumvention of technological measures to the extent such circumvention
              is effected by exercising rights under this License with respect to
              the covered work, and you disclaim any intention to limit operation or
              modification of the work as a means of enforcing, against the work's
              users, your or third parties' legal rights to forbid circumvention of
              technological measures.
              
                4. Conveying Verbatim Copies.
              
                You may convey verbatim copies of the Program's source code as you
              receive it, in any medium, provided that you conspicuously and
              appropriately publish on each copy an appropriate copyright notice;
              keep intact all notices stating that this License and any
              non-permissive terms added in accord with section 7 apply to the code;
              keep intact all notices of the absence of any warranty; and give all
              recipients a copy of this License along with the Program.
              
                You may charge any price or no price for each copy that you convey,
              and you may offer support or warranty protection for a fee.
              
                5. Conveying Modified Source Versions.
              
                You may convey a work based on the Program, or the modifications to
              produce it from the Program, in the form of source code under the
              terms of section 4, provided that you also meet all of these conditions:
              
                  a) The work must carry prominent notices stating that you modified
                  it, and giving a relevant date.
              
                  b) The work must carry prominent notices stating that it is
                  released under this License and any conditions added under section
                  7.  This requirement modifies the requirement in section 4 to
                  "keep intact all notices".
              
                  c) You must license the entire work, as a whole, under this
                  License to anyone who comes into possession of a copy.  This
                  License will therefore apply, along with any applicable section 7
                  additional terms, to the whole of the work, and all its parts,
                  regardless of how they are packaged.  This License gives no
                  permission to license the work in any other way, but it does not
                  invalidate such permission if you have separately received it.
              
                  d) If the work has interactive user interfaces, each must display
                  Appropriate Legal Notices; however, if the Program has interactive
                  interfaces that do not display Appropriate Legal Notices, your
                  work need not make them do so.
              
                A compilation of a covered work with other separate and independent
              works, which are not by their nature extensions of the covered work,
              and which are not combined with it such as to form a larger program,
              in or on a volume of a storage or distribution medium, is called an
              "aggregate" if the compilation and its resulting copyright are not
              used to limit the access or legal rights of the compilation's users
              beyond what the individual works permit.  Inclusion of a covered work
              in an aggregate does not cause this License to apply to the other
              parts of the aggregate.
              
                6. Conveying Non-Source Forms.
              
                You may convey a covered work in object code form under the terms
              of sections 4 and 5, provided that you also convey the
              machine-readable Corresponding Source under the terms of this License,
              in one of these ways:
              
                  a) Convey the object code in, or embodied in, a physical product
                  (including a physical distribution medium), accompanied by the
                  Corresponding Source fixed on a durable physical medium
                  customarily used for software interchange.
              
                  b) Convey the object code in, or embodied in, a physical product
                  (including a physical distribution medium), accompanied by a
                  written offer, valid for at least three years and valid for as
                  long as you offer spare parts or customer support for that product
                  model, to give anyone who possesses the object code either (1) a
                  copy of the Corresponding Source for all the software in the
                  product that is covered by this License, on a durable physical
                  medium customarily used for software interchange, for a price no
                  more than your reasonable cost of physically performing this
                  conveying of source, or (2) access to copy the
                  Corresponding Source from a network server at no charge.
              
                  c) Convey individual copies of the object code with a copy of the
                  written offer to provide the Corresponding Source.  This
                  alternative is allowed only occasionally and noncommercially, and
                  only if you received the object code with such an offer, in accord
                  with subsection 6b.
              
                  d) Convey the object code by offering access from a designated
                  place (gratis or for a charge), and offer equivalent access to the
                  Corresponding Source in the same way through the same place at no
                  further charge.  You need not require recipients to copy the
                  Corresponding Source along with the object code.  If the place to
                  copy the object code is a network server, the Corresponding Source
                  may be on a different server (operated by you or a third party)
                  that supports equivalent copying facilities, provided you maintain
                  clear directions next to the object code saying where to find the
                  Corresponding Source.  Regardless of what server hosts the
                  Corresponding Source, you remain obligated to ensure that it is
                  available for as long as needed to satisfy these requirements.
              
                  e) Convey the object code using peer-to-peer transmission, provided
                  you inform other peers where the object code and Corresponding
                  Source of the work are being offered to the general public at no
                  charge under subsection 6d.
              
