ETH Price: $2,475.78 (-7.87%)

Contract

0x9B122361E8708Be33B785e44FcE4d6ca86AB6C5a
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Transfer Ownersh...186633832023-11-27 13:49:59274 days ago1701092999IN
0x9B122361...a86AB6C5a
0 ETH0.0018050237.8682653
Set Use Chainlin...186633742023-11-27 13:48:11274 days ago1701092891IN
0x9B122361...a86AB6C5a
0 ETH0.0017442237.58139881
Set Use Chainlin...186633732023-11-27 13:47:59274 days ago1701092879IN
0x9B122361...a86AB6C5a
0 ETH0.0017891938.55028327
0x60806040186633642023-11-27 13:46:11274 days ago1701092771IN
 Create: OracleModule
0 ETH0.0751772635.70275971

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
OracleModule

Compiler Version
v0.8.19+commit.7dd6d404

Optimization Enabled:
Yes with 200 runs

Other Settings:
paris EvmVersion
File 1 of 33 : OracleModule.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.8.19;

// Oracle core
import {ChainlinkAdapter} from "./Adapters/ChainlinkAdapter.sol";
import {UniswapAdapter} from "./Adapters/UniswapAdapter.sol";
import {AssetInfo} from "../core/Structs.sol";

// Utils
import {Ownable} from "../utils/Ownable.sol";
import {PercentageMath} from "../utils/PercentageMath.sol";

// Interfaces
import {AggregatorInterface} from "./Adapters/ChainlinkAdapter.sol";

///@title OracleModule contract
///@notice Handle oracle logic, fetch price from chainlink and uniswap v3 TWAP, implement circuit
/// breaker
///        in case of oracle failure the contract will revert.
contract OracleModule is ChainlinkAdapter, UniswapAdapter, Ownable {
  struct OracleData {
    uint256 clPrice;
    uint256 clTimestamp;
    uint256 quoteTokenUsdPrice;
    uint256 uniPrice;
  }

  /*//////////////////////////////////////////////////////////////
                                STORAGE
    //////////////////////////////////////////////////////////////*/

  ///@notice ETH address for chainlink price feed
  address constant ETH = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;

  ///@notice WBTC address
  address constant WBTC = 0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599;

  ///@notice WETH address for Uniswap
  address constant WETH = 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2;

  ///@notice Period for checking if chainlink data is stale
  ///@dev At init set at 25 hours, most of the chainlink feed have an heartbeat of 24h
  uint256 public stalePeriod;

  ///@notice twapPeriods for uniswap v3 to be compared
  uint32 public twapPeriodLong;
  uint32 public twapPeriodShort;

  ///@notice Threshold of deviation for oracle price
  uint256 public deviationThreshold;

  ///@notice In case of wrong oracle data we return a manual gwei price
  uint256 public manualGweiPrice;

  ///@notice By default USD pricing, but can be set to ETH pricing --> Allow some assets with no USD
  /// pair on chainlink
  mapping(address => bool) public useChainlinkEthPair;

  constructor(address _feedRegistry, address _gasFeed) Ownable(msg.sender) {
    // mainnet 0x47Fb2585D2C56Fe188D0E6ec628a38b74fCeeeDf
    setChainlinkFeedRegistry(_feedRegistry);
    // mainnet 0x169E633A2D1E6c10dD91238Ba11c4A708dfEF37C
    setGasFeedAddress(_gasFeed);
    setDeviationThreshold(500); // 5%
    setTwapPeriodLong(1800);
    setTwapPeriodShort(60);
    setStalePeriod(90_000); //25hours
    setManualGweiPrice(50e9);
  }
  /*//////////////////////////////////////////////////////////////
                                 ADMIN
    //////////////////////////////////////////////////////////////*/

  ///@notice Set the address of the chainlink registry
  ///@param feedRegistry Address of the chainlink registry
  ///@dev Address 0x47Fb2585D2C56Fe188D0E6ec628a38b74fCeeeDf
  function setChainlinkFeedRegistry(address feedRegistry) public onlyOwner {
    clRegistry = feedRegistry;
  }

  ///@notice Set the address of the gas feed
  ///@param _gasFeed Address of the gas feed
  ///@dev Address 0x169E633A2D1E6c10dD91238Ba11c4A708dfEF37C
  function setGasFeedAddress(address _gasFeed) public onlyOwner {
    gasFeed = AggregatorInterface(_gasFeed);
  }

