ETH Price: $2,674.33 (+1.41%)

Contract

0x0087D11551437c3964Dddf0F4FA58836c5C5d949
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Calculate Swap184976842023-11-04 9:08:59292 days ago1699088939IN
0x0087D115...6c5C5d949
0 ETH0.0040469824.14464542
Calculate Swap184976782023-11-04 9:07:47292 days ago1699088867IN
0x0087D115...6c5C5d949
0 ETH0.0044577826.59551918
Calculate Swap184976732023-11-04 9:06:47292 days ago1699088807IN
0x0087D115...6c5C5d949
0 ETH0.004299528.70601357
Calculate Swap184976732023-11-04 9:06:47292 days ago1699088807IN
0x0087D115...6c5C5d949
0 ETH0.0048115228.70601357
Calculate Swap183629792023-10-16 12:36:59311 days ago1697459819IN
0x0087D115...6c5C5d949
0 ETH0.001383149.43824954
Calculate Swap183330142023-10-12 8:02:35316 days ago1697097755IN
0x0087D115...6c5C5d949
0 ETH0.000846396.22089867
0x60806040178176332023-08-01 4:01:47388 days ago1690862507IN
 Create: PoolInformation
0 ETH0.0545095618.8884475

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
PoolInformation

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 100000 runs

Other Settings:
default evmVersion
File 1 of 20 : PoolInformation.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity ^0.8.0;

import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import {IPool} from "@maverickprotocol/maverick-v1-interfaces/contracts/interfaces/IPool.sol";

import {IPoolInformation} from "./interfaces/IPoolInformation.sol";
import {IPoolPositionSlim} from "./interfaces/IPoolPositionSlim.sol";
import {Math} from "./libraries/Math.sol";
import {BytesLib} from "./libraries/BytesLib.sol";
import {Path} from "./libraries/Path.sol";
import {PoolPositionUtilities} from "./libraries/PoolPositionUtilities.sol";

contract PoolInformation is IPoolInformation {
    using Path for bytes;
    uint8 constant NUMBER_OF_KINDS = 4;

    /// @inheritdoc IPoolInformation
    function getActiveBins(IPool pool, uint128 startBinIndex, uint128 endBinIndex) public view returns (BinInfo[] memory bins) {
        uint128 binCounter = pool.getState().binCounter;
        if (endBinIndex != 0) {
            binCounter = binCounter < endBinIndex ? binCounter : endBinIndex;
        }
        bins = new BinInfo[](binCounter);
        uint128 activeCounter = 0;
        for (uint128 i = startBinIndex; i < binCounter; i++) {
            IPool.BinState memory bin = pool.getBin(i + 1);
            if (pool.binPositions(bin.lowerTick, bin.kind) == i + 1 || bin.mergeId != 0) {
                bins[activeCounter] = BinInfo({id: i + 1, kind: bin.kind, lowerTick: bin.lowerTick, reserveA: bin.reserveA, reserveB: bin.reserveB, mergeId: bin.mergeId});
                activeCounter++;
            }
        }
        if (activeCounter != binCounter) {
            uint128 binCountToRemove = binCounter - activeCounter;
            assembly {
                mstore(bins, sub(mload(bins), binCountToRemove))
            }
        }
    }

    /// @inheritdoc IPoolInformation
    function getBinDepth(IPool pool, uint128 binId) public view returns (uint256 depth) {
        IPool.BinState memory bin = pool.getBin(binId);
        while (bin.mergeId != 0) {
            depth++;
            binId = bin.mergeId;
            bin = pool.getBin(bin.mergeId);
        }
    }

    function swapCallback(uint256 amountIn, uint256 amountOut, bytes calldata _data) external pure {
        bool exactOutput = abi.decode(_data, (bool));
        if (exactOutput) {
            revert(string(abi.encode(amountIn)));
        } else {
            revert(string(abi.encode(amountOut)));
        }
    }

    /// @inheritdoc IPoolInformation
    function calculateSwap(IPool pool, uint128 amount, bool tokenAIn, bool exactOutput, uint256 sqrtPriceLimit) public returns (uint256 returnAmount) {
        try pool.swap(address(this), amount, tokenAIn, exactOutput, sqrtPriceLimit, abi.encode(exactOutput)) {} catch Error(string memory _data) {
            if (bytes(_data).length == 0) {
                revert("Invalid Swap");
            }
            return abi.decode(bytes(_data), (uint256));
        }
    }

    /// @inheritdoc IPoolInformation
    function calculateMultihopSwap(bytes memory path, uint256 amount, bool exactOutput) external returns (uint256 returnAmount) {
        while (true) {
            bool stillMultiPoolSwap = path.hasMultiplePools();
            IERC20 tokenIn;
            IERC20 tokenOut;
            IPool pool;
            if (exactOutput) {
                (tokenOut, tokenIn, pool) = path.decodeFirstPool();
            } else {
                (tokenIn, tokenOut, pool) = path.decodeFirstPool();
            }
            bool tokenAIn = tokenIn < tokenOut;
            amount = calculateSwap(pool, uint128(amount), tokenAIn, exactOutput, 0);

            if (stillMultiPoolSwap) {
                path = path.skipToken();
            } else {
                return amount;
            }
        }
    }

    /// @inheritdoc IPoolInformation
    function getSqrtPrice(IPool pool) public view returns (uint256 sqrtPrice) {
        (sqrtPrice, , , ) = activeTickLiquidity(pool);
    }

    /// @inheritdoc IPoolInformation
    function getBinsAtTick(IPool pool, int32 tick) public view returns (IPool.BinState[] memory bins) {
        uint8 binCounter = NUMBER_OF_KINDS;
        bins = new IPool.BinState[](binCounter);
        for (uint8 i = 0; i < NUMBER_OF_KINDS; i++) {
            uint128 binId = pool.binPositions(tick, i);
            if (binId != 0) {
                IPool.BinState memory bin = pool.getBin(binId);
                bins[NUMBER_OF_KINDS - binCounter] = bin;
                binCounter--;
            }
        }
        if (binCounter != 0) {
            assembly {
                mstore(bins, sub(mload(bins), binCounter))
            }
        }
    }

    /// @inheritdoc IPoolInformation
    function tickLiquidity(IPool pool, int32 tick) public view returns (uint256 sqrtPrice, uint256 liquidity, uint256 reserveA, uint256 reserveB) {
        uint256 tickSpacing = pool.tickSpacing();
        IPool.BinState[] memory bins = getBinsAtTick(pool, tick);
        for (uint256 i; i < bins.length; i++) {
            IPool.BinState memory bin = bins[i];
            reserveA += bin.reserveA;
            reserveB += bin.reserveB;
        }
        (sqrtPrice, liquidity) = Math.getTickSqrtPriceAndL(reserveA, reserveB, Math.tickSqrtPrice(tickSpacing, tick), Math.tickSqrtPrice(tickSpacing, tick + 1));
    }

    /// @inheritdoc IPoolInformation
    function activeTickLiquidity(IPool pool) public view returns (uint256 sqrtPrice, uint256 liquidity, uint256 reserveA, uint256 reserveB) {
        int32 activeTick = pool.getState().activeTick;
        (sqrtPrice, liquidity, reserveA, reserveB) = tickLiquidity(pool, activeTick);
    }

    function getAddLiquidityParams(IPool pool, IPoolPositionSlim poolPosition, uint256 lpTokenAmount) public view returns (IPool.AddLiquidityParams[] memory addParams, uint256 binLpTokenAmount0) {
        (addParams, binLpTokenAmount0) = PoolPositionUtilities.getAddLiquidityParams(pool, poolPosition, lpTokenAmount);
    }
}

File 2 of 20 : IFactory.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "../interfaces/IPool.sol";
import "../interfaces/IPosition.sol";
interface IFactory {
    event PoolCreated(address poolAddress, uint256 fee, uint256 tickSpacing, int32 activeTick, int256 lookback, uint64 protocolFeeRatio, IERC20 tokenA, IERC20 tokenB);
    event SetFactoryProtocolFeeRatio(uint64 protocolFeeRatio);
    event SetFactoryOwner(address owner);
    /// @notice creates new pool
    /// @param _fee is a rate in prbmath 60x18 decimal format
    /// @param _tickSpacing  1.0001^tickSpacing is the bin width
    /// @param _activeTick initial activeTick of the pool
    /// @param _lookback TWAP lookback in whole seconds
    /// @param _tokenA ERC20 token
    /// @param _tokenB ERC20 token
    function create(
        uint256 _fee,
        uint256 _tickSpacing,
        int256 _lookback,
        int32 _activeTick,
        IERC20 _tokenA,
        IERC20 _tokenB
    ) external returns (IPool);
    function lookup(
        uint256 fee,
        uint256 tickSpacing,
        int256 lookback,
        IERC20 tokenA,
        IERC20 tokenB
    ) external view returns (IPool);
    function owner() external view returns (address);
    function position() external view returns (IPosition);
    /// @notice protocolFeeRatio ratio of the swap fee that is kept for the
    //protocol
    function protocolFeeRatio() external view returns (uint64);
    /// @notice lookup table for whether a pool is owned by the factory
    function isFactoryPool(IPool pool) external view returns (bool);
}

File 3 of 20 : IPool.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "./IFactory.sol";
interface IPool {
    event Swap(address sender, address recipient, bool tokenAIn, bool exactOutput, uint256 amountIn, uint256 amountOut, int32 activeTick);
    event AddLiquidity(address indexed sender, uint256 indexed tokenId, BinDelta[] binDeltas);
    event MigrateBinsUpStack(address indexed sender, uint128 binId, uint32 maxRecursion);
    event TransferLiquidity(uint256 fromTokenId, uint256 toTokenId, RemoveLiquidityParams[] params);
    event RemoveLiquidity(address indexed sender, address indexed recipient, uint256 indexed tokenId, BinDelta[] binDeltas);
    event BinMerged(uint128 indexed binId, uint128 reserveA, uint128 reserveB, uint128 mergeId);
    event BinMoved(uint128 indexed binId, int128 previousTick, int128 newTick);
    event ProtocolFeeCollected(uint256 protocolFee, bool isTokenA);
    event SetProtocolFeeRatio(uint256 protocolFee);
    /// @notice return parameters for Add/Remove liquidity
    /// @param binId of the bin that changed
    /// @param kind one of the 4 Kinds (0=static, 1=right, 2=left, 3=both)
    /// @param isActive bool to indicate whether the bin is still active
    /// @param lowerTick is the lower price tick of the bin in its current state
    /// @param deltaA amount of A token that has been added or removed
    /// @param deltaB amount of B token that has been added or removed
    /// @param deltaLpToken amount of LP balance that has increase (add) or decreased (remove)
    struct BinDelta {
        uint128 deltaA;
        uint128 deltaB;
        uint256 deltaLpBalance;
        uint128 binId;
        uint8 kind;
        int32 lowerTick;
        bool isActive;
    }
    /// @notice time weighted average state
    /// @param twa the twa at the last update instant
    /// @param value the new value that was passed in at the last update
    /// @param lastTimestamp timestamp of the last update in seconds
    /// @param lookback time in seconds
    struct TwaState {
        int96 twa;
        int96 value;
        uint64 lastTimestamp;
    }
    /// @notice bin state parameters
    /// @param kind one of the 4 Kinds (0=static, 1=right, 2=left, 3=both)
    /// @param lowerTick is the lower price tick of the bin in its current state
    /// @param mergeId binId of the bin that this bin has merged in to
    /// @param reserveA amount of A token in bin
    /// @param reserveB amount of B token in bin
    /// @param totalSupply total amount of LP tokens in this bin
    /// @param mergeBinBalance LP token balance that this bin posseses of the merge bin
    struct BinState {
        uint128 reserveA;
        uint128 reserveB;
        uint128 mergeBinBalance;
        uint128 mergeId;
        uint128 totalSupply;
        uint8 kind;
        int32 lowerTick;
    }
    /// @notice Parameters for each bin that will get new liquidity
    /// @param kind one of the 4 Kinds (0=static, 1=right, 2=left, 3=both)
    /// @param pos bin position
    /// @param isDelta bool that indicates whether the bin position is relative
    //to the current bin or an absolute position
    /// @param deltaA amount of A token to add
    /// @param deltaB amount of B token to add
    struct AddLiquidityParams {
        uint8 kind;
        int32 pos;
        bool isDelta;
        uint128 deltaA;
        uint128 deltaB;
    }
    /// @notice Parameters for each bin that will have liquidity removed
    /// @param binId index of the bin losing liquidity
    /// @param amount LP balance amount to remove
    struct RemoveLiquidityParams {
        uint128 binId;
        uint128 amount;
    }
    /// @notice State of the pool
    /// @param activeTick  current bin position that contains the active bins
    /// @param status pool status.  e.g. locked or unlocked; status values
    //defined in Pool.sol
    /// @param binCounter index of the last bin created
    /// @param protocolFeeRatio ratio of the swap fee that is kept for the
    //protocol
    struct State {
        int32 activeTick;
        uint8 status;
        uint128 binCounter;
        uint64 protocolFeeRatio;
    }
    /// @notice fee for pool in 18 decimal format
    function fee() external view returns (uint256);
    /// @notice tickSpacing of pool where 1.0001^tickSpacing is the bin width
    function tickSpacing() external view returns (uint256);
    /// @notice address of token A
    function tokenA() external view returns (IERC20);
    /// @notice address of token B
    function tokenB() external view returns (IERC20);
    /// @notice address of Factory
    function factory() external view returns (IFactory);
    /// @notice bitmap of active bins
    function binMap(int32 tick) external view returns (uint256);
    /// @notice mapping of tick/kind to binId
    function binPositions(int32 tick, uint256 kind) external view returns (uint128);
    /// @notice internal accounting of the sum tokenA balance across bins
    function binBalanceA() external view returns (uint128);
    /// @notice internal accounting of the sum tokenB balance across bins
    function binBalanceB() external view returns (uint128);
    /// @notice Twa state values
    function getTwa() external view returns (TwaState memory);
    /// @notice log base binWidth of the time weighted average price
    function getCurrentTwa() external view returns (int256);
    /// @notice pool state
    function getState() external view returns (State memory);
    /// @notice Add liquidity to a pool.
    /// @param tokenId NFT token ID that will hold the position
    /// @param params array of AddLiquidityParams that specify the mode and
    //position of the liquidity
    /// @param data callback function that addLiquidity will call so that the
    //caller can transfer tokens
    function addLiquidity(
        uint256 tokenId,
        AddLiquidityParams[] calldata params,
        bytes calldata data
    )
        external
        returns (
            uint256 tokenAAmount,
            uint256 tokenBAmount,
            BinDelta[] memory binDeltas
        );
    /// @notice Transfer liquidity in an array of bins from one nft tokenId
    //to another
    /// @param fromTokenId NFT token ID that holds the position being transferred
    /// @param toTokenId NFT token ID that is receiving liquidity
    /// @param params array of binIds and amounts to transfer
    function transferLiquidity(
        uint256 fromTokenId,
        uint256 toTokenId,
        RemoveLiquidityParams[] calldata params
    ) external;
    /// @notice Remove liquidity from a pool.
    /// @param recipient address that will receive the removed tokens
    /// @param tokenId NFT token ID that holds the position being removed
    /// @param params array of RemoveLiquidityParams that specify the bins,
    //and amounts
    function removeLiquidity(
        address recipient,
        uint256 tokenId,
        RemoveLiquidityParams[] calldata params
    )
        external
        returns (
            uint256 tokenAOut,
            uint256 tokenBOut,
            BinDelta[] memory binDeltas
        );
    /// @notice Migrate bins up the linked list of merged bins so that its
    //mergeId is the currrent active bin.
    /// @param binId is an array of the binIds to be migrated
    /// @param maxRecursion is the maximum recursion depth of the migration. set to
    //zero to recurse until the active bin is found.
    function migrateBinUpStack(uint128 binId, uint32 maxRecursion) external;
    /// @notice swap tokens
    /// @param recipient address that will receive the output tokens
    /// @param amount amount of token that is either the input if exactOutput
    //is false or the output if exactOutput is true
    /// @param tokenAIn bool indicating whether tokenA is the input
    /// @param exactOutput bool indicating whether the amount specified is the
    //exact output amount (true)
    /// @param sqrtPriceLimit limiting sqrt price of the swap.  A value of 0
    //indicates no limit.  Limit is only engaged for exactOutput=false.  If the
    //limit is reached only part of the input amount will be swapped and the
    //callback will only require that amount of the swap to be paid.
    /// @param data callback function that swap will call so that the
    //caller can transfer tokens
    function swap(
        address recipient,
        uint256 amount,
        bool tokenAIn,
        bool exactOutput,
        uint256 sqrtPriceLimit,
        bytes calldata data
    ) external returns (uint256 amountIn, uint256 amountOut);
    /// @notice bin information for a given binId
    function getBin(uint128 binId) external view returns (BinState memory bin);
    /// @notice LP token balance for a given tokenId at a given binId
    function balanceOf(uint256 tokenId, uint128 binId) external view returns (uint256 lpToken);
    /// @notice tokenA scale value
    /// @dev msb is a flag to indicate whether tokenA has more or less than 18
    //decimals.  Scale is used in conjuction with Math.toScale/Math.fromScale
    //functions to convert from token amounts to D18 scale internal pool
    //accounting.
    function tokenAScale() external view returns (uint256);
    /// @notice tokenB scale value
    /// @dev msb is a flag to indicate whether tokenA has more or less than 18
    //decimals.  Scale is used in conjuction with Math.toScale/Math.fromScale
    //functions to convert from token amounts to D18 scale internal pool
    //accounting.
    function tokenBScale() external view returns (uint256);
}