                A separable portion of the object code, whose source code is excluded
              from the Corresponding Source as a System Library, need not be
              included in conveying the object code work.
              
                A "User Product" is either (1) a "consumer product", which means any
              tangible personal property which is normally used for personal, family,
              or household purposes, or (2) anything designed or sold for incorporation
              into a dwelling.  In determining whether a product is a consumer product,
              doubtful cases shall be resolved in favor of coverage.  For a particular
              product received by a particular user, "normally used" refers to a
              typical or common use of that class of product, regardless of the status
              of the particular user or of the way in which the particular user
              actually uses, or expects or is expected to use, the product.  A product
              is a consumer product regardless of whether the product has substantial
              commercial, industrial or non-consumer uses, unless such uses represent
              the only significant mode of use of the product.
              
                "Installation Information" for a User Product means any methods,
              procedures, authorization keys, or other information required to install
              and execute modified versions of a covered work in that User Product from
              a modified version of its Corresponding Source.  The information must
              suffice to ensure that the continued functioning of the modified object
              code is in no case prevented or interfered with solely because
              modification has been made.
              
                If you convey an object code work under this section in, or with, or
              specifically for use in, a User Product, and the conveying occurs as
              part of a transaction in which the right of possession and use of the
              User Product is transferred to the recipient in perpetuity or for a
              fixed term (regardless of how the transaction is characterized), the
              Corresponding Source conveyed under this section must be accompanied
              by the Installation Information.  But this requirement does not apply
              if neither you nor any third party retains the ability to install
              modified object code on the User Product (for example, the work has
              been installed in ROM).
              
                The requirement to provide Installation Information does not include a
              requirement to continue to provide support service, warranty, or updates
              for a work that has been modified or installed by the recipient, or for
              the User Product in which it has been modified or installed.  Access to a
              network may be denied when the modification itself materially and
              adversely affects the operation of the network or violates the rules and
              protocols for communication across the network.
              
                Corresponding Source conveyed, and Installation Information provided,
              in accord with this section must be in a format that is publicly
              documented (and with an implementation available to the public in
              source code form), and must require no special password or key for
              unpacking, reading or copying.
              
                7. Additional Terms.
              
                "Additional permissions" are terms that supplement the terms of this
              License by making exceptions from one or more of its conditions.
              Additional permissions that are applicable to the entire Program shall
              be treated as though they were included in this License, to the extent
              that they are valid under applicable law.  If additional permissions
              apply only to part of the Program, that part may be used separately
              under those permissions, but the entire Program remains governed by
              this License without regard to the additional permissions.
              
                When you convey a copy of a covered work, you may at your option
              remove any additional permissions from that copy, or from any part of
              it.  (Additional permissions may be written to require their own
              removal in certain cases when you modify the work.)  You may place
              additional permissions on material, added by you to a covered work,
              for which you have or can give appropriate copyright permission.
              
                Notwithstanding any other provision of this License, for material you
              add to a covered work, you may (if authorized by the copyright holders of
              that material) supplement the terms of this License with terms:
              
                  a) Disclaiming warranty or limiting liability differently from the
                  terms of sections 15 and 16 of this License; or
              
                  b) Requiring preservation of specified reasonable legal notices or
                  author attributions in that material or in the Appropriate Legal
                  Notices displayed by works containing it; or
              
                  c) Prohibiting misrepresentation of the origin of that material, or
                  requiring that modified versions of such material be marked in
                  reasonable ways as different from the original version; or
              
                  d) Limiting the use for publicity purposes of names of licensors or
                  authors of the material; or
              
                  e) Declining to grant rights under trademark law for use of some
                  trade names, trademarks, or service marks; or
              
                  f) Requiring indemnification of licensors and authors of that
                  material by anyone who conveys the material (or modified versions of
                  it) with contractual assumptions of liability to the recipient, for
                  any liability that these contractual assumptions directly impose on
                  those licensors and authors.
              