  ///@notice Set the long TWAP window for querying Uniswap price
  ///@param _twapPeriodLong TWAP period in seconds
  function setTwapPeriodLong(uint32 _twapPeriodLong) public onlyOwner {
    twapPeriodLong = _twapPeriodLong;
  }

  ///@notice Set the short TWAP window for querying Uniswap price
  ///@param _twapPeriodShort TWAP period in seconds
  function setTwapPeriodShort(uint32 _twapPeriodShort) public onlyOwner {
    twapPeriodShort = _twapPeriodShort;
  }

  ///@notice Set the stale period
  ///@param _stalePeriod Stale period in seconds
  function setStalePeriod(uint256 _stalePeriod) public onlyOwner {
    stalePeriod = _stalePeriod;
  }

  ///@notice Set the deviation threshold
  ///@param _deviationThreshold Deviation threshold in percentage (500 -> 5%)
  function setDeviationThreshold(uint256 _deviationThreshold) public onlyOwner {
    deviationThreshold = _deviationThreshold;
  }

  ///@notice Set the manual gwei price
  ///@param _gweiPrice Gwei price
  ///@dev In case of gas feed failure we return this gwei price
  function setManualGweiPrice(uint256 _gweiPrice) public onlyOwner {
    manualGweiPrice = _gweiPrice;
  }

  ///@notice Set the useChainlinkEthPair mapping
  ///@param asset Address of the asset
  ///@dev By default if not set use USD pair in chainlink
  function setUseChainlinkEthPair(address asset, bool _useChainlinkEthPair) external onlyOwner {
    useChainlinkEthPair[asset] = _useChainlinkEthPair;
  }

  /*//////////////////////////////////////////////////////////////
                                 EXTERNAL
    //////////////////////////////////////////////////////////////*/

  ///@notice Get the price of an asset in USD
  ///@param assetAddress Address of the asset to fetch price
  ///@param assetInfo AssetInfo struct
  ///@return Price of the asset in USD
  function getPriceInUSD(address assetAddress, AssetInfo calldata assetInfo)
    external
    view
    returns (uint256)
  {
    OracleData memory oracleData;

    // We fetch price from chainlink we cover WBTC / ETH / ERC20 price
    oracleData = assetAddress == WBTC
      ? _setWbtcPrice(oracleData, assetAddress)
      : _setChainlinkPrice(oracleData, assetAddress);

    // We fetch the quoteToken price (i.e USDC/USD price)
    oracleData = _setQuoteTokenChainlinkPrice(oracleData, assetInfo);

    // If uniswap pool exist we get price from uniswap
    assetInfo.uniswapPool != address(0)
      ? _setUniswapPrice(oracleData, assetAddress, assetInfo)
      : oracleData;

    // We convert uniswap price in USD (ASSET/WETH => WETH/USD or ASSET/DAI ==> DAI/USD)
    oracleData = _convertToUSD(oracleData);

    // We check if price is stale
    oracleData = _checkForStaleness(oracleData);

    // If both oracle are available we check if they are congruent
    if (_isChainlinkValid(oracleData) && _isUniswapValid(oracleData)) {
      // Price deviation we return 0
      if (!_isInRange(oracleData.clPrice, oracleData.uniPrice)) {
        return 0;
      } else {
        // Return mean price
        return _mean(oracleData.clPrice, oracleData.uniPrice);
      }
      // If only chainlink we use chainlink
    } else if (_isChainlinkValid(oracleData) && !_isUniswapValid(oracleData)) {
      return oracleData.clPrice;

      // If only uniswap we use uniswap
    } else if (!_isChainlinkValid(oracleData) && _isUniswapValid(oracleData)) {
      return oracleData.uniPrice;
    } else {
      // If no correct oracle we return 0
      return 0;
    }
  }

  ///@notice Get gwei price
  function getGweiPrice() external view returns (uint256) {
    uint256 gweiPrice = _getGweiPrice();
    uint256 correctedPrice = gweiPrice != 0 ? gweiPrice : manualGweiPrice;
    return correctedPrice;
  }

  /*//////////////////////////////////////////////////////////////
                                 INTERNAL
    //////////////////////////////////////////////////////////////*/