File 4 of 20 : IPosition.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import "@openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol";
import "../interfaces/IPositionMetadata.sol";
interface IPosition is IERC721Enumerable {
    event SetMetadata(IPositionMetadata metadata);
    /// @notice mint new position NFT
    function mint(address to) external returns (uint256 tokenId);
    /// @notice mint new position NFT
    function tokenOfOwnerByIndexExists(address owner, uint256 index) external view returns (bool);
}

File 5 of 20 : IPositionMetadata.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

interface IPositionMetadata {
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 6 of 20 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 7 of 20 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 8 of 20 : IERC721Enumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

File 9 of 20 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 10 of 20 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 11 of 20 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. It the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`.
        // We also know that `k`, the position of the most significant bit, is such that `msb(a) = 2**k`.
        // This gives `2**k < a <= 2**(k+1)` → `2**(k/2) <= sqrt(a) < 2 ** (k/2+1)`.
        // Using an algorithm similar to the msb conmputation, we are able to compute `result = 2**(k/2)` which is a
        // good first aproximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1;
        uint256 x = a;
        if (x >> 128 > 0) {
            x >>= 128;
            result <<= 64;
        }
        if (x >> 64 > 0) {
            x >>= 64;
            result <<= 32;
        }
        if (x >> 32 > 0) {
            x >>= 32;
            result <<= 16;
        }
        if (x >> 16 > 0) {
            x >>= 16;
            result <<= 8;
        }
        if (x >> 8 > 0) {
            x >>= 8;
            result <<= 4;
        }
        if (x >> 4 > 0) {
            x >>= 4;
            result <<= 2;
        }
        if (x >> 2 > 0) {
            result <<= 1;
        }

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        uint256 result = sqrt(a);
        if (rounding == Rounding.Up && result * result < a) {
            result += 1;
        }
        return result;
    }
}

File 12 of 20 : SafeCast.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/math/SafeCast.sol)

pragma solidity ^0.8.0;

/**
 * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
 * checks.
 *
 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
 * easily result in undesired exploitation or bugs, since developers usually
 * assume that overflows raise errors. `SafeCast` restores this intuition by
 * reverting the transaction when such an operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 *
 * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
 * all math on `uint256` and `int256` and then downcasting.
 */
library SafeCast {
    /**
     * @dev Returns the downcasted uint248 from uint256, reverting on
     * overflow (when the input is greater than largest uint248).
     *
     * Counterpart to Solidity's `uint248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toUint248(uint256 value) internal pure returns (uint248) {
        require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
        return uint248(value);
    }

    /**
     * @dev Returns the downcasted uint240 from uint256, reverting on
     * overflow (when the input is greater than largest uint240).
     *
     * Counterpart to Solidity's `uint240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toUint240(uint256 value) internal pure returns (uint240) {
        require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
        return uint240(value);
    }

    /**
     * @dev Returns the downcasted uint232 from uint256, reverting on
     * overflow (when the input is greater than largest uint232).
     *
     * Counterpart to Solidity's `uint232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toUint232(uint256 value) internal pure returns (uint232) {
        require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
        return uint232(value);
    }

    /**
     * @dev Returns the downcasted uint224 from uint256, reverting on
     * overflow (when the input is greater than largest uint224).
     *
     * Counterpart to Solidity's `uint224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.2._
     */
    function toUint224(uint256 value) internal pure returns (uint224) {
        require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
        return uint224(value);
    }

    /**
     * @dev Returns the downcasted uint216 from uint256, reverting on
     * overflow (when the input is greater than largest uint216).
     *
     * Counterpart to Solidity's `uint216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toUint216(uint256 value) internal pure returns (uint216) {
        require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
        return uint216(value);
    }

    /**
     * @dev Returns the downcasted uint208 from uint256, reverting on
     * overflow (when the input is greater than largest uint208).
     *
     * Counterpart to Solidity's `uint208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toUint208(uint256 value) internal pure returns (uint208) {
        require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
        return uint208(value);
    }

    /**
     * @dev Returns the downcasted uint200 from uint256, reverting on
     * overflow (when the input is greater than largest uint200).
     *
     * Counterpart to Solidity's `uint200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toUint200(uint256 value) internal pure returns (uint200) {
        require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
        return uint200(value);
    }

    /**
     * @dev Returns the downcasted uint192 from uint256, reverting on
     * overflow (when the input is greater than largest uint192).
     *
     * Counterpart to Solidity's `uint192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toUint192(uint256 value) internal pure returns (uint192) {
        require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
        return uint192(value);
    }

    /**
     * @dev Returns the downcasted uint184 from uint256, reverting on
     * overflow (when the input is greater than largest uint184).
     *
     * Counterpart to Solidity's `uint184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toUint184(uint256 value) internal pure returns (uint184) {
        require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
        return uint184(value);
    }

    /**
     * @dev Returns the downcasted uint176 from uint256, reverting on
     * overflow (when the input is greater than largest uint176).
     *
     * Counterpart to Solidity's `uint176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toUint176(uint256 value) internal pure returns (uint176) {
        require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
        return uint176(value);
    }

    /**
     * @dev Returns the downcasted uint168 from uint256, reverting on
     * overflow (when the input is greater than largest uint168).
     *
     * Counterpart to Solidity's `uint168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toUint168(uint256 value) internal pure returns (uint168) {
        require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
        return uint168(value);
    }

    /**
     * @dev Returns the downcasted uint160 from uint256, reverting on
     * overflow (when the input is greater than largest uint160).
     *
     * Counterpart to Solidity's `uint160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toUint160(uint256 value) internal pure returns (uint160) {
        require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
        return uint160(value);
    }

    /**
     * @dev Returns the downcasted uint152 from uint256, reverting on
     * overflow (when the input is greater than largest uint152).
     *
     * Counterpart to Solidity's `uint152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toUint152(uint256 value) internal pure returns (uint152) {
        require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
        return uint152(value);
    }

    /**
     * @dev Returns the downcasted uint144 from uint256, reverting on
     * overflow (when the input is greater than largest uint144).
     *
     * Counterpart to Solidity's `uint144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toUint144(uint256 value) internal pure returns (uint144) {
        require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
        return uint144(value);
    }

    /**
     * @dev Returns the downcasted uint136 from uint256, reverting on
     * overflow (when the input is greater than largest uint136).
     *
     * Counterpart to Solidity's `uint136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toUint136(uint256 value) internal pure returns (uint136) {
        require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
        return uint136(value);
    }

    /**
     * @dev Returns the downcasted uint128 from uint256, reverting on
     * overflow (when the input is greater than largest uint128).
     *
     * Counterpart to Solidity's `uint128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v2.5._
     */
    function toUint128(uint256 value) internal pure returns (uint128) {
        require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
        return uint128(value);
    }

    /**
     * @dev Returns the downcasted uint120 from uint256, reverting on
     * overflow (when the input is greater than largest uint120).
     *
     * Counterpart to Solidity's `uint120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toUint120(uint256 value) internal pure returns (uint120) {
        require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
        return uint120(value);
    }

    /**
     * @dev Returns the downcasted uint112 from uint256, reverting on
     * overflow (when the input is greater than largest uint112).
     *
     * Counterpart to Solidity's `uint112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toUint112(uint256 value) internal pure returns (uint112) {
        require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
        return uint112(value);
    }

    /**
     * @dev Returns the downcasted uint104 from uint256, reverting on
     * overflow (when the input is greater than largest uint104).
     *
     * Counterpart to Solidity's `uint104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toUint104(uint256 value) internal pure returns (uint104) {
        require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
        return uint104(value);
    }

    /**
     * @dev Returns the downcasted uint96 from uint256, reverting on
     * overflow (when the input is greater than largest uint96).
     *
     * Counterpart to Solidity's `uint96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.2._
     */
    function toUint96(uint256 value) internal pure returns (uint96) {
        require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
        return uint96(value);
    }

    /**
     * @dev Returns the downcasted uint88 from uint256, reverting on
     * overflow (when the input is greater than largest uint88).
     *
     * Counterpart to Solidity's `uint88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toUint88(uint256 value) internal pure returns (uint88) {
        require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
        return uint88(value);
    }

    /**
     * @dev Returns the downcasted uint80 from uint256, reverting on
     * overflow (when the input is greater than largest uint80).
     *
     * Counterpart to Solidity's `uint80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toUint80(uint256 value) internal pure returns (uint80) {
        require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
        return uint80(value);
    }

    /**
     * @dev Returns the downcasted uint72 from uint256, reverting on
     * overflow (when the input is greater than largest uint72).
     *
     * Counterpart to Solidity's `uint72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toUint72(uint256 value) internal pure returns (uint72) {
        require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
        return uint72(value);
    }

    /**
     * @dev Returns the downcasted uint64 from uint256, reverting on
     * overflow (when the input is greater than largest uint64).
     *
     * Counterpart to Solidity's `uint64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v2.5._
     */
    function toUint64(uint256 value) internal pure returns (uint64) {
        require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
        return uint64(value);
    }

    /**
     * @dev Returns the downcasted uint56 from uint256, reverting on
     * overflow (when the input is greater than largest uint56).
     *
     * Counterpart to Solidity's `uint56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toUint56(uint256 value) internal pure returns (uint56) {
        require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
        return uint56(value);
    }

    /**
     * @dev Returns the downcasted uint48 from uint256, reverting on
     * overflow (when the input is greater than largest uint48).
     *
     * Counterpart to Solidity's `uint48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toUint48(uint256 value) internal pure returns (uint48) {
        require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
        return uint48(value);
    }

    /**
     * @dev Returns the downcasted uint40 from uint256, reverting on
     * overflow (when the input is greater than largest uint40).
     *
     * Counterpart to Solidity's `uint40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toUint40(uint256 value) internal pure returns (uint40) {
        require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
        return uint40(value);
    }

    /**
     * @dev Returns the downcasted uint32 from uint256, reverting on
     * overflow (when the input is greater than largest uint32).
     *
     * Counterpart to Solidity's `uint32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v2.5._
     */
    function toUint32(uint256 value) internal pure returns (uint32) {
        require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
        return uint32(value);
    }

    /**
     * @dev Returns the downcasted uint24 from uint256, reverting on
     * overflow (when the input is greater than largest uint24).
     *
     * Counterpart to Solidity's `uint24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toUint24(uint256 value) internal pure returns (uint24) {
        require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
        return uint24(value);
    }

    /**
     * @dev Returns the downcasted uint16 from uint256, reverting on
     * overflow (when the input is greater than largest uint16).
     *
     * Counterpart to Solidity's `uint16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v2.5._
     */
    function toUint16(uint256 value) internal pure returns (uint16) {
        require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
        return uint16(value);
    }