                All other non-permissive additional terms are considered "further
              restrictions" within the meaning of section 10.  If the Program as you
              received it, or any part of it, contains a notice stating that it is
              governed by this License along with a term that is a further
              restriction, you may remove that term.  If a license document contains
              a further restriction but permits relicensing or conveying under this
              License, you may add to a covered work material governed by the terms
              of that license document, provided that the further restriction does
              not survive such relicensing or conveying.
              
                If you add terms to a covered work in accord with this section, you
              must place, in the relevant source files, a statement of the
              additional terms that apply to those files, or a notice indicating
              where to find the applicable terms.
              
                Additional terms, permissive or non-permissive, may be stated in the
              form of a separately written license, or stated as exceptions;
              the above requirements apply either way.
              
                8. Termination.
              
                You may not propagate or modify a covered work except as expressly
              provided under this License.  Any attempt otherwise to propagate or
              modify it is void, and will automatically terminate your rights under
              this License (including any patent licenses granted under the third
              paragraph of section 11).
              
                However, if you cease all violation of this License, then your
              license from a particular copyright holder is reinstated (a)
              provisionally, unless and until the copyright holder explicitly and
              finally terminates your license, and (b) permanently, if the copyright
              holder fails to notify you of the violation by some reasonable means
              prior to 60 days after the cessation.
              
                Moreover, your license from a particular copyright holder is
              reinstated permanently if the copyright holder notifies you of the
              violation by some reasonable means, this is the first time you have
              received notice of violation of this License (for any work) from that
              copyright holder, and you cure the violation prior to 30 days after
              your receipt of the notice.
              
                Termination of your rights under this section does not terminate the
              licenses of parties who have received copies or rights from you under
              this License.  If your rights have been terminated and not permanently
              reinstated, you do not qualify to receive new licenses for the same
              material under section 10.
              
                9. Acceptance Not Required for Having Copies.
              
                You are not required to accept this License in order to receive or
              run a copy of the Program.  Ancillary propagation of a covered work
              occurring solely as a consequence of using peer-to-peer transmission
              to receive a copy likewise does not require acceptance.  However,
              nothing other than this License grants you permission to propagate or
              modify any covered work.  These actions infringe copyright if you do
              not accept this License.  Therefore, by modifying or propagating a
              covered work, you indicate your acceptance of this License to do so.
              
                10. Automatic Licensing of Downstream Recipients.
              
                Each time you convey a covered work, the recipient automatically
              receives a license from the original licensors, to run, modify and
              propagate that work, subject to this License.  You are not responsible
              for enforcing compliance by third parties with this License.
              
                An "entity transaction" is a transaction transferring control of an
              organization, or substantially all assets of one, or subdividing an
              organization, or merging organizations.  If propagation of a covered
              work results from an entity transaction, each party to that
              transaction who receives a copy of the work also receives whatever
              licenses to the work the party's predecessor in interest had or could
              give under the previous paragraph, plus a right to possession of the
              Corresponding Source of the work from the predecessor in interest, if
              the predecessor has it or can get it with reasonable efforts.
              
                You may not impose any further restrictions on the exercise of the
              rights granted or affirmed under this License.  For example, you may
              not impose a license fee, royalty, or other charge for exercise of
              rights granted under this License, and you may not initiate litigation
              (including a cross-claim or counterclaim in a lawsuit) alleging that
              any patent claim is infringed by making, using, selling, offering for
              sale, or importing the Program or any portion of it.
              
                11. Patents.
              
                A "contributor" is a copyright holder who authorizes use under this
              License of the Program or a work on which the Program is based.  The
              work thus licensed is called the contributor's "contributor version".
              
                A contributor's "essential patent claims" are all patent claims
              owned or controlled by the contributor, whether already acquired or
              hereafter acquired, that would be infringed by some manner, permitted
              by this License, of making, using, or selling its contributor version,
              but do not include claims that would be infringed only as a
              consequence of further modification of the contributor version.  For
              purposes of this definition, "control" includes the right to grant
              patent sublicenses in a manner consistent with the requirements of
              this License.
              
                Each contributor grants you a non-exclusive, worldwide, royalty-free
              patent license under the contributor's essential patent claims, to
              make, use, sell, offer for sale, import and otherwise run, modify and
              propagate the contents of its contributor version.
              