  ///@notice Write chainlink asset price and timestamp in OracleData
  ///@param oracleData OracleData struct
  ///@param asset Address of the asset to fetch price
  ///@return OracleData struct
  function _setChainlinkPrice(OracleData memory oracleData, address asset)
    internal
    view
    returns (OracleData memory)
  {
    address clQuoteToken = useChainlinkEthPair[asset] == false ? USD : ETH;
    (uint256 price, uint256 timestamp) =
      asset == WETH ? _getChainlinkPrice(ETH, USD) : _getChainlinkPrice(asset, clQuoteToken);

    if (clQuoteToken == ETH) {
      (uint256 ethPrice,) = _getChainlinkPrice(ETH, USD);
      price = price * ethPrice / 1e18;
    }

    oracleData.clPrice = price;
    oracleData.clTimestamp = timestamp;
    return oracleData;
  }

  ///@notice Write chainlink WBTC/USD (via WBTC/BTC => BTC/USD) pair price and timestamp in
  /// OracleData
  ///@param oracleData OracleData struct
  ///@param wbtcAddress wbtc address
  ///@return OracleData object
  function _setWbtcPrice(OracleData memory oracleData, address wbtcAddress)
    internal
    view
    returns (OracleData memory)
  {
    (uint256 wtbcPair, uint256 wTimestamp) = _getChainlink_wBtcPairPrice(wbtcAddress);
    (uint256 btcusd, uint256 bTimestamp) = _getChainlinkPrice(BTC, USD);
    oracleData.clPrice = wtbcPair * btcusd / 1e18;
    oracleData.clTimestamp = wTimestamp;
    if (_isStale(wTimestamp) || _isStale(bTimestamp)) {
      oracleData.clPrice = 0;
      oracleData.clTimestamp = 0;
    }
    return oracleData;
  }

  ///@notice Write quoteTokenPrice from chainlink (get USDC/USD; DAI/USD; USDT/USD)
  ///@return OracleData object
  function _setQuoteTokenChainlinkPrice(OracleData memory oracleData, AssetInfo calldata assetInfo)
    internal
    view
    returns (OracleData memory)
  {
    (uint256 price, uint256 quoteTimestamp) = assetInfo.uniswapQuoteToken == WETH
      ? _getChainlinkPrice(ETH, USD)
      : _getChainlinkPrice(assetInfo.uniswapQuoteToken, USD);
    oracleData.quoteTokenUsdPrice = _isStale(quoteTimestamp) ? 0 : price;
    return oracleData;
  }

  ///@notice Write uniswap price and timestamp in OracleData
  function _setUniswapPrice(
    OracleData memory oracleData,
    address asset,
    AssetInfo calldata assetInfo
  ) internal view returns (OracleData memory) {
    // compare long and short TWAP, return 0 if deviationThreshold exceeded
    uint256 priceShortTwap = _getUniswapPrice(asset, assetInfo, twapPeriodShort);
    uint256 priceLongTwap = _getUniswapPrice(asset, assetInfo, twapPeriodLong);

    if (_isInRange(priceShortTwap, priceLongTwap)) oracleData.uniPrice = priceLongTwap;
    else oracleData.uniPrice = 0;
    return oracleData;
  }

  ///@notice Convert ASSET/WETH pair price in ASSET/USD
  ///@param oracleData OracleData struct
  ///@return OracleData object
  function _convertToUSD(OracleData memory oracleData) internal pure returns (OracleData memory) {
    oracleData.uniPrice = oracleData.uniPrice * oracleData.quoteTokenUsdPrice / 1e18;
    return oracleData;
  }

  ///@notice If Chainlink data is stale set data to 0
  ///@param oracleData OracleData struct
  ///@return OracleData object
  function _checkForStaleness(OracleData memory oracleData)
    internal
    view
    returns (OracleData memory)
  {
    if (_isStale(oracleData.clTimestamp)) {
      oracleData.clPrice = 0;
      oracleData.clTimestamp = 0;
    }
    return oracleData;
  }

  ///@notice Check if chainlink data is stale
  ///@return Bool
  function _isStale(uint256 timestamp) internal view returns (bool) {
    return block.timestamp - timestamp <= stalePeriod ? false : true;
  }