    /**
     * @dev Returns the downcasted uint8 from uint256, reverting on
     * overflow (when the input is greater than largest uint8).
     *
     * Counterpart to Solidity's `uint8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v2.5._
     */
    function toUint8(uint256 value) internal pure returns (uint8) {
        require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
        return uint8(value);
    }

    /**
     * @dev Converts a signed int256 into an unsigned uint256.
     *
     * Requirements:
     *
     * - input must be greater than or equal to 0.
     *
     * _Available since v3.0._
     */
    function toUint256(int256 value) internal pure returns (uint256) {
        require(value >= 0, "SafeCast: value must be positive");
        return uint256(value);
    }

    /**
     * @dev Returns the downcasted int248 from int256, reverting on
     * overflow (when the input is less than smallest int248 or
     * greater than largest int248).
     *
     * Counterpart to Solidity's `int248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toInt248(int256 value) internal pure returns (int248) {
        require(value >= type(int248).min && value <= type(int248).max, "SafeCast: value doesn't fit in 248 bits");
        return int248(value);
    }

    /**
     * @dev Returns the downcasted int240 from int256, reverting on
     * overflow (when the input is less than smallest int240 or
     * greater than largest int240).
     *
     * Counterpart to Solidity's `int240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toInt240(int256 value) internal pure returns (int240) {
        require(value >= type(int240).min && value <= type(int240).max, "SafeCast: value doesn't fit in 240 bits");
        return int240(value);
    }

    /**
     * @dev Returns the downcasted int232 from int256, reverting on
     * overflow (when the input is less than smallest int232 or
     * greater than largest int232).
     *
     * Counterpart to Solidity's `int232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toInt232(int256 value) internal pure returns (int232) {
        require(value >= type(int232).min && value <= type(int232).max, "SafeCast: value doesn't fit in 232 bits");
        return int232(value);
    }

    /**
     * @dev Returns the downcasted int224 from int256, reverting on
     * overflow (when the input is less than smallest int224 or
     * greater than largest int224).
     *
     * Counterpart to Solidity's `int224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.7._
     */
    function toInt224(int256 value) internal pure returns (int224) {
        require(value >= type(int224).min && value <= type(int224).max, "SafeCast: value doesn't fit in 224 bits");
        return int224(value);
    }

    /**
     * @dev Returns the downcasted int216 from int256, reverting on
     * overflow (when the input is less than smallest int216 or
     * greater than largest int216).
     *
     * Counterpart to Solidity's `int216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toInt216(int256 value) internal pure returns (int216) {
        require(value >= type(int216).min && value <= type(int216).max, "SafeCast: value doesn't fit in 216 bits");
        return int216(value);
    }

    /**
     * @dev Returns the downcasted int208 from int256, reverting on
     * overflow (when the input is less than smallest int208 or
     * greater than largest int208).
     *
     * Counterpart to Solidity's `int208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toInt208(int256 value) internal pure returns (int208) {
        require(value >= type(int208).min && value <= type(int208).max, "SafeCast: value doesn't fit in 208 bits");
        return int208(value);
    }

    /**
     * @dev Returns the downcasted int200 from int256, reverting on
     * overflow (when the input is less than smallest int200 or
     * greater than largest int200).
     *
     * Counterpart to Solidity's `int200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toInt200(int256 value) internal pure returns (int200) {
        require(value >= type(int200).min && value <= type(int200).max, "SafeCast: value doesn't fit in 200 bits");
        return int200(value);
    }

    /**
     * @dev Returns the downcasted int192 from int256, reverting on
     * overflow (when the input is less than smallest int192 or
     * greater than largest int192).
     *
     * Counterpart to Solidity's `int192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toInt192(int256 value) internal pure returns (int192) {
        require(value >= type(int192).min && value <= type(int192).max, "SafeCast: value doesn't fit in 192 bits");
        return int192(value);
    }

    /**
     * @dev Returns the downcasted int184 from int256, reverting on
     * overflow (when the input is less than smallest int184 or
     * greater than largest int184).
     *
     * Counterpart to Solidity's `int184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toInt184(int256 value) internal pure returns (int184) {
        require(value >= type(int184).min && value <= type(int184).max, "SafeCast: value doesn't fit in 184 bits");
        return int184(value);
    }

    /**
     * @dev Returns the downcasted int176 from int256, reverting on
     * overflow (when the input is less than smallest int176 or
     * greater than largest int176).
     *
     * Counterpart to Solidity's `int176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toInt176(int256 value) internal pure returns (int176) {
        require(value >= type(int176).min && value <= type(int176).max, "SafeCast: value doesn't fit in 176 bits");
        return int176(value);
    }

    /**
     * @dev Returns the downcasted int168 from int256, reverting on
     * overflow (when the input is less than smallest int168 or
     * greater than largest int168).
     *
     * Counterpart to Solidity's `int168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toInt168(int256 value) internal pure returns (int168) {
        require(value >= type(int168).min && value <= type(int168).max, "SafeCast: value doesn't fit in 168 bits");
        return int168(value);
    }

    /**
     * @dev Returns the downcasted int160 from int256, reverting on
     * overflow (when the input is less than smallest int160 or
     * greater than largest int160).
     *
     * Counterpart to Solidity's `int160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toInt160(int256 value) internal pure returns (int160) {
        require(value >= type(int160).min && value <= type(int160).max, "SafeCast: value doesn't fit in 160 bits");
        return int160(value);
    }

    /**
     * @dev Returns the downcasted int152 from int256, reverting on
     * overflow (when the input is less than smallest int152 or
     * greater than largest int152).
     *
     * Counterpart to Solidity's `int152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toInt152(int256 value) internal pure returns (int152) {
        require(value >= type(int152).min && value <= type(int152).max, "SafeCast: value doesn't fit in 152 bits");
        return int152(value);
    }

    /**
     * @dev Returns the downcasted int144 from int256, reverting on
     * overflow (when the input is less than smallest int144 or
     * greater than largest int144).
     *
     * Counterpart to Solidity's `int144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toInt144(int256 value) internal pure returns (int144) {
        require(value >= type(int144).min && value <= type(int144).max, "SafeCast: value doesn't fit in 144 bits");
        return int144(value);
    }

    /**
     * @dev Returns the downcasted int136 from int256, reverting on
     * overflow (when the input is less than smallest int136 or
     * greater than largest int136).
     *
     * Counterpart to Solidity's `int136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toInt136(int256 value) internal pure returns (int136) {
        require(value >= type(int136).min && value <= type(int136).max, "SafeCast: value doesn't fit in 136 bits");
        return int136(value);
    }

    /**
     * @dev Returns the downcasted int128 from int256, reverting on
     * overflow (when the input is less than smallest int128 or
     * greater than largest int128).
     *
     * Counterpart to Solidity's `int128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v3.1._
     */
    function toInt128(int256 value) internal pure returns (int128) {
        require(value >= type(int128).min && value <= type(int128).max, "SafeCast: value doesn't fit in 128 bits");
        return int128(value);
    }

    /**
     * @dev Returns the downcasted int120 from int256, reverting on
     * overflow (when the input is less than smallest int120 or
     * greater than largest int120).
     *
     * Counterpart to Solidity's `int120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toInt120(int256 value) internal pure returns (int120) {
        require(value >= type(int120).min && value <= type(int120).max, "SafeCast: value doesn't fit in 120 bits");
        return int120(value);
    }

    /**
     * @dev Returns the downcasted int112 from int256, reverting on
     * overflow (when the input is less than smallest int112 or
     * greater than largest int112).
     *
     * Counterpart to Solidity's `int112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toInt112(int256 value) internal pure returns (int112) {
        require(value >= type(int112).min && value <= type(int112).max, "SafeCast: value doesn't fit in 112 bits");
        return int112(value);
    }

    /**
     * @dev Returns the downcasted int104 from int256, reverting on
     * overflow (when the input is less than smallest int104 or
     * greater than largest int104).
     *
     * Counterpart to Solidity's `int104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toInt104(int256 value) internal pure returns (int104) {
        require(value >= type(int104).min && value <= type(int104).max, "SafeCast: value doesn't fit in 104 bits");
        return int104(value);
    }

    /**
     * @dev Returns the downcasted int96 from int256, reverting on
     * overflow (when the input is less than smallest int96 or
     * greater than largest int96).
     *
     * Counterpart to Solidity's `int96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.7._
     */
    function toInt96(int256 value) internal pure returns (int96) {
        require(value >= type(int96).min && value <= type(int96).max, "SafeCast: value doesn't fit in 96 bits");
        return int96(value);
    }

    /**
     * @dev Returns the downcasted int88 from int256, reverting on
     * overflow (when the input is less than smallest int88 or
     * greater than largest int88).
     *
     * Counterpart to Solidity's `int88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toInt88(int256 value) internal pure returns (int88) {
        require(value >= type(int88).min && value <= type(int88).max, "SafeCast: value doesn't fit in 88 bits");
        return int88(value);
    }

    /**
     * @dev Returns the downcasted int80 from int256, reverting on
     * overflow (when the input is less than smallest int80 or
     * greater than largest int80).
     *
     * Counterpart to Solidity's `int80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toInt80(int256 value) internal pure returns (int80) {
        require(value >= type(int80).min && value <= type(int80).max, "SafeCast: value doesn't fit in 80 bits");
        return int80(value);
    }

    /**
     * @dev Returns the downcasted int72 from int256, reverting on
     * overflow (when the input is less than smallest int72 or
     * greater than largest int72).
     *
     * Counterpart to Solidity's `int72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toInt72(int256 value) internal pure returns (int72) {
        require(value >= type(int72).min && value <= type(int72).max, "SafeCast: value doesn't fit in 72 bits");
        return int72(value);
    }

    /**
     * @dev Returns the downcasted int64 from int256, reverting on
     * overflow (when the input is less than smallest int64 or
     * greater than largest int64).
     *
     * Counterpart to Solidity's `int64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v3.1._
     */
    function toInt64(int256 value) internal pure returns (int64) {
        require(value >= type(int64).min && value <= type(int64).max, "SafeCast: value doesn't fit in 64 bits");
        return int64(value);
    }

    /**
     * @dev Returns the downcasted int56 from int256, reverting on
     * overflow (when the input is less than smallest int56 or
     * greater than largest int56).
     *
     * Counterpart to Solidity's `int56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toInt56(int256 value) internal pure returns (int56) {
        require(value >= type(int56).min && value <= type(int56).max, "SafeCast: value doesn't fit in 56 bits");
        return int56(value);
    }

    /**
     * @dev Returns the downcasted int48 from int256, reverting on
     * overflow (when the input is less than smallest int48 or
     * greater than largest int48).
     *
     * Counterpart to Solidity's `int48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toInt48(int256 value) internal pure returns (int48) {
        require(value >= type(int48).min && value <= type(int48).max, "SafeCast: value doesn't fit in 48 bits");
        return int48(value);
    }

    /**
     * @dev Returns the downcasted int40 from int256, reverting on
     * overflow (when the input is less than smallest int40 or
     * greater than largest int40).
     *
     * Counterpart to Solidity's `int40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toInt40(int256 value) internal pure returns (int40) {
        require(value >= type(int40).min && value <= type(int40).max, "SafeCast: value doesn't fit in 40 bits");
        return int40(value);
    }

    /**
     * @dev Returns the downcasted int32 from int256, reverting on
     * overflow (when the input is less than smallest int32 or
     * greater than largest int32).
     *
     * Counterpart to Solidity's `int32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v3.1._
     */
    function toInt32(int256 value) internal pure returns (int32) {
        require(value >= type(int32).min && value <= type(int32).max, "SafeCast: value doesn't fit in 32 bits");
        return int32(value);
    }

    /**
     * @dev Returns the downcasted int24 from int256, reverting on
     * overflow (when the input is less than smallest int24 or
     * greater than largest int24).
     *
     * Counterpart to Solidity's `int24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toInt24(int256 value) internal pure returns (int24) {
        require(value >= type(int24).min && value <= type(int24).max, "SafeCast: value doesn't fit in 24 bits");
        return int24(value);
    }

    /**
     * @dev Returns the downcasted int16 from int256, reverting on
     * overflow (when the input is less than smallest int16 or
     * greater than largest int16).
     *
     * Counterpart to Solidity's `int16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v3.1._
     */
    function toInt16(int256 value) internal pure returns (int16) {
        require(value >= type(int16).min && value <= type(int16).max, "SafeCast: value doesn't fit in 16 bits");
        return int16(value);
    }

    /**
     * @dev Returns the downcasted int8 from int256, reverting on
     * overflow (when the input is less than smallest int8 or
     * greater than largest int8).
     *
     * Counterpart to Solidity's `int8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v3.1._
     */
    function toInt8(int256 value) internal pure returns (int8) {
        require(value >= type(int8).min && value <= type(int8).max, "SafeCast: value doesn't fit in 8 bits");
        return int8(value);
    }

    /**
     * @dev Converts an unsigned uint256 into a signed int256.
     *
     * Requirements:
     *
     * - input must be less than or equal to maxInt256.
     *
     * _Available since v3.0._
     */
    function toInt256(uint256 value) internal pure returns (int256) {
        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
        require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
        return int256(value);
    }
}

File 13 of 20 : IPoolInformation.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity ^0.8.0;

import {IPool} from "@maverickprotocol/maverick-v1-interfaces/contracts/interfaces/IPool.sol";

interface IPoolInformation {
    /// @notice Bin information
    /// @param id of the bin that changed
    /// @param kind one of the 4 Kinds (0=static, 1=right, 2=left, 3=both)
    /// @param lowerTick is the lower price tick of the bin in its current state
    /// @param reserveA amount of A token in bin
    /// @param reserveB amount of B token in bin
    /// @param mergeId Id of the bin that this bin has merged into.  0 for a
    //bin that is not merged.
    struct BinInfo {
        uint128 id;
        uint8 kind;
        int32 lowerTick;
        uint128 reserveA;
        uint128 reserveB;
        uint128 mergeId;
    }

    /// @notice calculate swap tokens
    /// @param pool to swap against
    /// @param amount amount of token that is either the input if exactOutput
    //is false or the output if exactOutput is true
    /// @param tokenAIn bool indicating whether tokenA is the input
    /// @param exactOutput bool indicating whether the amount specified is the
    //exact output amount (true)
    /// @param sqrtPriceLimit limiting sqrt price of the swap.  A value of 0
    //indicates no limit.  Limit is only engaged for exactOutput=false.  If the
    //limit is reached only part of the input amount will be swapped and the
    //callback will only require that amount of the swap to be paid.
    function calculateSwap(IPool pool, uint128 amount, bool tokenAIn, bool exactOutput, uint256 sqrtPriceLimit) external returns (uint256 returnAmount);