                In the following three paragraphs, a "patent license" is any express
              agreement or commitment, however denominated, not to enforce a patent
              (such as an express permission to practice a patent or covenant not to
              sue for patent infringement).  To "grant" such a patent license to a
              party means to make such an agreement or commitment not to enforce a
              patent against the party.
              
                If you convey a covered work, knowingly relying on a patent license,
              and the Corresponding Source of the work is not available for anyone
              to copy, free of charge and under the terms of this License, through a
              publicly available network server or other readily accessible means,
              then you must either (1) cause the Corresponding Source to be so
              available, or (2) arrange to deprive yourself of the benefit of the
              patent license for this particular work, or (3) arrange, in a manner
              consistent with the requirements of this License, to extend the patent
              license to downstream recipients.  "Knowingly relying" means you have
              actual knowledge that, but for the patent license, your conveying the
              covered work in a country, or your recipient's use of the covered work
              in a country, would infringe one or more identifiable patents in that
              country that you have reason to believe are valid.
              
                If, pursuant to or in connection with a single transaction or
              arrangement, you convey, or propagate by procuring conveyance of, a
              covered work, and grant a patent license to some of the parties
              receiving the covered work authorizing them to use, propagate, modify
              or convey a specific copy of the covered work, then the patent license
              you grant is automatically extended to all recipients of the covered
              work and works based on it.
              
                A patent license is "discriminatory" if it does not include within
              the scope of its coverage, prohibits the exercise of, or is
              conditioned on the non-exercise of one or more of the rights that are
              specifically granted under this License.  You may not convey a covered
              work if you are a party to an arrangement with a third party that is
              in the business of distributing software, under which you make payment
              to the third party based on the extent of your activity of conveying
              the work, and under which the third party grants, to any of the
              parties who would receive the covered work from you, a discriminatory
              patent license (a) in connection with copies of the covered work
              conveyed by you (or copies made from those copies), or (b) primarily
              for and in connection with specific products or compilations that
              contain the covered work, unless you entered into that arrangement,
              or that patent license was granted, prior to 28 March 2007.
              
                Nothing in this License shall be construed as excluding or limiting
              any implied license or other defenses to infringement that may
              otherwise be available to you under applicable patent law.
              
                12. No Surrender of Others' Freedom.
              
                If conditions are imposed on you (whether by court order, agreement or
              otherwise) that contradict the conditions of this License, they do not
              excuse you from the conditions of this License.  If you cannot convey a
              covered work so as to satisfy simultaneously your obligations under this
              License and any other pertinent obligations, then as a consequence you may
              not convey it at all.  For example, if you agree to terms that obligate you
              to collect a royalty for further conveying from those to whom you convey
              the Program, the only way you could satisfy both those terms and this
              License would be to refrain entirely from conveying the Program.
              
                13. Use with the GNU Affero General Public License.
              
                Notwithstanding any other provision of this License, you have
              permission to link or combine any covered work with a work licensed
              under version 3 of the GNU Affero General Public License into a single
              combined work, and to convey the resulting work.  The terms of this
              License will continue to apply to the part which is the covered work,
              but the special requirements of the GNU Affero General Public License,
              section 13, concerning interaction through a network will apply to the
              combination as such.
              
                14. Revised Versions of this License.
              
                The Free Software Foundation may publish revised and/or new versions of
              the GNU General Public License from time to time.  Such new versions will
              be similar in spirit to the present version, but may differ in detail to
              address new problems or concerns.
              
                Each version is given a distinguishing version number.  If the
              Program specifies that a certain numbered version of the GNU General
              Public License "or any later version" applies to it, you have the
              option of following the terms and conditions either of that numbered
              version or of any later version published by the Free Software
              Foundation.  If the Program does not specify a version number of the
              GNU General Public License, you may choose any version ever published
              by the Free Software Foundation.
              
                If the Program specifies that a proxy can decide which future
              versions of the GNU General Public License can be used, that proxy's
              public statement of acceptance of a version permanently authorizes you
              to choose that version for the Program.
              
                Later license versions may give you additional or different
              permissions.  However, no additional obligations are imposed on any
              author or copyright holder as a result of your choosing to follow a
              later version.
              