  ///@notice Check if chainlink is valid
  ///@param oracleData OracleData struct
  ///@return Bool
  function _isChainlinkValid(OracleData memory oracleData) internal view returns (bool) {
    if (
      oracleData.clPrice == 0 || oracleData.clTimestamp == 0
        || oracleData.clTimestamp > block.timestamp
    ) return false;
    else return true;
  }

  ///@notice Check if Uniswap is valid
  ///@param oracleData OracleData struct
  ///@return Bool
  function _isUniswapValid(OracleData memory oracleData) internal pure returns (bool) {
    return oracleData.uniPrice == 0 ? false : true;
  }

  ///@notice Check if value are within the range
  function _isInRange(uint256 priceA, uint256 priceB) internal view returns (bool) {
    uint256 lowerBound = PercentageMath.percentSub(priceA, deviationThreshold);
    uint256 upperBound = PercentageMath.percentAdd(priceA, deviationThreshold);

    if (priceB < lowerBound || priceB > upperBound) return false;
    else return true;
  }

  function _mean(uint256 priceA, uint256 priceB) internal pure returns (uint256) {
    return (priceA + priceB) / 2;
  }
}

File 2 of 33 : ChainlinkAdapter.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.8.19;

import {FeedRegistryInterface} from "./FeedRegistryInterface.sol";

interface Aggregator {
  function minAnswer() external view returns (int192);
  function maxAnswer() external view returns (int192);
}

interface AggregatorInterface {
  function aggregator() external view returns (address);
  function latestRoundData() external view returns (uint80, int256, uint256, uint256, uint80);
}

abstract contract ChainlinkAdapter {
  ///@notice Address of the Chainlink feed registry
  address public clRegistry;

  ///@notice Address of the Gas Oracle feed
  AggregatorInterface public gasFeed;

  ///@notice BTC address for chainlink price feed
  address constant BTC = 0xbBbBBBBbbBBBbbbBbbBbbbbBBbBbbbbBbBbbBBbB;

  ///@notice Denominations used to query price in USD
  address public constant USD = address(840);

  ///@notice Query the chainlink price for a given asset
  ///@param asset address of the asset to query
  ///@return Price and Timestamp, return 0 if there is no feed
  function _getChainlinkPrice(address asset, address clQuoteToken)
    internal
    view
    returns (uint256, uint256)
  {
    try FeedRegistryInterface(clRegistry).latestRoundData(asset, clQuoteToken) returns (
      uint80, int256 clPrice, uint256, uint256 updatedAt, uint80
    ) {
      uint256 decimals = FeedRegistryInterface(clRegistry).decimals(asset, clQuoteToken);
      address aggregator = FeedRegistryInterface(clRegistry).getFeed(asset, clQuoteToken);
      uint256 price = _chainlinkAnswerIsInRange(aggregator, clPrice)
        ? uint256(clPrice) * (10 ** (18 - decimals))
        : 0;
      return (price, updatedAt);
    } catch {
      uint256 price = 0;
      uint256 timestamp = 0;
      return (price, timestamp);
    }
  }

  function _chainlinkAnswerIsInRange(address aggregator, int256 clPrice)
    internal
    view
    returns (bool)
  {
    int192 minAnswer = Aggregator(aggregator).minAnswer();
    int192 maxAnswer = Aggregator(aggregator).maxAnswer();
    return clPrice > minAnswer && clPrice < maxAnswer;
  }

  function _getChainlink_wBtcPairPrice(address wbtc) internal view returns (uint256, uint256) {
    (, int256 wbtcPairPrice,, uint256 updatedAt,) =
      FeedRegistryInterface(clRegistry).latestRoundData(wbtc, BTC);
    uint256 decimals = FeedRegistryInterface(clRegistry).decimals(wbtc, BTC);
    uint256 adjustedPairPrice = uint256(wbtcPairPrice) * (10 ** (18 - decimals));
    return (adjustedPairPrice, updatedAt);
  }

  function _getGweiPrice() internal view returns (uint256) {
    try gasFeed.latestRoundData() returns (uint80, int256 gweiPrice, uint256, uint256, uint80) {
      address aggregator = gasFeed.aggregator();
      int192 minAnswer = Aggregator(aggregator).minAnswer();
      int192 maxAnswer = Aggregator(aggregator).maxAnswer();
      bool isInRange = gweiPrice > minAnswer && gweiPrice < maxAnswer;
      uint256 adjustedGweiPrice = isInRange ? uint256(gweiPrice) : 0;
      return adjustedGweiPrice;
    } catch {
      return 0;
    }
  }
}