    /// @notice calculate swap tokens for a multihop path
    /// @param path as defined in IRouter is concatenation of [token, pool,
    //token, pool, ...]
    /// @param amount amount of token that is either the input if exactOutput
    //is false or the output if exactOutput is true
    /// @param exactOutput bool indicating whether the amount specified is the
    //exact output amount (true)
    function calculateMultihopSwap(bytes memory path, uint256 amount, bool exactOutput) external returns (uint256 returnAmount);

    /// @notice get list of bins that are active (ie have not been merged)
    /// @param pool to query
    /// @param startBinIndex index of the starting bin.  may need to paginate if the pool has many bins
    /// @param endBinIndex index of the ending bin
    function getActiveBins(IPool pool, uint128 startBinIndex, uint128 endBinIndex) external view returns (BinInfo[] memory bins);

    /// @notice merge depth of a given merged bin
    function getBinDepth(IPool pool, uint128 binId) external view returns (uint256 depth);

    /// @notice get sqrtPrice of the pool in D18 scale
    function getSqrtPrice(IPool pool) external view returns (uint256 sqrtPrice);

    /// @notice get list of bins that are at the active tick
    function getBinsAtTick(IPool pool, int32 tick) external view returns (IPool.BinState[] memory bins);

    /// @notice get liquidity information about the active tick
    function activeTickLiquidity(IPool pool) external view returns (uint256 sqrtPrice, uint256 liquidity, uint256 reserveA, uint256 reserveB);

    /// @notice get liquidity information about a given tick
    function tickLiquidity(IPool pool, int32 tick) external view returns (uint256 sqrtPrice, uint256 liquidity, uint256 reserveA, uint256 reserveB);
}

File 14 of 20 : IPoolPositionSlim.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity ^0.8.0;

import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";

import {IPool} from "@maverickprotocol/maverick-v1-interfaces/contracts/interfaces/IPool.sol";

interface IPoolPositionSlim is IERC20Metadata {
    error InvalidBinIds(uint128[] binIds);
    error InvalidRatio();
    error BinIsMerged();
    error InvalidTokenId(uint256 tokenId);

    event MigrateBinLiquidity(uint128 oldBinId, uint128 newBinId);

    function allBinIds() external view returns (uint128[] memory);

    function binIds(uint256) external view returns (uint128);

    function ratios(uint256) external view returns (uint128);

    /// @notice tokenId that holds PP assets
    function tokenId() external view returns (uint256);

    /// @notice Pool that the position exists in
    function pool() external view returns (IPool);

    /// @notice Whether or not the PP contains all static bins as opposed to
    //movement bins
    function isStatic() external view returns (bool);

    /// @notice Returns struct array of bin lp amounts that need to be transfered for a mint
    /// @param  binZeroLpAddAmount LP amount of bin[0] to be added
    function binLpAddAmountRequirement(uint128 binZeroLpAddAmount) external view returns (IPool.RemoveLiquidityParams[] memory params);

    /// @notice Burns PoolPosition ERC20 tokens from given account and
    //trasnfers Pool liquidity position to toTokenId
    /// @param account wallet or contract whose PoolPosition tokens will be
    //burned
    /// @param toTokenId pool.position() that will own the output liquidity
    /// @param lpAmountToUnStake number of PoolPosition LPs tokens to burn
    function burnFromToTokenIdAsBinLiquidity(address account, uint256 toTokenId, uint256 lpAmountToUnStake) external returns (IPool.RemoveLiquidityParams[] memory params);

    /// @notice Burns PoolPosition ERC20 tokens and trasnfers resulting
    //liquidity as A/B tokens to recipient
    /// @param account wallet or contract whose PoolPosition tokens will be
    //burned
    /// @param recipient pool.position() that will own the output tokens
    /// @param lpAmountToUnStake number of PoolPosition LPs tokens to burn
    function burnFromToAddressAsReserves(address account, address recipient, uint256 lpAmountToUnStake) external returns (uint256 amountA, uint256 amountB);

    /// @notice Migrates the PoolPosition liquidity to active bin if the
    //liquidity is currently merged
    /// @dev Migrating only applies to one-bin dynamic-kind PoolPositions and
    //it must be called before any other external call will execute if the bin
    //in the PoolPosition has been merged.
    function migrateBinLiquidity() external;

    /// @notice Mint new PoolPosition tokens
    /// @param to wallet or contract where PoolPosition tokens will be minted
    /// @param fromTokenId pool.position() that will contribute input liquidity
    /// @param binZeroLpAddAmount LP balance of pool.position() in PoolPosition
    //bins[0] to be transfered
    //  @return liquidity number of PoolPosition LP tokens minted
    function mint(address to, uint256 fromTokenId, uint128 binZeroLpAddAmount) external returns (uint256 liquidity);

    /// @notice Amount of pool.tokenA() and pool.tokenB() tokens held by the
    //PoolPosition
    //  @return reserveA Amount of pool.tokenA() tokens held by the
    //  PoolPosition
    //  @return reserveB Amount of pool.tokenB() tokens held by the
    //  PoolPosition
    function getReserves() external view returns (uint256 reserveA, uint256 reserveB);
}

File 15 of 20 : BytesLib.sol
// SPDX-License-Identifier: GPL-2.0-or-later
/*
 * @title Solidity Bytes Arrays Utils
 * @author Gonçalo Sá <[email protected]>
 *
 * @dev Bytes tightly packed arrays utility library for ethereum contracts written in Solidity.
 *      The library lets you concatenate, slice and type cast bytes arrays both in memory and storage.
 */
pragma solidity ^0.8.0;

library BytesLib {
    function slice(bytes memory _bytes, uint256 _start, uint256 _length) internal pure returns (bytes memory) {
        require(_length + 31 >= _length, "slice_overflow");
        require(_start + _length >= _start, "slice_overflow");
        require(_bytes.length >= _start + _length, "slice_outOfBounds");

        bytes memory tempBytes;

        assembly {
            switch iszero(_length)
            case 0 {
                // Get a location of some free memory and store it in tempBytes as
                // Solidity does for memory variables.
                tempBytes := mload(0x40)

                // The first word of the slice result is potentially a partial
                // word read from the original array. To read it, we calculate
                // the length of that partial word and start copying that many
                // bytes into the array. The first word we copy will start with
                // data we don't care about, but the last `lengthmod` bytes will
                // land at the beginning of the contents of the new array. When
                // we're done copying, we overwrite the full first word with
                // the actual length of the slice.
                let lengthmod := and(_length, 31)

                // The multiplication in the next line is necessary
                // because when slicing multiples of 32 bytes (lengthmod == 0)
                // the following copy loop was copying the origin's length
                // and then ending prematurely not copying everything it should.
                let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod)))
                let end := add(mc, _length)

                for {
                    // The multiplication in the next line has the same exact purpose
                    // as the one above.
                    let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start)
                } lt(mc, end) {
                    mc := add(mc, 0x20)
                    cc := add(cc, 0x20)
                } {
                    mstore(mc, mload(cc))
                }

                mstore(tempBytes, _length)

                //update free-memory pointer
                //allocating the array padded to 32 bytes like the compiler does now
                mstore(0x40, and(add(mc, 31), not(31)))
            }
            //if we want a zero-length slice let's just return a zero-length array
            default {
                tempBytes := mload(0x40)
                //zero out the 32 bytes slice we are about to return
                //we need to do it because Solidity does not garbage collect
                mstore(tempBytes, 0)

                mstore(0x40, add(tempBytes, 0x20))
            }
        }

        return tempBytes;
    }

    function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) {
        require(_start + 20 >= _start, "toAddress_overflow");
        require(_bytes.length >= _start + 20, "toAddress_outOfBounds");
        address tempAddress;

        assembly {
            tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000)
        }

        return tempAddress;
    }

    function toUint24(bytes memory _bytes, uint256 _start) internal pure returns (uint24) {
        require(_start + 3 >= _start, "toUint24_overflow");
        require(_bytes.length >= _start + 3, "toUint24_outOfBounds");
        uint24 tempUint;

        assembly {
            tempUint := mload(add(add(_bytes, 0x3), _start))
        }

        return tempUint;
    }
}

File 16 of 20 : Math.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity ^0.8.0;
import {PRBMath} from "prb-math/contracts/PRBMath.sol";
import {PRBMathUD60x18} from "prb-math/contracts/PRBMathUD60x18.sol";

library Math {
    using PRBMathUD60x18 for uint256;
    uint256 constant MAX_BIT = 0x8000000000000000000000000000000000000000000000000000000000000000;
    uint256 constant DEFAULT_SCALE = 1;

    function max(uint256 x, uint256 y) internal pure returns (uint256) {
        return x > y ? x : y;
    }

    function min(uint256 x, uint256 y) internal pure returns (uint256) {
        return x < y ? x : y;
    }

    function mulDiv(uint256 x, uint256 y, uint256 k, bool ceil) internal pure returns (uint256 result) {
        result = PRBMath.mulDiv(x, y, k);
        if (ceil && mulmod(x, y, k) != 0) result = result + 1;
    }

    function clip(uint256 x, uint256 y) internal pure returns (uint256) {
        return x < y ? 0 : x - y;
    }

    function toScale(uint256 amount, uint256 scaleFactor, bool ceil) internal pure returns (uint256) {
        if (scaleFactor == DEFAULT_SCALE || amount == 0) {
            return amount;
        } else if ((scaleFactor & MAX_BIT) != 0) {
            return amount * (scaleFactor & ~MAX_BIT);
        } else {
            return (ceil && mulmod(amount, 1, scaleFactor) != 0) ? amount / scaleFactor + 1 : amount / scaleFactor;
        }
    }

    function fromScale(uint256 amount, uint256 scaleFactor) internal pure returns (uint256) {
        if (scaleFactor == DEFAULT_SCALE) {
            return amount;
        } else if ((scaleFactor & MAX_BIT) != 0) {
            return amount / (scaleFactor & ~MAX_BIT);
        } else {
            return amount * scaleFactor;
        }
    }

    function tickSqrtPrice(uint256 tickSpacing, int32 _tick) internal pure returns (uint256 _result) {
        unchecked {
            uint256 tick = _tick < 0 ? uint256(-int256(_tick)) : uint256(int256(_tick));
            tick *= tickSpacing;
            uint256 ratio = tick & 0x1 != 0 ? 0xfffcb933bd6fad9d3af5f0b9f25db4d6 : 0x100000000000000000000000000000000;
            if (tick & 0x2 != 0) ratio = (ratio * 0xfff97272373d41fd789c8cb37ffcaa1c) >> 128;
            if (tick & 0x4 != 0) ratio = (ratio * 0xfff2e50f5f656ac9229c67059486f389) >> 128;
            if (tick & 0x8 != 0) ratio = (ratio * 0xffe5caca7e10e81259b3cddc7a064941) >> 128;
            if (tick & 0x10 != 0) ratio = (ratio * 0xffcb9843d60f67b19e8887e0bd251eb7) >> 128;
            if (tick & 0x20 != 0) ratio = (ratio * 0xff973b41fa98cd2e57b660be99eb2c4a) >> 128;
            if (tick & 0x40 != 0) ratio = (ratio * 0xff2ea16466c9838804e327cb417cafcb) >> 128;
            if (tick & 0x80 != 0) ratio = (ratio * 0xfe5dee046a99d51e2cc356c2f617dbe0) >> 128;
            if (tick & 0x100 != 0) ratio = (ratio * 0xfcbe86c7900aecf64236ab31f1f9dcb5) >> 128;
            if (tick & 0x200 != 0) ratio = (ratio * 0xf987a7253ac4d9194200696907cf2e37) >> 128;
            if (tick & 0x400 != 0) ratio = (ratio * 0xf3392b0822b88206f8abe8a3b44dd9be) >> 128;
            if (tick & 0x800 != 0) ratio = (ratio * 0xe7159475a2c578ef4f1d17b2b235d480) >> 128;
            if (tick & 0x1000 != 0) ratio = (ratio * 0xd097f3bdfd254ee83bdd3f248e7e785e) >> 128;
            if (tick & 0x2000 != 0) ratio = (ratio * 0xa9f746462d8f7dd10e744d913d033333) >> 128;
            if (tick & 0x4000 != 0) ratio = (ratio * 0x70d869a156ddd32a39e257bc3f50aa9b) >> 128;
            if (tick & 0x8000 != 0) ratio = (ratio * 0x31be135f97da6e09a19dc367e3b6da40) >> 128;
            if (tick & 0x10000 != 0) ratio = (ratio * 0x9aa508b5b7e5a9780b0cc4e25d61a56) >> 128;
            if (tick & 0x20000 != 0) ratio = (ratio * 0x5d6af8dedbcb3a6ccb7ce618d14225) >> 128;
            if (tick & 0x40000 != 0) ratio = (ratio * 0x2216e584f630389b2052b8db590e) >> 128;
            if (_tick > 0) ratio = type(uint256).max / ratio;
            _result = (ratio * PRBMathUD60x18.SCALE) >> 128;
        }
    }

    function getTickL(uint256 _reserveA, uint256 _reserveB, uint256 _sqrtLowerTickPrice, uint256 _sqrtUpperTickPrice) internal pure returns (uint256) {
        uint256 precisionBump = 0;
        if ((_reserveA >> 60) == 0 && (_reserveB >> 60) == 0) {
            precisionBump = 40;
            _reserveA <<= precisionBump;
            _reserveB <<= precisionBump;
        }
        if (_reserveA == 0 || _reserveB == 0) {
            uint256 b = (_reserveA.div(_sqrtUpperTickPrice) + _reserveB.mul(_sqrtLowerTickPrice));
            return mulDiv(b, _sqrtUpperTickPrice, _sqrtUpperTickPrice - _sqrtLowerTickPrice, false) >> precisionBump;
        } else {
            uint256 b = (_reserveA.div(_sqrtUpperTickPrice) + _reserveB.mul(_sqrtLowerTickPrice)) >> 1;
            uint256 diff = _sqrtUpperTickPrice - _sqrtLowerTickPrice;
            return mulDiv(b + (b.mul(b) + mulDiv(_reserveB.mul(_reserveA), diff, _sqrtUpperTickPrice, false)).sqrt(), _sqrtUpperTickPrice, diff, false) >> precisionBump;
        }
    }

    function getTickSqrtPriceAndL(uint256 _reserveA, uint256 _reserveB, uint256 _sqrtLowerTickPrice, uint256 _sqrtUpperTickPrice) internal pure returns (uint256 sqrtPrice, uint256 liquidity) {
        liquidity = getTickL(_reserveA, _reserveB, _sqrtLowerTickPrice, _sqrtUpperTickPrice);
        if (_reserveA == 0) {
            return (_sqrtLowerTickPrice, liquidity);
        }
        if (_reserveB == 0) {
            return (_sqrtUpperTickPrice, liquidity);
        }
        sqrtPrice = ((_reserveA + liquidity.mul(_sqrtLowerTickPrice)).div(_reserveB + liquidity.div(_sqrtUpperTickPrice))).sqrt();
        sqrtPrice = min(max(sqrtPrice, _sqrtLowerTickPrice), _sqrtUpperTickPrice);
    }
}