                15. Disclaimer of Warranty.
              
                THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
              APPLICABLE LAW.  EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
              HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
              OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
              THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
              PURPOSE.  THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
              IS WITH YOU.  SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
              ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
              
                16. Limitation of Liability.
              
                IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
              WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
              THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
              GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
              USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
              DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
              PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
              EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
              SUCH DAMAGES.
              
                17. Interpretation of Sections 15 and 16.
              
                If the disclaimer of warranty and limitation of liability provided
              above cannot be given local legal effect according to their terms,
              reviewing courts shall apply local law that most closely approximates
              an absolute waiver of all civil liability in connection with the
              Program, unless a warranty or assumption of liability accompanies a
              copy of the Program in return for a fee.
              
                                   END OF TERMS AND CONDITIONS
              
                          How to Apply These Terms to Your New Programs
              
                If you develop a new program, and you want it to be of the greatest
              possible use to the public, the best way to achieve this is to make it
              free software which everyone can redistribute and change under these terms.
              
                To do so, attach the following notices to the program.  It is safest
              to attach them to the start of each source file to most effectively
              state the exclusion of warranty; and each file should have at least
              the "copyright" line and a pointer to where the full notice is found.
              
                  <one line to give the program's name and a brief idea of what it does.>
                  Copyright (C) <year>  <name of author>
              
                  This program is free software: you can redistribute it and/or modify
                  it under the terms of the GNU General Public License as published by
                  the Free Software Foundation, either version 3 of the License, or
                  (at your option) any later version.
              
                  This program is distributed in the hope that it will be useful,
                  but WITHOUT ANY WARRANTY; without even the implied warranty of
                  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                  GNU General Public License for more details.
              
                  You should have received a copy of the GNU General Public License
                  along with this program.  If not, see <http://www.gnu.org/licenses/>.
              
              Also add information on how to contact you by electronic and paper mail.
              
                If the program does terminal interaction, make it output a short
              notice like this when it starts in an interactive mode:
              
                  <program>  Copyright (C) <year>  <name of author>
                  This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
                  This is free software, and you are welcome to redistribute it
                  under certain conditions; type `show c' for details.
              
              The hypothetical commands `show w' and `show c' should show the appropriate
              parts of the General Public License.  Of course, your program's commands
              might be different; for a GUI interface, you would use an "about box".
              
                You should also get your employer (if you work as a programmer) or school,
              if any, to sign a "copyright disclaimer" for the program, if necessary.
              For more information on this, and how to apply and follow the GNU GPL, see
              <http://www.gnu.org/licenses/>.
              
                The GNU General Public License does not permit incorporating your program
              into proprietary programs.  If your program is a subroutine library, you
              may consider it more useful to permit linking proprietary applications with
              the library.  If this is what you want to do, use the GNU Lesser General
              Public License instead of this License.  But first, please read
              <http://www.gnu.org/philosophy/why-not-lgpl.html>.
              
              */

              File 3 of 3: CelsiusToken
              pragma solidity ^0.4.16;
              
              /*
               * Abstract Token Smart Contract.  Copyright © 2017 by ABDK Consulting.
               * Author: Mikhail Vladimirov <[email protected]>
               */
              pragma solidity ^0.4.20;
              
              /*
               * EIP-20 Standard Token Smart Contract Interface.
               * Copyright © 2016–2018 by ABDK Consulting.
               * Author: Mikhail Vladimirov <[email protected]>
               */
              pragma solidity ^0.4.20;
              
              /**
               * ERC-20 standard token interface, as defined
               * <a href="https://github.com/ethereum/EIPs/blob/master/EIPS/eip-20.md">here</a>.
               */
              contract Token {
                /**
                 * Get total number of tokens in circulation.
                 *
                 * @return total number of tokens in circulation
                 */
                function totalSupply () public view returns (uint256 supply);
              
                /**
                 * Get number of tokens currently belonging to given owner.
                 *
                 * @param _owner address to get number of tokens currently belonging to the
                 *        owner of
                 * @return number of tokens currently belonging to the owner of given address
                 */
                function balanceOf (address _owner) public view returns (uint256 balance);
              