File 3 of 33 : UniswapAdapter.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.8.19;

import {AssetInfo} from "../../core/Structs.sol";
import {OracleLibrary} from "@uniswap/v3-periphery/contracts/libraries/OracleLibrary.sol";
import {IUniswapV3Pool} from "@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol";
import "synthetix-v3/utils/core-contracts/contracts/utils/SafeCast.sol";
import "synthetix-v3/utils/core-contracts/contracts/utils/DecimalMath.sol";

abstract contract UniswapAdapter {
  using SafeCastU256 for uint256;
  using SafeCastU160 for uint160;
  using SafeCastU56 for uint56;
  using SafeCastU32 for uint32;
  using SafeCastI56 for int56;
  using SafeCastI256 for int256;
  using DecimalMath for int256;

  function _getUniswapPrice(address asset, AssetInfo calldata assetInfo, uint32 twapPeriod)
    internal
    view
    returns (uint256)
  {
    uint256 baseAmount = 10 ** assetInfo.assetDecimals;
    uint256 factor = (18 - assetInfo.quoteTokenDecimals); // 18 decimals
    uint256 finalPrice;

    uint32[] memory secondsAgos = new uint32[](2);
    secondsAgos[0] = twapPeriod;
    secondsAgos[1] = 0;

    try IUniswapV3Pool(assetInfo.uniswapPool).observe(secondsAgos) returns (
      int56[] memory tickCumulatives, uint160[] memory
    ) {
      int24 tick = _computeTick(tickCumulatives, twapPeriod);

      int256 price = OracleLibrary.getQuoteAtTick(
        tick, baseAmount.to128(), asset, assetInfo.uniswapQuoteToken
      ).toInt();

      finalPrice = factor > 0
        ? price.upscale(factor).toUint()
        : price.downscale((-factor.toInt()).toUint()).toUint();
      return finalPrice;
    } catch {
      return finalPrice;
    }
  }

  function _computeTick(int56[] memory tickCumulatives, uint32 twapPeriod)
    internal
    pure
    returns (int24)
  {
    int56 tickCumulativesDelta = tickCumulatives[1] - tickCumulatives[0];

    int24 tick = (tickCumulativesDelta / twapPeriod.to56().toInt()).to24();

    if (tickCumulativesDelta < 0 && (tickCumulativesDelta % twapPeriod.to256().toInt() != 0)) {
      tick--;
    }
    return tick;
  }
}

File 4 of 33 : Structs.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.8.19;

struct AssetInfo {
  uint72 targetConcentration;
  address uniswapPool;
  int72 incentiveFactor;
  uint8 assetDecimals;
  uint8 quoteTokenDecimals;
  address uniswapQuoteToken;
  bool isSupported;
}

struct ProtocolData {
  ///@notice Protocol AUM in USD
  uint256 aum;
  ///@notice multiplicator for the tax equation, 100% = 100e18
  uint72 taxFactor;
  ///@notice Max deviation allowed between AUM from keeper and registry
  uint16 maxAumDeviationAllowed; // Default val 200 == 2 %
  ///@notice block number where AUM was last updated
  uint48 lastAUMUpdateBlock;
  ///@notice annual fee on AUM, in % per year 100% = 100e18
  uint72 managementFee;
  ///@notice last block.timestamp when fee was collected
  uint48 lastFeeCollectionTime;
}

struct UserRequest {
  address asset;
  uint256 amount;
}

struct RequestData {
  uint32 id;
  address requestor;
  address[] assetIn;
  uint256[] amountIn;
  address[] assetOut;
  uint256[] amountOut;
  bool keepGovRights;
  uint256 slippageChecker;
}

struct RequestQ {
  uint64 start;
  uint64 end;
  mapping(uint64 => RequestData) requestData;
}

struct ProcessParam {
  uint256 targetConc;
  uint256 currentConc;
  uint256 usdValue;
  uint256 taxableAmount;
  uint256 taxInUSD;
  uint256 sharesBeforeTax;
  uint256 sharesAfterTax;
}

struct RebalanceParam {
  address asset;
  uint256 assetTotalAmount;
  uint256 assetProxyAmount;
  uint256 assetPrice;
  uint256 sTrsyTotalSupply;
  uint256 trsyPrice;
}