File 17 of 20 : Path.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity ^0.8.0;

import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";

import {IPool} from "@maverickprotocol/maverick-v1-interfaces/contracts/interfaces/IPool.sol";

import {BytesLib} from "./BytesLib.sol";

/// @title Functions for manipulating path data for multihop swaps
library Path {
    using BytesLib for bytes;

    /// @dev The length of the bytes encoded address
    uint256 private constant ADDR_SIZE = 20;

    /// @dev The offset of a single token address and pool address
    uint256 private constant NEXT_OFFSET = ADDR_SIZE + ADDR_SIZE;
    /// @dev The offset of an encoded pool key
    uint256 private constant POP_OFFSET = NEXT_OFFSET + ADDR_SIZE;
    /// @dev The minimum length of an encoding that contains 2 or more pools
    uint256 private constant MULTIPLE_POOLS_MIN_LENGTH = POP_OFFSET + NEXT_OFFSET;

    /// @notice Returns true iff the path contains two or more pools
    /// @param path The encoded swap path
    /// @return True if path contains two or more pools, otherwise false
    function hasMultiplePools(bytes memory path) internal pure returns (bool) {
        return path.length >= MULTIPLE_POOLS_MIN_LENGTH;
    }

    /// @notice Returns the number of pools in the path
    /// @param path The encoded swap path
    /// @return The number of pools in the path
    function numPools(bytes memory path) internal pure returns (uint256) {
        // Ignore the first token address. From then on every fee and token offset indicates a pool.
        return ((path.length - ADDR_SIZE) / NEXT_OFFSET);
    }

    /// @notice Decodes the first pool in path
    /// @param path The bytes encoded swap path
    /// @return tokenIn The input in a path
    /// @return tokenOut The output in a path
    /// @return pool The pool
    function decodeFirstPool(bytes memory path) internal pure returns (IERC20 tokenIn, IERC20 tokenOut, IPool pool) {
        tokenIn = IERC20(path.toAddress(0));
        pool = IPool(path.toAddress(ADDR_SIZE));
        tokenOut = IERC20(path.toAddress(NEXT_OFFSET));
    }

    /// @notice Gets the segment corresponding to the first pool in the path
    /// @param path The bytes encoded swap path
    /// @return The segment containing all data necessary to target the first pool in the path
    function getFirstPool(bytes memory path) internal pure returns (bytes memory) {
        return path.slice(0, POP_OFFSET);
    }

    /// @notice Skips a token + pool element from the buffer and returns the remainder
    /// @param path The swap path
    /// @return The remaining token + pool elements in the path
    function skipToken(bytes memory path) internal pure returns (bytes memory) {
        return path.slice(NEXT_OFFSET, path.length - NEXT_OFFSET);
    }
}

File 18 of 20 : PoolPositionUtilities.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity ^0.8.0;

import {SafeCast} from "@openzeppelin/contracts/utils/math/SafeCast.sol";
import {Math} from "@openzeppelin/contracts/utils/math/Math.sol";

import {IPool} from "@maverickprotocol/maverick-v1-interfaces/contracts/interfaces/IPool.sol";
import {IPosition} from "@maverickprotocol/maverick-v1-interfaces/contracts/interfaces/IPosition.sol";
import {Math as MavMath} from "./Math.sol";

import {IPoolPositionSlim} from "../interfaces/IPoolPositionSlim.sol";

/// @title view functions on PoolPosition
library PoolPositionUtilities {
    uint256 constant ONE = 1e18;

    /// @notice Get pool.addLiquidity parameters that specify the number of A
    //and B tokens a user needs to contributed to the pool in order to mint
    //a given amount of PoolPosition LP tokens
    /// @param lpTokenAmount target number of PoolPosition LP tokens to be
    //minted
    //  @return addParams array of add liquidity parameters,
    function getAddLiquidityParams(IPool pool, IPoolPositionSlim poolPosition, uint256 lpTokenAmount) internal view returns (IPool.AddLiquidityParams[] memory addParams, uint256 binLpTokenAmount0) {
        uint128[] memory binIds = poolPosition.allBinIds();
        IPool.BinState memory bin = pool.getBin(binIds[0]);
        uint256 tokenAScale = pool.tokenAScale();
        uint256 tokenBScale = pool.tokenBScale();
        if (!poolPosition.isStatic() && bin.mergeId != 0) revert("Bin is merged; migrate first");

        addParams = new IPool.AddLiquidityParams[](binIds.length);

        binLpTokenAmount0 = Math.mulDiv(lpTokenAmount, pool.balanceOf(poolPosition.tokenId(), binIds[0]), poolPosition.totalSupply(), Math.Rounding(1)) + 1;
        uint256 binLpTokenAmount = binLpTokenAmount0;
        for (uint256 i; i < binIds.length; i++) {
            if (i != 0) {
                bin = pool.getBin(binIds[i]);
                binLpTokenAmount = Math.mulDiv(poolPosition.ratios(i), binLpTokenAmount0, ONE, Math.Rounding(1));
            }

            uint256 amountA;
            uint256 amountB;
            uint256 reserveA = bin.reserveA;
            uint256 reserveB = bin.reserveB;
            if (reserveA == 0) {
                amountB = Math.mulDiv(reserveB, binLpTokenAmount, bin.totalSupply, Math.Rounding(1));
            } else if (reserveB == 0) {
                amountA = Math.mulDiv(reserveA, binLpTokenAmount, bin.totalSupply, Math.Rounding(1));
            } else {
                // Rounding effects may lead to too little active bin being
                // minted.  Pad amount by 0.1bps.
                binLpTokenAmount = Math.mulDiv(binLpTokenAmount, 1.00001e18, 1e18, Math.Rounding(1)) + 1;
                amountA = Math.mulDiv(reserveA, binLpTokenAmount, bin.totalSupply, Math.Rounding(1));
                amountB = Math.max(Math.mulDiv(reserveB, amountA, reserveA, Math.Rounding(1)), Math.mulDiv(reserveB, binLpTokenAmount, bin.totalSupply, Math.Rounding(1)));
                amountA = Math.mulDiv(reserveA, amountB, reserveB, Math.Rounding(1));
            }

            addParams[i] = IPool.AddLiquidityParams({
                kind: bin.kind,
                pos: bin.lowerTick,
                isDelta: false,
                deltaA: reserveA == 0 ? 0 : SafeCast.toUint128(MavMath.toScale(amountA, tokenAScale, true)),
                deltaB: reserveB == 0 ? 0 : SafeCast.toUint128(MavMath.toScale(amountB, tokenBScale, true))
            });
        }
    }
}

File 19 of 20 : PRBMath.sol
// SPDX-License-Identifier: Unlicense
pragma solidity >=0.8.4;

/// @notice Emitted when the result overflows uint256.
error PRBMath__MulDivFixedPointOverflow(uint256 prod1);

/// @notice Emitted when the result overflows uint256.
error PRBMath__MulDivOverflow(uint256 prod1, uint256 denominator);

/// @notice Emitted when one of the inputs is type(int256).min.
error PRBMath__MulDivSignedInputTooSmall();

/// @notice Emitted when the intermediary absolute result overflows int256.
error PRBMath__MulDivSignedOverflow(uint256 rAbs);

/// @notice Emitted when the input is MIN_SD59x18.
error PRBMathSD59x18__AbsInputTooSmall();

/// @notice Emitted when ceiling a number overflows SD59x18.
error PRBMathSD59x18__CeilOverflow(int256 x);

/// @notice Emitted when one of the inputs is MIN_SD59x18.
error PRBMathSD59x18__DivInputTooSmall();

/// @notice Emitted when one of the intermediary unsigned results overflows SD59x18.
error PRBMathSD59x18__DivOverflow(uint256 rAbs);

/// @notice Emitted when the input is greater than 133.084258667509499441.
error PRBMathSD59x18__ExpInputTooBig(int256 x);

/// @notice Emitted when the input is greater than 192.
error PRBMathSD59x18__Exp2InputTooBig(int256 x);

/// @notice Emitted when flooring a number underflows SD59x18.
error PRBMathSD59x18__FloorUnderflow(int256 x);

/// @notice Emitted when converting a basic integer to the fixed-point format overflows SD59x18.
error PRBMathSD59x18__FromIntOverflow(int256 x);

/// @notice Emitted when converting a basic integer to the fixed-point format underflows SD59x18.
error PRBMathSD59x18__FromIntUnderflow(int256 x);

/// @notice Emitted when the product of the inputs is negative.
error PRBMathSD59x18__GmNegativeProduct(int256 x, int256 y);

/// @notice Emitted when multiplying the inputs overflows SD59x18.
error PRBMathSD59x18__GmOverflow(int256 x, int256 y);

/// @notice Emitted when the input is less than or equal to zero.
error PRBMathSD59x18__LogInputTooSmall(int256 x);

/// @notice Emitted when one of the inputs is MIN_SD59x18.
error PRBMathSD59x18__MulInputTooSmall();

/// @notice Emitted when the intermediary absolute result overflows SD59x18.
error PRBMathSD59x18__MulOverflow(uint256 rAbs);

/// @notice Emitted when the intermediary absolute result overflows SD59x18.
error PRBMathSD59x18__PowuOverflow(uint256 rAbs);

/// @notice Emitted when the input is negative.
error PRBMathSD59x18__SqrtNegativeInput(int256 x);

/// @notice Emitted when the calculating the square root overflows SD59x18.
error PRBMathSD59x18__SqrtOverflow(int256 x);

/// @notice Emitted when addition overflows UD60x18.
error PRBMathUD60x18__AddOverflow(uint256 x, uint256 y);

/// @notice Emitted when ceiling a number overflows UD60x18.
error PRBMathUD60x18__CeilOverflow(uint256 x);

/// @notice Emitted when the input is greater than 133.084258667509499441.
error PRBMathUD60x18__ExpInputTooBig(uint256 x);

/// @notice Emitted when the input is greater than 192.
error PRBMathUD60x18__Exp2InputTooBig(uint256 x);

/// @notice Emitted when converting a basic integer to the fixed-point format format overflows UD60x18.
error PRBMathUD60x18__FromUintOverflow(uint256 x);

/// @notice Emitted when multiplying the inputs overflows UD60x18.
error PRBMathUD60x18__GmOverflow(uint256 x, uint256 y);

/// @notice Emitted when the input is less than 1.
error PRBMathUD60x18__LogInputTooSmall(uint256 x);

/// @notice Emitted when the calculating the square root overflows UD60x18.
error PRBMathUD60x18__SqrtOverflow(uint256 x);

/// @notice Emitted when subtraction underflows UD60x18.
error PRBMathUD60x18__SubUnderflow(uint256 x, uint256 y);

/// @dev Common mathematical functions used in both PRBMathSD59x18 and PRBMathUD60x18. Note that this shared library
/// does not always assume the signed 59.18-decimal fixed-point or the unsigned 60.18-decimal fixed-point
/// representation. When it does not, it is explicitly mentioned in the NatSpec documentation.
library PRBMath {
    /// STRUCTS ///

    struct SD59x18 {
        int256 value;
    }

    struct UD60x18 {
        uint256 value;
    }

    /// STORAGE ///

    /// @dev How many trailing decimals can be represented.
    uint256 internal constant SCALE = 1e18;

    /// @dev Largest power of two divisor of SCALE.
    uint256 internal constant SCALE_LPOTD = 262144;

    /// @dev SCALE inverted mod 2^256.
    uint256 internal constant SCALE_INVERSE =
        78156646155174841979727994598816262306175212592076161876661_508869554232690281;

    /// FUNCTIONS ///

    /// @notice Calculates the binary exponent of x using the binary fraction method.
    /// @dev Has to use 192.64-bit fixed-point numbers.
    /// See https://ethereum.stackexchange.com/a/96594/24693.
    /// @param x The exponent as an unsigned 192.64-bit fixed-point number.
    /// @return result The result as an unsigned 60.18-decimal fixed-point number.
    function exp2(uint256 x) internal pure returns (uint256 result) {
        unchecked {
            // Start from 0.5 in the 192.64-bit fixed-point format.
            result = 0x800000000000000000000000000000000000000000000000;