                /**
                 * Transfer given number of tokens from message sender to given recipient.
                 *
                 * @param _to address to transfer tokens to the owner of
                 * @param _value number of tokens to transfer to the owner of given address
                 * @return true if tokens were transferred successfully, false otherwise
                 */
                function transfer (address _to, uint256 _value)
                public returns (bool success);
              
                /**
                 * Transfer given number of tokens from given owner to given recipient.
                 *
                 * @param _from address to transfer tokens from the owner of
                 * @param _to address to transfer tokens to the owner of
                 * @param _value number of tokens to transfer from given owner to given
                 *        recipient
                 * @return true if tokens were transferred successfully, false otherwise
                 */
                function transferFrom (address _from, address _to, uint256 _value)
                public returns (bool success);
              
                /**
                 * Allow given spender to transfer given number of tokens from message sender.
                 *
                 * @param _spender address to allow the owner of to transfer tokens from
                 *        message sender
                 * @param _value number of tokens to allow to transfer
                 * @return true if token transfer was successfully approved, false otherwise
                 */
                function approve (address _spender, uint256 _value)
                public returns (bool success);
              
                /**
                 * Tell how many tokens given spender is currently allowed to transfer from
                 * given owner.
                 *
                 * @param _owner address to get number of tokens allowed to be transferred
                 *        from the owner of
                 * @param _spender address to get number of tokens allowed to be transferred
                 *        by the owner of
                 * @return number of tokens given spender is currently allowed to transfer
                 *         from given owner
                 */
                function allowance (address _owner, address _spender)
                public view returns (uint256 remaining);
              
                /**
                 * Logged when tokens were transferred from one owner to another.
                 *
                 * @param _from address of the owner, tokens were transferred from
                 * @param _to address of the owner, tokens were transferred to
                 * @param _value number of tokens transferred
                 */
                event Transfer (address indexed _from, address indexed _to, uint256 _value);
              
                /**
                 * Logged when owner approved his tokens to be transferred by some spender.
                 *
                 * @param _owner owner who approved his tokens to be transferred
                 * @param _spender spender who were allowed to transfer the tokens belonging
                 *        to the owner
                 * @param _value number of tokens belonging to the owner, approved to be
                 *        transferred by the spender
                 */
                event Approval (
                  address indexed _owner, address indexed _spender, uint256 _value);
              }
              /*
               * Safe Math Smart Contract.  Copyright © 2016–2017 by ABDK Consulting.
               * Author: Mikhail Vladimirov <[email protected]>
               */
              pragma solidity ^0.4.20;
              
              /**
               * Provides methods to safely add, subtract and multiply uint256 numbers.
               */
              contract SafeMath {
                uint256 constant private MAX_UINT256 =
                  0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF;
              
                /**
                 * Add two uint256 values, throw in case of overflow.
                 *
                 * @param x first value to add
                 * @param y second value to add
                 * @return x + y
                 */
                function safeAdd (uint256 x, uint256 y)
                pure internal
                returns (uint256 z) {
                  assert (x <= MAX_UINT256 - y);
                  return x + y;
                }
              
                /**
                 * Subtract one uint256 value from another, throw in case of underflow.
                 *
                 * @param x value to subtract from
                 * @param y value to subtract
                 * @return x - y
                 */
                function safeSub (uint256 x, uint256 y)
                pure internal
                returns (uint256 z) {
                  assert (x >= y);
                  return x - y;
                }
              
                /**
                 * Multiply two uint256 values, throw in case of overflow.
                 *
                 * @param x first value to multiply
                 * @param y second value to multiply
                 * @return x * y
                 */
                function safeMul (uint256 x, uint256 y)
                pure internal
                returns (uint256 z) {
                  if (y == 0) return 0; // Prevent division by zero at the next line
                  assert (x <= MAX_UINT256 / y);
                  return x * y;
                }
              }
              
              
              /**
               * Abstract Token Smart Contract that could be used as a base contract for
               * ERC-20 token contracts.
               */
              contract AbstractToken is Token, SafeMath {
                /**
                 * Create new Abstract Token contract.
                 */
                function AbstractToken () public {
                  // Do nothing
                }
              