            // Multiply the result by root(2, 2^-i) when the bit at position i is 1. None of the intermediary results overflows
            // because the initial result is 2^191 and all magic factors are less than 2^65.
            if (x & 0x8000000000000000 > 0) {
                result = (result * 0x16A09E667F3BCC909) >> 64;
            }
            if (x & 0x4000000000000000 > 0) {
                result = (result * 0x1306FE0A31B7152DF) >> 64;
            }
            if (x & 0x2000000000000000 > 0) {
                result = (result * 0x1172B83C7D517ADCE) >> 64;
            }
            if (x & 0x1000000000000000 > 0) {
                result = (result * 0x10B5586CF9890F62A) >> 64;
            }
            if (x & 0x800000000000000 > 0) {
                result = (result * 0x1059B0D31585743AE) >> 64;
            }
            if (x & 0x400000000000000 > 0) {
                result = (result * 0x102C9A3E778060EE7) >> 64;
            }
            if (x & 0x200000000000000 > 0) {
                result = (result * 0x10163DA9FB33356D8) >> 64;
            }
            if (x & 0x100000000000000 > 0) {
                result = (result * 0x100B1AFA5ABCBED61) >> 64;
            }
            if (x & 0x80000000000000 > 0) {
                result = (result * 0x10058C86DA1C09EA2) >> 64;
            }
            if (x & 0x40000000000000 > 0) {
                result = (result * 0x1002C605E2E8CEC50) >> 64;
            }
            if (x & 0x20000000000000 > 0) {
                result = (result * 0x100162F3904051FA1) >> 64;
            }
            if (x & 0x10000000000000 > 0) {
                result = (result * 0x1000B175EFFDC76BA) >> 64;
            }
            if (x & 0x8000000000000 > 0) {
                result = (result * 0x100058BA01FB9F96D) >> 64;
            }
            if (x & 0x4000000000000 > 0) {
                result = (result * 0x10002C5CC37DA9492) >> 64;
            }
            if (x & 0x2000000000000 > 0) {
                result = (result * 0x1000162E525EE0547) >> 64;
            }
            if (x & 0x1000000000000 > 0) {
                result = (result * 0x10000B17255775C04) >> 64;
            }
            if (x & 0x800000000000 > 0) {
                result = (result * 0x1000058B91B5BC9AE) >> 64;
            }
            if (x & 0x400000000000 > 0) {
                result = (result * 0x100002C5C89D5EC6D) >> 64;
            }
            if (x & 0x200000000000 > 0) {
                result = (result * 0x10000162E43F4F831) >> 64;
            }
            if (x & 0x100000000000 > 0) {
                result = (result * 0x100000B1721BCFC9A) >> 64;
            }
            if (x & 0x80000000000 > 0) {
                result = (result * 0x10000058B90CF1E6E) >> 64;
            }
            if (x & 0x40000000000 > 0) {
                result = (result * 0x1000002C5C863B73F) >> 64;
            }
            if (x & 0x20000000000 > 0) {
                result = (result * 0x100000162E430E5A2) >> 64;
            }
            if (x & 0x10000000000 > 0) {
                result = (result * 0x1000000B172183551) >> 64;
            }
            if (x & 0x8000000000 > 0) {
                result = (result * 0x100000058B90C0B49) >> 64;
            }
            if (x & 0x4000000000 > 0) {
                result = (result * 0x10000002C5C8601CC) >> 64;
            }
            if (x & 0x2000000000 > 0) {
                result = (result * 0x1000000162E42FFF0) >> 64;
            }
            if (x & 0x1000000000 > 0) {
                result = (result * 0x10000000B17217FBB) >> 64;
            }
            if (x & 0x800000000 > 0) {
                result = (result * 0x1000000058B90BFCE) >> 64;
            }
            if (x & 0x400000000 > 0) {
                result = (result * 0x100000002C5C85FE3) >> 64;
            }
            if (x & 0x200000000 > 0) {
                result = (result * 0x10000000162E42FF1) >> 64;
            }
            if (x & 0x100000000 > 0) {
                result = (result * 0x100000000B17217F8) >> 64;
            }
            if (x & 0x80000000 > 0) {
                result = (result * 0x10000000058B90BFC) >> 64;
            }
            if (x & 0x40000000 > 0) {
                result = (result * 0x1000000002C5C85FE) >> 64;
            }
            if (x & 0x20000000 > 0) {
                result = (result * 0x100000000162E42FF) >> 64;
            }
            if (x & 0x10000000 > 0) {
                result = (result * 0x1000000000B17217F) >> 64;
            }
            if (x & 0x8000000 > 0) {
                result = (result * 0x100000000058B90C0) >> 64;
            }
            if (x & 0x4000000 > 0) {
                result = (result * 0x10000000002C5C860) >> 64;
            }
            if (x & 0x2000000 > 0) {
                result = (result * 0x1000000000162E430) >> 64;
            }
            if (x & 0x1000000 > 0) {
                result = (result * 0x10000000000B17218) >> 64;
            }
            if (x & 0x800000 > 0) {
                result = (result * 0x1000000000058B90C) >> 64;
            }
            if (x & 0x400000 > 0) {
                result = (result * 0x100000000002C5C86) >> 64;
            }
            if (x & 0x200000 > 0) {
                result = (result * 0x10000000000162E43) >> 64;
            }
            if (x & 0x100000 > 0) {
                result = (result * 0x100000000000B1721) >> 64;
            }
            if (x & 0x80000 > 0) {
                result = (result * 0x10000000000058B91) >> 64;
            }
            if (x & 0x40000 > 0) {
                result = (result * 0x1000000000002C5C8) >> 64;
            }
            if (x & 0x20000 > 0) {
                result = (result * 0x100000000000162E4) >> 64;
            }
            if (x & 0x10000 > 0) {
                result = (result * 0x1000000000000B172) >> 64;
            }
            if (x & 0x8000 > 0) {
                result = (result * 0x100000000000058B9) >> 64;
            }
            if (x & 0x4000 > 0) {
                result = (result * 0x10000000000002C5D) >> 64;
            }
            if (x & 0x2000 > 0) {
                result = (result * 0x1000000000000162E) >> 64;
            }
            if (x & 0x1000 > 0) {
                result = (result * 0x10000000000000B17) >> 64;
            }
            if (x & 0x800 > 0) {
                result = (result * 0x1000000000000058C) >> 64;
            }
            if (x & 0x400 > 0) {
                result = (result * 0x100000000000002C6) >> 64;
            }
            if (x & 0x200 > 0) {
                result = (result * 0x10000000000000163) >> 64;
            }
            if (x & 0x100 > 0) {
                result = (result * 0x100000000000000B1) >> 64;
            }
            if (x & 0x80 > 0) {
                result = (result * 0x10000000000000059) >> 64;
            }
            if (x & 0x40 > 0) {
                result = (result * 0x1000000000000002C) >> 64;
            }
            if (x & 0x20 > 0) {
                result = (result * 0x10000000000000016) >> 64;
            }
            if (x & 0x10 > 0) {
                result = (result * 0x1000000000000000B) >> 64;
            }
            if (x & 0x8 > 0) {
                result = (result * 0x10000000000000006) >> 64;
            }
            if (x & 0x4 > 0) {
                result = (result * 0x10000000000000003) >> 64;
            }
            if (x & 0x2 > 0) {
                result = (result * 0x10000000000000001) >> 64;
            }
            if (x & 0x1 > 0) {
                result = (result * 0x10000000000000001) >> 64;
            }

            // We're doing two things at the same time:
            //
            //   1. Multiply the result by 2^n + 1, where "2^n" is the integer part and the one is added to account for
            //      the fact that we initially set the result to 0.5. This is accomplished by subtracting from 191
            //      rather than 192.
            //   2. Convert the result to the unsigned 60.18-decimal fixed-point format.
            //
            // This works because 2^(191-ip) = 2^ip / 2^191, where "ip" is the integer part "2^n".
            result *= SCALE;
            result >>= (191 - (x >> 64));
        }
    }

    /// @notice Finds the zero-based index of the first one in the binary representation of x.
    /// @dev See the note on msb in the "Find First Set" Wikipedia article https://en.wikipedia.org/wiki/Find_first_set
    /// @param x The uint256 number for which to find the index of the most significant bit.
    /// @return msb The index of the most significant bit as an uint256.
    function mostSignificantBit(uint256 x) internal pure returns (uint256 msb) {
        if (x >= 2**128) {
            x >>= 128;
            msb += 128;
        }
        if (x >= 2**64) {
            x >>= 64;
            msb += 64;
        }
        if (x >= 2**32) {
            x >>= 32;
            msb += 32;
        }
        if (x >= 2**16) {
            x >>= 16;
            msb += 16;
        }
        if (x >= 2**8) {
            x >>= 8;
            msb += 8;
        }
        if (x >= 2**4) {
            x >>= 4;
            msb += 4;
        }
        if (x >= 2**2) {
            x >>= 2;
            msb += 2;
        }
        if (x >= 2**1) {
            // No need to shift x any more.
            msb += 1;
        }
    }

    /// @notice Calculates floor(x*y÷denominator) with full precision.
    ///
    /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv.
    ///
    /// Requirements:
    /// - The denominator cannot be zero.
    /// - The result must fit within uint256.
    ///
    /// Caveats:
    /// - This function does not work with fixed-point numbers.
    ///
    /// @param x The multiplicand as an uint256.
    /// @param y The multiplier as an uint256.
    /// @param denominator The divisor as an uint256.
    /// @return result The result as an uint256.
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
        // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
        // variables such that product = prod1 * 2^256 + prod0.
        uint256 prod0; // Least significant 256 bits of the product
        uint256 prod1; // Most significant 256 bits of the product
        assembly {
            let mm := mulmod(x, y, not(0))
            prod0 := mul(x, y)
            prod1 := sub(sub(mm, prod0), lt(mm, prod0))
        }

        // Handle non-overflow cases, 256 by 256 division.
        if (prod1 == 0) {
            unchecked {
                result = prod0 / denominator;
            }
            return result;
        }

        // Make sure the result is less than 2^256. Also prevents denominator == 0.
        if (prod1 >= denominator) {
            revert PRBMath__MulDivOverflow(prod1, denominator);
        }

        ///////////////////////////////////////////////
        // 512 by 256 division.
        ///////////////////////////////////////////////

        // Make division exact by subtracting the remainder from [prod1 prod0].
        uint256 remainder;
        assembly {
            // Compute remainder using mulmod.
            remainder := mulmod(x, y, denominator)

            // Subtract 256 bit number from 512 bit number.
            prod1 := sub(prod1, gt(remainder, prod0))
            prod0 := sub(prod0, remainder)
        }

        // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
        // See https://cs.stackexchange.com/q/138556/92363.
        unchecked {
            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 lpotdod = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by lpotdod.
                denominator := div(denominator, lpotdod)

                // Divide [prod1 prod0] by lpotdod.
                prod0 := div(prod0, lpotdod)

                // Flip lpotdod such that it is 2^256 / lpotdod. If lpotdod is zero, then it becomes one.
                lpotdod := add(div(sub(0, lpotdod), lpotdod), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * lpotdod;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /// @notice Calculates floor(x*y÷1e18) with full precision.
    ///
    /// @dev Variant of "mulDiv" with constant folding, i.e. in which the denominator is always 1e18. Before returning the
    /// final result, we add 1 if (x * y) % SCALE >= HALF_SCALE. Without this, 6.6e-19 would be truncated to 0 instead of
    /// being rounded to 1e-18.  See "Listing 6" and text above it at https://accu.org/index.php/journals/1717.
    ///
    /// Requirements:
    /// - The result must fit within uint256.
    ///
    /// Caveats:
    /// - The body is purposely left uncommented; see the NatSpec comments in "PRBMath.mulDiv" to understand how this works.
    /// - It is assumed that the result can never be type(uint256).max when x and y solve the following two equations:
    ///     1. x * y = type(uint256).max * SCALE
    ///     2. (x * y) % SCALE >= SCALE / 2
    ///
    /// @param x The multiplicand as an unsigned 60.18-decimal fixed-point number.
    /// @param y The multiplier as an unsigned 60.18-decimal fixed-point number.
    /// @return result The result as an unsigned 60.18-decimal fixed-point number.
    function mulDivFixedPoint(uint256 x, uint256 y) internal pure returns (uint256 result) {
        uint256 prod0;
        uint256 prod1;
        assembly {
            let mm := mulmod(x, y, not(0))
            prod0 := mul(x, y)
            prod1 := sub(sub(mm, prod0), lt(mm, prod0))
        }

        if (prod1 >= SCALE) {
            revert PRBMath__MulDivFixedPointOverflow(prod1);
        }

        uint256 remainder;
        uint256 roundUpUnit;
        assembly {
            remainder := mulmod(x, y, SCALE)
            roundUpUnit := gt(remainder, 499999999999999999)
        }

        if (prod1 == 0) {
            unchecked {
                result = (prod0 / SCALE) + roundUpUnit;
                return result;
            }
        }

        assembly {
            result := add(
                mul(
                    or(
                        div(sub(prod0, remainder), SCALE_LPOTD),
                        mul(sub(prod1, gt(remainder, prod0)), add(div(sub(0, SCALE_LPOTD), SCALE_LPOTD), 1))
                    ),
                    SCALE_INVERSE
                ),
                roundUpUnit
            )
        }
    }

    /// @notice Calculates floor(x*y÷denominator) with full precision.
    ///
    /// @dev An extension of "mulDiv" for signed numbers. Works by computing the signs and the absolute values separately.
    ///
    /// Requirements:
    /// - None of the inputs can be type(int256).min.
    /// - The result must fit within int256.
    ///
    /// @param x The multiplicand as an int256.
    /// @param y The multiplier as an int256.
    /// @param denominator The divisor as an int256.
    /// @return result The result as an int256.
    function mulDivSigned(
        int256 x,
        int256 y,
        int256 denominator
    ) internal pure returns (int256 result) {
        if (x == type(int256).min || y == type(int256).min || denominator == type(int256).min) {
            revert PRBMath__MulDivSignedInputTooSmall();
        }

        // Get hold of the absolute values of x, y and the denominator.
        uint256 ax;
        uint256 ay;
        uint256 ad;
        unchecked {
            ax = x < 0 ? uint256(-x) : uint256(x);
            ay = y < 0 ? uint256(-y) : uint256(y);
            ad = denominator < 0 ? uint256(-denominator) : uint256(denominator);
        }

        // Compute the absolute value of (x*y)÷denominator. The result must fit within int256.
        uint256 rAbs = mulDiv(ax, ay, ad);
        if (rAbs > uint256(type(int256).max)) {
            revert PRBMath__MulDivSignedOverflow(rAbs);
        }

        // Get the signs of x, y and the denominator.
        uint256 sx;
        uint256 sy;
        uint256 sd;
        assembly {
            sx := sgt(x, sub(0, 1))
            sy := sgt(y, sub(0, 1))
            sd := sgt(denominator, sub(0, 1))
        }