                /**
                 * Get number of tokens currently belonging to given owner.
                 *
                 * @param _owner address to get number of tokens currently belonging to the
                 *        owner of
                 * @return number of tokens currently belonging to the owner of given address
                 */
                function balanceOf (address _owner) public view returns (uint256 balance) {
                  return accounts [_owner];
                }
              
                /**
                 * Transfer given number of tokens from message sender to given recipient.
                 *
                 * @param _to address to transfer tokens to the owner of
                 * @param _value number of tokens to transfer to the owner of given address
                 * @return true if tokens were transferred successfully, false otherwise
                 */
                function transfer (address _to, uint256 _value)
                public returns (bool success) {
                  uint256 fromBalance = accounts [msg.sender];
                  if (fromBalance < _value) return false;
                  if (_value > 0 && msg.sender != _to) {
                    accounts [msg.sender] = safeSub (fromBalance, _value);
                    accounts [_to] = safeAdd (accounts [_to], _value);
                  }
                  Transfer (msg.sender, _to, _value);
                  return true;
                }
              
                /**
                 * Transfer given number of tokens from given owner to given recipient.
                 *
                 * @param _from address to transfer tokens from the owner of
                 * @param _to address to transfer tokens to the owner of
                 * @param _value number of tokens to transfer from given owner to given
                 *        recipient
                 * @return true if tokens were transferred successfully, false otherwise
                 */
                function transferFrom (address _from, address _to, uint256 _value)
                public returns (bool success) {
                  uint256 spenderAllowance = allowances [_from][msg.sender];
                  if (spenderAllowance < _value) return false;
                  uint256 fromBalance = accounts [_from];
                  if (fromBalance < _value) return false;
              
                  allowances [_from][msg.sender] =
                    safeSub (spenderAllowance, _value);
              
                  if (_value > 0 && _from != _to) {
                    accounts [_from] = safeSub (fromBalance, _value);
                    accounts [_to] = safeAdd (accounts [_to], _value);
                  }
                  Transfer (_from, _to, _value);
                  return true;
                }
              
                /**
                 * Allow given spender to transfer given number of tokens from message sender.
                 *
                 * @param _spender address to allow the owner of to transfer tokens from
                 *        message sender
                 * @param _value number of tokens to allow to transfer
                 * @return true if token transfer was successfully approved, false otherwise
                 */
                function approve (address _spender, uint256 _value)
                public returns (bool success) {
                  allowances [msg.sender][_spender] = _value;
                  Approval (msg.sender, _spender, _value);
              
                  return true;
                }
              
                /**
                 * Tell how many tokens given spender is currently allowed to transfer from
                 * given owner.
                 *
                 * @param _owner address to get number of tokens allowed to be transferred
                 *        from the owner of
                 * @param _spender address to get number of tokens allowed to be transferred
                 *        by the owner of
                 * @return number of tokens given spender is currently allowed to transfer
                 *         from given owner
                 */
                function allowance (address _owner, address _spender)
                public view returns (uint256 remaining) {
                  return allowances [_owner][_spender];
                }
              
                /**
                 * Mapping from addresses of token holders to the numbers of tokens belonging
                 * to these token holders.
                 */
                mapping (address => uint256) internal accounts;
              
                /**
                 * Mapping from addresses of token holders to the mapping of addresses of
                 * spenders to the allowances set by these token holders to these spenders.
                 */
                mapping (address => mapping (address => uint256)) internal allowances;
              }
              
              
              /**
               * Celsius Network token smart contract.
               */
              contract CelsiusToken is AbstractToken {
                /**
                 * Address of the owner of this smart contract.
                 */
                address private owner;
              
                /**
                 * Total number of tokens in circulation.
                 */
                uint256 tokenCount;
              
                /**
                 * True if tokens transfers are currently frozen, false otherwise.
                 */
                bool frozen = false;
              
                /**
                 * Create new Celsius Network token smart contract, with given number of tokens issued
                 * and given to msg.sender, and make msg.sender the owner of this smart
                 * contract.
                 *
                 * @param _tokenCount number of tokens to issue and give to msg.sender
                 */
                function CelsiusToken (uint256 _tokenCount) public {
                  owner = msg.sender;
                  tokenCount = _tokenCount;
                  accounts [msg.sender] = _tokenCount;
                }
              