        // XOR over sx, sy and sd. This is checking whether there are one or three negative signs in the inputs.
        // If yes, the result should be negative.
        result = sx ^ sy ^ sd == 0 ? -int256(rAbs) : int256(rAbs);
    }

    /// @notice Calculates the square root of x, rounding down.
    /// @dev Uses the Babylonian method https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method.
    ///
    /// Caveats:
    /// - This function does not work with fixed-point numbers.
    ///
    /// @param x The uint256 number for which to calculate the square root.
    /// @return result The result as an uint256.
    function sqrt(uint256 x) internal pure returns (uint256 result) {
        if (x == 0) {
            return 0;
        }

        // Set the initial guess to the least power of two that is greater than or equal to sqrt(x).
        uint256 xAux = uint256(x);
        result = 1;
        if (xAux >= 0x100000000000000000000000000000000) {
            xAux >>= 128;
            result <<= 64;
        }
        if (xAux >= 0x10000000000000000) {
            xAux >>= 64;
            result <<= 32;
        }
        if (xAux >= 0x100000000) {
            xAux >>= 32;
            result <<= 16;
        }
        if (xAux >= 0x10000) {
            xAux >>= 16;
            result <<= 8;
        }
        if (xAux >= 0x100) {
            xAux >>= 8;
            result <<= 4;
        }
        if (xAux >= 0x10) {
            xAux >>= 4;
            result <<= 2;
        }
        if (xAux >= 0x8) {
            result <<= 1;
        }

        // The operations can never overflow because the result is max 2^127 when it enters this block.
        unchecked {
            result = (result + x / result) >> 1;
            result = (result + x / result) >> 1;
            result = (result + x / result) >> 1;
            result = (result + x / result) >> 1;
            result = (result + x / result) >> 1;
            result = (result + x / result) >> 1;
            result = (result + x / result) >> 1; // Seven iterations should be enough
            uint256 roundedDownResult = x / result;
            return result >= roundedDownResult ? roundedDownResult : result;
        }
    }
}

File 20 of 20 : PRBMathUD60x18.sol
// SPDX-License-Identifier: Unlicense
pragma solidity >=0.8.4;

import "./PRBMath.sol";

/// @title PRBMathUD60x18
/// @author Paul Razvan Berg
/// @notice Smart contract library for advanced fixed-point math that works with uint256 numbers considered to have 18
/// trailing decimals. We call this number representation unsigned 60.18-decimal fixed-point, since there can be up to 60
/// digits in the integer part and up to 18 decimals in the fractional part. The numbers are bound by the minimum and the
/// maximum values permitted by the Solidity type uint256.
library PRBMathUD60x18 {
    /// @dev Half the SCALE number.
    uint256 internal constant HALF_SCALE = 5e17;

    /// @dev log2(e) as an unsigned 60.18-decimal fixed-point number.
    uint256 internal constant LOG2_E = 1_442695040888963407;

    /// @dev The maximum value an unsigned 60.18-decimal fixed-point number can have.
    uint256 internal constant MAX_UD60x18 =
        115792089237316195423570985008687907853269984665640564039457_584007913129639935;

    /// @dev The maximum whole value an unsigned 60.18-decimal fixed-point number can have.
    uint256 internal constant MAX_WHOLE_UD60x18 =
        115792089237316195423570985008687907853269984665640564039457_000000000000000000;

    /// @dev How many trailing decimals can be represented.
    uint256 internal constant SCALE = 1e18;

    /// @notice Calculates the arithmetic average of x and y, rounding down.
    /// @param x The first operand as an unsigned 60.18-decimal fixed-point number.
    /// @param y The second operand as an unsigned 60.18-decimal fixed-point number.
    /// @return result The arithmetic average as an unsigned 60.18-decimal fixed-point number.
    function avg(uint256 x, uint256 y) internal pure returns (uint256 result) {
        // The operations can never overflow.
        unchecked {
            // The last operand checks if both x and y are odd and if that is the case, we add 1 to the result. We need
            // to do this because if both numbers are odd, the 0.5 remainder gets truncated twice.
            result = (x >> 1) + (y >> 1) + (x & y & 1);
        }
    }

    /// @notice Yields the least unsigned 60.18 decimal fixed-point number greater than or equal to x.
    ///
    /// @dev Optimized for fractional value inputs, because for every whole value there are (1e18 - 1) fractional counterparts.
    /// See https://en.wikipedia.org/wiki/Floor_and_ceiling_functions.
    ///
    /// Requirements:
    /// - x must be less than or equal to MAX_WHOLE_UD60x18.
    ///
    /// @param x The unsigned 60.18-decimal fixed-point number to ceil.
    /// @param result The least integer greater than or equal to x, as an unsigned 60.18-decimal fixed-point number.
    function ceil(uint256 x) internal pure returns (uint256 result) {
        if (x > MAX_WHOLE_UD60x18) {
            revert PRBMathUD60x18__CeilOverflow(x);
        }
        assembly {
            // Equivalent to "x % SCALE" but faster.
            let remainder := mod(x, SCALE)

            // Equivalent to "SCALE - remainder" but faster.
            let delta := sub(SCALE, remainder)

            // Equivalent to "x + delta * (remainder > 0 ? 1 : 0)" but faster.
            result := add(x, mul(delta, gt(remainder, 0)))
        }
    }

    /// @notice Divides two unsigned 60.18-decimal fixed-point numbers, returning a new unsigned 60.18-decimal fixed-point number.
    ///
    /// @dev Uses mulDiv to enable overflow-safe multiplication and division.
    ///
    /// Requirements:
    /// - The denominator cannot be zero.
    ///
    /// @param x The numerator as an unsigned 60.18-decimal fixed-point number.
    /// @param y The denominator as an unsigned 60.18-decimal fixed-point number.
    /// @param result The quotient as an unsigned 60.18-decimal fixed-point number.
    function div(uint256 x, uint256 y) internal pure returns (uint256 result) {
        result = PRBMath.mulDiv(x, SCALE, y);
    }

    /// @notice Returns Euler's number as an unsigned 60.18-decimal fixed-point number.
    /// @dev See https://en.wikipedia.org/wiki/E_(mathematical_constant).
    function e() internal pure returns (uint256 result) {
        result = 2_718281828459045235;
    }

    /// @notice Calculates the natural exponent of x.
    ///
    /// @dev Based on the insight that e^x = 2^(x * log2(e)).
    ///
    /// Requirements:
    /// - All from "log2".
    /// - x must be less than 133.084258667509499441.
    ///
    /// @param x The exponent as an unsigned 60.18-decimal fixed-point number.
    /// @return result The result as an unsigned 60.18-decimal fixed-point number.
    function exp(uint256 x) internal pure returns (uint256 result) {
        // Without this check, the value passed to "exp2" would be greater than 192.
        if (x >= 133_084258667509499441) {
            revert PRBMathUD60x18__ExpInputTooBig(x);
        }

        // Do the fixed-point multiplication inline to save gas.
        unchecked {
            uint256 doubleScaleProduct = x * LOG2_E;
            result = exp2((doubleScaleProduct + HALF_SCALE) / SCALE);
        }
    }

    /// @notice Calculates the binary exponent of x using the binary fraction method.
    ///
    /// @dev See https://ethereum.stackexchange.com/q/79903/24693.
    ///
    /// Requirements:
    /// - x must be 192 or less.
    /// - The result must fit within MAX_UD60x18.
    ///
    /// @param x The exponent as an unsigned 60.18-decimal fixed-point number.
    /// @return result The result as an unsigned 60.18-decimal fixed-point number.
    function exp2(uint256 x) internal pure returns (uint256 result) {
        // 2^192 doesn't fit within the 192.64-bit format used internally in this function.
        if (x >= 192e18) {
            revert PRBMathUD60x18__Exp2InputTooBig(x);
        }

        unchecked {
            // Convert x to the 192.64-bit fixed-point format.
            uint256 x192x64 = (x << 64) / SCALE;

            // Pass x to the PRBMath.exp2 function, which uses the 192.64-bit fixed-point number representation.
            result = PRBMath.exp2(x192x64);
        }
    }

    /// @notice Yields the greatest unsigned 60.18 decimal fixed-point number less than or equal to x.
    /// @dev Optimized for fractional value inputs, because for every whole value there are (1e18 - 1) fractional counterparts.
    /// See https://en.wikipedia.org/wiki/Floor_and_ceiling_functions.
    /// @param x The unsigned 60.18-decimal fixed-point number to floor.
    /// @param result The greatest integer less than or equal to x, as an unsigned 60.18-decimal fixed-point number.
    function floor(uint256 x) internal pure returns (uint256 result) {
        assembly {
            // Equivalent to "x % SCALE" but faster.
            let remainder := mod(x, SCALE)

            // Equivalent to "x - remainder * (remainder > 0 ? 1 : 0)" but faster.
            result := sub(x, mul(remainder, gt(remainder, 0)))
        }
    }

    /// @notice Yields the excess beyond the floor of x.
    /// @dev Based on the odd function definition https://en.wikipedia.org/wiki/Fractional_part.
    /// @param x The unsigned 60.18-decimal fixed-point number to get the fractional part of.
    /// @param result The fractional part of x as an unsigned 60.18-decimal fixed-point number.
    function frac(uint256 x) internal pure returns (uint256 result) {
        assembly {
            result := mod(x, SCALE)
        }
    }

    /// @notice Converts a number from basic integer form to unsigned 60.18-decimal fixed-point representation.
    ///
    /// @dev Requirements:
    /// - x must be less than or equal to MAX_UD60x18 divided by SCALE.
    ///
    /// @param x The basic integer to convert.
    /// @param result The same number in unsigned 60.18-decimal fixed-point representation.
    function fromUint(uint256 x) internal pure returns (uint256 result) {
        unchecked {
            if (x > MAX_UD60x18 / SCALE) {
                revert PRBMathUD60x18__FromUintOverflow(x);
            }
            result = x * SCALE;
        }
    }

    /// @notice Calculates geometric mean of x and y, i.e. sqrt(x * y), rounding down.
    ///
    /// @dev Requirements:
    /// - x * y must fit within MAX_UD60x18, lest it overflows.
    ///
    /// @param x The first operand as an unsigned 60.18-decimal fixed-point number.
    /// @param y The second operand as an unsigned 60.18-decimal fixed-point number.
    /// @return result The result as an unsigned 60.18-decimal fixed-point number.
    function gm(uint256 x, uint256 y) internal pure returns (uint256 result) {
        if (x == 0) {
            return 0;
        }

        unchecked {
            // Checking for overflow this way is faster than letting Solidity do it.
            uint256 xy = x * y;
            if (xy / x != y) {
                revert PRBMathUD60x18__GmOverflow(x, y);
            }

            // We don't need to multiply by the SCALE here because the x*y product had already picked up a factor of SCALE
            // during multiplication. See the comments within the "sqrt" function.
            result = PRBMath.sqrt(xy);
        }
    }

    /// @notice Calculates 1 / x, rounding toward zero.
    ///
    /// @dev Requirements:
    /// - x cannot be zero.
    ///
    /// @param x The unsigned 60.18-decimal fixed-point number for which to calculate the inverse.
    /// @return result The inverse as an unsigned 60.18-decimal fixed-point number.
    function inv(uint256 x) internal pure returns (uint256 result) {
        unchecked {
            // 1e36 is SCALE * SCALE.
            result = 1e36 / x;
        }
    }

    /// @notice Calculates the natural logarithm of x.
    ///
    /// @dev Based on the insight that ln(x) = log2(x) / log2(e).
    ///
    /// Requirements:
    /// - All from "log2".
    ///
    /// Caveats:
    /// - All from "log2".
    /// - This doesn't return exactly 1 for 2.718281828459045235, for that we would need more fine-grained precision.
    ///
    /// @param x The unsigned 60.18-decimal fixed-point number for which to calculate the natural logarithm.
    /// @return result The natural logarithm as an unsigned 60.18-decimal fixed-point number.
    function ln(uint256 x) internal pure returns (uint256 result) {
        // Do the fixed-point multiplication inline to save gas. This is overflow-safe because the maximum value that log2(x)
        // can return is 196205294292027477728.
        unchecked {
            result = (log2(x) * SCALE) / LOG2_E;
        }
    }

    /// @notice Calculates the common logarithm of x.
    ///
    /// @dev First checks if x is an exact power of ten and it stops if yes. If it's not, calculates the common
    /// logarithm based on the insight that log10(x) = log2(x) / log2(10).
    ///
    /// Requirements:
    /// - All from "log2".
    ///
    /// Caveats:
    /// - All from "log2".
    ///
    /// @param x The unsigned 60.18-decimal fixed-point number for which to calculate the common logarithm.
    /// @return result The common logarithm as an unsigned 60.18-decimal fixed-point number.
    function log10(uint256 x) internal pure returns (uint256 result) {
        if (x < SCALE) {
            revert PRBMathUD60x18__LogInputTooSmall(x);
        }