                /**
                 * Get total number of tokens in circulation.
                 *
                 * @return total number of tokens in circulation
                 */
                function totalSupply () public view returns (uint256 supply) {
                  return tokenCount;
                }
              
                /**
                 * Get name of this token.
                 *
                 * @return name of this token
                 */
                function name () public pure returns (string result) {
                  return "Celsius";
                }
              
                /**
                 * Get symbol of this token.
                 *
                 * @return symbol of this token
                 */
                function symbol () public pure returns (string result) {
                  return "CEL";
                }
              
                /**
                 * Get number of decimals for this token.
                 *
                 * @return number of decimals for this token
                 */
                function decimals () public pure returns (uint8 result) {
                  return 4;
                }
              
                /**
                 * Transfer given number of tokens from message sender to given recipient.
                 *
                 * @param _to address to transfer tokens to the owner of
                 * @param _value number of tokens to transfer to the owner of given address
                 * @return true if tokens were transferred successfully, false otherwise
                 */
                function transfer (address _to, uint256 _value)
                  public returns (bool success) {
                  if (frozen) return false;
                  else return AbstractToken.transfer (_to, _value);
                }
              
                /**
                 * Transfer given number of tokens from given owner to given recipient.
                 *
                 * @param _from address to transfer tokens from the owner of
                 * @param _to address to transfer tokens to the owner of
                 * @param _value number of tokens to transfer from given owner to given
                 *        recipient
                 * @return true if tokens were transferred successfully, false otherwise
                 */
                function transferFrom (address _from, address _to, uint256 _value)
                  public returns (bool success) {
                  if (frozen) return false;
                  else return AbstractToken.transferFrom (_from, _to, _value);
                }
              
                /**
                 * Change how many tokens given spender is allowed to transfer from message
                 * spender.  In order to prevent double spending of allowance, this method
                 * receives assumed current allowance value as an argument.  If actual
                 * allowance differs from an assumed one, this method just returns false.
                 *
                 * @param _spender address to allow the owner of to transfer tokens from
                 *        message sender
                 * @param _currentValue assumed number of tokens currently allowed to be
                 *        transferred
                 * @param _newValue number of tokens to allow to transfer
                 * @return true if token transfer was successfully approved, false otherwise
                 */
                function approve (address _spender, uint256 _currentValue, uint256 _newValue)
                  public returns (bool success) {
                  if (allowance (msg.sender, _spender) == _currentValue)
                    return approve (_spender, _newValue);
                  else return false;
                }
              
                /**
                 * Burn given number of tokens belonging to message sender.
                 *
                 * @param _value number of tokens to burn
                 * @return true on success, false on error
                 */
                function burnTokens (uint256 _value) public returns (bool success) {
                  if (_value > accounts [msg.sender]) return false;
                  else if (_value > 0) {
                    accounts [msg.sender] = safeSub (accounts [msg.sender], _value);
                    tokenCount = safeSub (tokenCount, _value);
              
                    Transfer (msg.sender, address (0), _value);
                    return true;
                  } else return true;
                }
              
                /**
                 * Set new owner for the smart contract.
                 * May only be called by smart contract owner.
                 *
                 * @param _newOwner address of new owner of the smart contract
                 */
                function setOwner (address _newOwner) public {
                  require (msg.sender == owner);
              
                  owner = _newOwner;
                }
              
                /**
                 * Freeze token transfers.
                 * May only be called by smart contract owner.
                 */
                function freezeTransfers () public {
                  require (msg.sender == owner);
              
                  if (!frozen) {
                    frozen = true;
                    Freeze ();
                  }
                }
              
                /**
                 * Unfreeze token transfers.
                 * May only be called by smart contract owner.
                 */
                function unfreezeTransfers () public {
                  require (msg.sender == owner);
              
                  if (frozen) {
                    frozen = false;
                    Unfreeze ();
                  }
                }
              
                /**
                 * Logged when token transfers were frozen.
                 */
                event Freeze ();
              
                /**
                 * Logged when token transfers were unfrozen.
                 */
                event Unfreeze ();
              }