        // Note that the "mul" in this block is the assembly multiplication operation, not the "mul" function defined
        // in this contract.
        // prettier-ignore
        assembly {
            switch x
            case 1 { result := mul(SCALE, sub(0, 18)) }
            case 10 { result := mul(SCALE, sub(1, 18)) }
            case 100 { result := mul(SCALE, sub(2, 18)) }
            case 1000 { result := mul(SCALE, sub(3, 18)) }
            case 10000 { result := mul(SCALE, sub(4, 18)) }
            case 100000 { result := mul(SCALE, sub(5, 18)) }
            case 1000000 { result := mul(SCALE, sub(6, 18)) }
            case 10000000 { result := mul(SCALE, sub(7, 18)) }
            case 100000000 { result := mul(SCALE, sub(8, 18)) }
            case 1000000000 { result := mul(SCALE, sub(9, 18)) }
            case 10000000000 { result := mul(SCALE, sub(10, 18)) }
            case 100000000000 { result := mul(SCALE, sub(11, 18)) }
            case 1000000000000 { result := mul(SCALE, sub(12, 18)) }
            case 10000000000000 { result := mul(SCALE, sub(13, 18)) }
            case 100000000000000 { result := mul(SCALE, sub(14, 18)) }
            case 1000000000000000 { result := mul(SCALE, sub(15, 18)) }
            case 10000000000000000 { result := mul(SCALE, sub(16, 18)) }
            case 100000000000000000 { result := mul(SCALE, sub(17, 18)) }
            case 1000000000000000000 { result := 0 }
            case 10000000000000000000 { result := SCALE }
            case 100000000000000000000 { result := mul(SCALE, 2) }
            case 1000000000000000000000 { result := mul(SCALE, 3) }
            case 10000000000000000000000 { result := mul(SCALE, 4) }
            case 100000000000000000000000 { result := mul(SCALE, 5) }
            case 1000000000000000000000000 { result := mul(SCALE, 6) }
            case 10000000000000000000000000 { result := mul(SCALE, 7) }
            case 100000000000000000000000000 { result := mul(SCALE, 8) }
            case 1000000000000000000000000000 { result := mul(SCALE, 9) }
            case 10000000000000000000000000000 { result := mul(SCALE, 10) }
            case 100000000000000000000000000000 { result := mul(SCALE, 11) }
            case 1000000000000000000000000000000 { result := mul(SCALE, 12) }
            case 10000000000000000000000000000000 { result := mul(SCALE, 13) }
            case 100000000000000000000000000000000 { result := mul(SCALE, 14) }
            case 1000000000000000000000000000000000 { result := mul(SCALE, 15) }
            case 10000000000000000000000000000000000 { result := mul(SCALE, 16) }
            case 100000000000000000000000000000000000 { result := mul(SCALE, 17) }
            case 1000000000000000000000000000000000000 { result := mul(SCALE, 18) }
            case 10000000000000000000000000000000000000 { result := mul(SCALE, 19) }
            case 100000000000000000000000000000000000000 { result := mul(SCALE, 20) }
            case 1000000000000000000000000000000000000000 { result := mul(SCALE, 21) }
            case 10000000000000000000000000000000000000000 { result := mul(SCALE, 22) }
            case 100000000000000000000000000000000000000000 { result := mul(SCALE, 23) }
            case 1000000000000000000000000000000000000000000 { result := mul(SCALE, 24) }
            case 10000000000000000000000000000000000000000000 { result := mul(SCALE, 25) }
            case 100000000000000000000000000000000000000000000 { result := mul(SCALE, 26) }
            case 1000000000000000000000000000000000000000000000 { result := mul(SCALE, 27) }
            case 10000000000000000000000000000000000000000000000 { result := mul(SCALE, 28) }
            case 100000000000000000000000000000000000000000000000 { result := mul(SCALE, 29) }
            case 1000000000000000000000000000000000000000000000000 { result := mul(SCALE, 30) }
            case 10000000000000000000000000000000000000000000000000 { result := mul(SCALE, 31) }
            case 100000000000000000000000000000000000000000000000000 { result := mul(SCALE, 32) }
            case 1000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 33) }
            case 10000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 34) }
            case 100000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 35) }
            case 1000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 36) }
            case 10000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 37) }
            case 100000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 38) }
            case 1000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 39) }
            case 10000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 40) }
            case 100000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 41) }
            case 1000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 42) }
            case 10000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 43) }
            case 100000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 44) }
            case 1000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 45) }
            case 10000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 46) }
            case 100000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 47) }
            case 1000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 48) }
            case 10000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 49) }
            case 100000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 50) }
            case 1000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 51) }
            case 10000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 52) }
            case 100000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 53) }
            case 1000000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 54) }
            case 10000000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 55) }
            case 100000000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 56) }
            case 1000000000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 57) }
            case 10000000000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 58) }
            case 100000000000000000000000000000000000000000000000000000000000000000000000000000 { result := mul(SCALE, 59) }
            default {
                result := MAX_UD60x18
            }
        }

        if (result == MAX_UD60x18) {
            // Do the fixed-point division inline to save gas. The denominator is log2(10).
            unchecked {
                result = (log2(x) * SCALE) / 3_321928094887362347;
            }
        }
    }

    /// @notice Calculates the binary logarithm of x.
    ///
    /// @dev Based on the iterative approximation algorithm.
    /// https://en.wikipedia.org/wiki/Binary_logarithm#Iterative_approximation
    ///
    /// Requirements:
    /// - x must be greater than or equal to SCALE, otherwise the result would be negative.
    ///
    /// Caveats:
    /// - The results are nor perfectly accurate to the last decimal, due to the lossy precision of the iterative approximation.
    ///
    /// @param x The unsigned 60.18-decimal fixed-point number for which to calculate the binary logarithm.
    /// @return result The binary logarithm as an unsigned 60.18-decimal fixed-point number.
    function log2(uint256 x) internal pure returns (uint256 result) {
        if (x < SCALE) {
            revert PRBMathUD60x18__LogInputTooSmall(x);
        }
        unchecked {
            // Calculate the integer part of the logarithm and add it to the result and finally calculate y = x * 2^(-n).
            uint256 n = PRBMath.mostSignificantBit(x / SCALE);

            // The integer part of the logarithm as an unsigned 60.18-decimal fixed-point number. The operation can't overflow
            // because n is maximum 255 and SCALE is 1e18.
            result = n * SCALE;

            // This is y = x * 2^(-n).
            uint256 y = x >> n;

            // If y = 1, the fractional part is zero.
            if (y == SCALE) {
                return result;
            }

            // Calculate the fractional part via the iterative approximation.
            // The "delta >>= 1" part is equivalent to "delta /= 2", but shifting bits is faster.
            for (uint256 delta = HALF_SCALE; delta > 0; delta >>= 1) {
                y = (y * y) / SCALE;

                // Is y^2 > 2 and so in the range [2,4)?
                if (y >= 2 * SCALE) {
                    // Add the 2^(-m) factor to the logarithm.
                    result += delta;

                    // Corresponds to z/2 on Wikipedia.
                    y >>= 1;
                }
            }
        }
    }

    /// @notice Multiplies two unsigned 60.18-decimal fixed-point numbers together, returning a new unsigned 60.18-decimal
    /// fixed-point number.
    /// @dev See the documentation for the "PRBMath.mulDivFixedPoint" function.
    /// @param x The multiplicand as an unsigned 60.18-decimal fixed-point number.
    /// @param y The multiplier as an unsigned 60.18-decimal fixed-point number.
    /// @return result The product as an unsigned 60.18-decimal fixed-point number.
    function mul(uint256 x, uint256 y) internal pure returns (uint256 result) {
        result = PRBMath.mulDivFixedPoint(x, y);
    }

    /// @notice Returns PI as an unsigned 60.18-decimal fixed-point number.
    function pi() internal pure returns (uint256 result) {
        result = 3_141592653589793238;
    }

    /// @notice Raises x to the power of y.
    ///
    /// @dev Based on the insight that x^y = 2^(log2(x) * y).
    ///
    /// Requirements:
    /// - All from "exp2", "log2" and "mul".
    ///
    /// Caveats:
    /// - All from "exp2", "log2" and "mul".
    /// - Assumes 0^0 is 1.
    ///
    /// @param x Number to raise to given power y, as an unsigned 60.18-decimal fixed-point number.
    /// @param y Exponent to raise x to, as an unsigned 60.18-decimal fixed-point number.
    /// @return result x raised to power y, as an unsigned 60.18-decimal fixed-point number.
    function pow(uint256 x, uint256 y) internal pure returns (uint256 result) {
        if (x == 0) {
            result = y == 0 ? SCALE : uint256(0);
        } else {
            result = exp2(mul(log2(x), y));
        }
    }

    /// @notice Raises x (unsigned 60.18-decimal fixed-point number) to the power of y (basic unsigned integer) using the
    /// famous algorithm "exponentiation by squaring".
    ///
    /// @dev See https://en.wikipedia.org/wiki/Exponentiation_by_squaring
    ///
    /// Requirements:
    /// - The result must fit within MAX_UD60x18.
    ///
    /// Caveats:
    /// - All from "mul".
    /// - Assumes 0^0 is 1.
    ///
    /// @param x The base as an unsigned 60.18-decimal fixed-point number.
    /// @param y The exponent as an uint256.
    /// @return result The result as an unsigned 60.18-decimal fixed-point number.
    function powu(uint256 x, uint256 y) internal pure returns (uint256 result) {
        // Calculate the first iteration of the loop in advance.
        result = y & 1 > 0 ? x : SCALE;

        // Equivalent to "for(y /= 2; y > 0; y /= 2)" but faster.
        for (y >>= 1; y > 0; y >>= 1) {
            x = PRBMath.mulDivFixedPoint(x, x);

            // Equivalent to "y % 2 == 1" but faster.
            if (y & 1 > 0) {
                result = PRBMath.mulDivFixedPoint(result, x);
            }
        }
    }

    /// @notice Returns 1 as an unsigned 60.18-decimal fixed-point number.
    function scale() internal pure returns (uint256 result) {
        result = SCALE;
    }

    /// @notice Calculates the square root of x, rounding down.
    /// @dev Uses the Babylonian method https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method.
    ///
    /// Requirements:
    /// - x must be less than MAX_UD60x18 / SCALE.
    ///
    /// @param x The unsigned 60.18-decimal fixed-point number for which to calculate the square root.
    /// @return result The result as an unsigned 60.18-decimal fixed-point .
    function sqrt(uint256 x) internal pure returns (uint256 result) {
        unchecked {
            if (x > MAX_UD60x18 / SCALE) {
                revert PRBMathUD60x18__SqrtOverflow(x);
            }
            // Multiply x by the SCALE to account for the factor of SCALE that is picked up when multiplying two unsigned
            // 60.18-decimal fixed-point numbers together (in this case, those two numbers are both the square root).
            result = PRBMath.sqrt(x * SCALE);
        }
    }

    /// @notice Converts a unsigned 60.18-decimal fixed-point number to basic integer form, rounding down in the process.
    /// @param x The unsigned 60.18-decimal fixed-point number to convert.
    /// @return result The same number in basic integer form.
    function toUint(uint256 x) internal pure returns (uint256 result) {
        unchecked {
            result = x / SCALE;
        }
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 100000
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "metadata": {
    "useLiteralContent": true
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"uint256","name":"x","type":"uint256"}],"name":"PRBMathUD60x18__SqrtOverflow","type":"error"},{"inputs":[{"internalType":"uint256","name":"prod1","type":"uint256"}],"name":"PRBMath__MulDivFixedPointOverflow","type":"error"},{"inputs":[{"internalType":"uint256","name":"prod1","type":"uint256"},{"internalType":"uint256","name":"denominator","type":"uint256"}],"name":"PRBMath__MulDivOverflow","type":"error"},{"inputs":[{"internalType":"contract IPool","name":"pool","type":"address"}],"name":"activeTickLiquidity","outputs":[{"internalType":"uint256","name":"sqrtPrice","type":"uint256"},{"internalType":"uint256","name":"liquidity","type":"uint256"},{"internalType":"uint256","name":"reserveA","type":"uint256"},{"internalType":"uint256","name":"reserveB","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes","name":"path","type":"bytes"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bool","name":"exactOutput","type":"bool"}],"name":"calculateMultihopSwap","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IPool","name":"pool","type":"address"},{"internalType":"uint128","name":"amount","type":"uint128"},{"internalType":"bool","name":"tokenAIn","type":"bool"},{"internalType":"bool","name":"exactOutput","type":"bool"},{"internalType":"uint256","name":"sqrtPriceLimit","type":"uint256"}],"name":"calculateSwap","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IPool","name":"pool","type":"address"},{"internalType":"uint128","name":"startBinIndex","type":"uint128"},{"internalType":"uint128","name":"endBinIndex","type":"uint128"}],"name":"getActiveBins","outputs":[{"components":[{"internalType":"uint128","name":"id","type":"uint128"},{"internalType":"uint8","name":"kind","type":"uint8"},{"internalType":"int32","name":"lowerTick","type":"int32"},{"internalType":"uint128","name":"reserveA","type":"uint128"},{"internalType":"uint128","name":"reserveB","type":"uint128"},{"internalType":"uint128","name":"mergeId","type":"uint128"}],"internalType":"struct IPoolInformation.BinInfo[]","name":"bins","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IPool","name":"pool","type":"address"},{"internalType":"contract IPoolPositionSlim","name":"poolPosition","type":"address"},{"internalType":"uint256","name":"lpTokenAmount","type":"uint256"}],"name":"getAddLiquidityParams","outputs":[{"components":[{"internalType":"uint8","name":"kind","type":"uint8"},{"internalType":"int32","name":"pos","type":"int32"},{"internalType":"bool","name":"isDelta","type":"bool"},{"internalType":"uint128","name":"deltaA","type":"uint128"},{"internalType":"uint128","name":"deltaB","type":"uint128"}],"internalType":"struct IPool.AddLiquidityParams[]","name":"addParams","type":"tuple[]"},{"internalType":"uint256","name":"binLpTokenAmount0","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IPool","name":"pool","type":"address"},{"internalType":"uint128","name":"binId","type":"uint128"}],"name":"getBinDepth","outputs":[{"internalType":"uint256","name":"depth","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IPool","name":"pool","type":"address"},{"internalType":"int32","name":"tick","type":"int32"}],"name":"getBinsAtTick","outputs":[{"components":[{"internalType":"uint128","name":"reserveA","type":"uint128"},{"internalType":"uint128","name":"reserveB","type":"uint128"},{"internalType":"uint128","name":"mergeBinBalance","type":"uint128"},{"internalType":"uint128","name":"mergeId","type":"uint128"},{"internalType":"uint128","name":"totalSupply","type":"uint128"},{"internalType":"uint8","name":"kind","type":"uint8"},{"internalType":"int32","name":"lowerTick","type":"int32"}],"internalType":"struct IPool.BinState[]","name":"bins","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IPool","name":"pool","type":"address"}],"name":"getSqrtPrice","outputs":[{"internalType":"uint256","name":"sqrtPrice","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amountIn","type":"uint256"},{"internalType":"uint256","name":"amountOut","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"swapCallback","outputs":[],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"contract IPool","name":"pool","type":"address"},{"internalType":"int32","name":"tick","type":"int32"}],"name":"tickLiquidity","outputs":[{"internalType":"uint256","name":"sqrtPrice","type":"uint256"},{"internalType":"uint256","name":"liquidity","type":"uint256"},{"internalType":"uint256","name":"reserveA","type":"uint256"},{"internalType":"uint256","name":"reserveB","type":"uint256"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.