File 5 of 33 : Ownable.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.19;

///@title Ownable contract
/// @notice Simple 2step owner authorization combining solmate and OZ implementation
abstract contract Ownable {
  /*//////////////////////////////////////////////////////////////
                             STORAGE
    //////////////////////////////////////////////////////////////*/

  ///@notice Address of the owner
  address public owner;

  ///@notice Address of the pending owner
  address public pendingOwner;

  /*//////////////////////////////////////////////////////////////
                                 EVENTS
    //////////////////////////////////////////////////////////////*/

  event OwnershipTransferred(address indexed user, address indexed newOner);
  event OwnershipTransferStarted(address indexed user, address indexed newOwner);
  event OwnershipTransferCanceled(address indexed pendingOwner);

  /*//////////////////////////////////////////////////////////////
                                 ERROR
    //////////////////////////////////////////////////////////////*/

  error Unauthorized();

  /*//////////////////////////////////////////////////////////////
                               CONSTRUCTOR
    //////////////////////////////////////////////////////////////*/

  constructor(address _owner) {
    owner = _owner;

    emit OwnershipTransferred(address(0), _owner);
  }

  /*//////////////////////////////////////////////////////////////
                             OWNERSHIP LOGIC
    //////////////////////////////////////////////////////////////*/

  ///@notice Transfer ownership to a new address
  ///@param newOwner address of the new owner
  ///@dev newOwner have to acceptOwnership
  function transferOwnership(address newOwner) external onlyOwner {
    pendingOwner = newOwner;
    emit OwnershipTransferStarted(msg.sender, pendingOwner);
  }

  ///@notice NewOwner accept the ownership, it transfer the ownership to newOwner
  function acceptOwnership() external {
    if (msg.sender != pendingOwner) revert Unauthorized();
    address oldOwner = owner;
    owner = pendingOwner;
    delete pendingOwner;
    emit OwnershipTransferred(oldOwner, owner);
  }

  ///@notice Cancel the ownership transfer
  function cancelTransferOwnership() external onlyOwner {
    emit OwnershipTransferCanceled(pendingOwner);
    delete pendingOwner;
  }

  modifier onlyOwner() {
    if (msg.sender != owner) revert Unauthorized();
    _;
  }
}

File 6 of 33 : PercentageMath.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.8.19;

library PercentageMath {
  ///	CONSTANTS ///

  uint256 internal constant PERCENTAGE_FACTOR = 1e4; // 100.00%
  uint256 internal constant HALF_PERCENTAGE_FACTOR = 0.5e4; // 50.00%
  uint256 internal constant MAX_UINT256 = 2 ** 256 - 1;
  uint256 internal constant MAX_UINT256_MINUS_HALF_PERCENTAGE = 2 ** 256 - 1 - 0.5e4;

  /// INTERNAL ///

  ///@notice Check if value are within the range
  function _isInRange(uint256 valA, uint256 valB, uint256 deviationThreshold)
    internal
    pure
    returns (bool)
  {
    uint256 lowerBound = percentSub(valA, deviationThreshold);
    uint256 upperBound = percentAdd(valA, deviationThreshold);
    if (valB < lowerBound || valB > upperBound) return false;
    else return true;
  }

  /// @notice Executes a percentage addition (x * (1 + p)), rounded up.
  /// @param x The value to which to add the percentage.
  /// @param percentage The percentage of the value to add.
  /// @return y The result of the addition.
  function percentAdd(uint256 x, uint256 percentage) internal pure returns (uint256 y) {
    // Must revert if
    // PERCENTAGE_FACTOR + percentage > type(uint256).max
    //     or x * (PERCENTAGE_FACTOR + percentage) + HALF_PERCENTAGE_FACTOR > type(uint256).max
    // <=> percentage > type(uint256).max - PERCENTAGE_FACTOR
    //     or x > (type(uint256).max - HALF_PERCENTAGE_FACTOR) / (PERCENTAGE_FACTOR + percentage)
    // Note: PERCENTAGE_FACTOR + percentage >= PERCENTAGE_FACTOR > 0
    assembly {
      y := add(PERCENTAGE_FACTOR, percentage) // Temporary assignment to save gas.

      if or(
        gt(percentage, sub(MAX_UINT256, PERCENTAGE_FACTOR)),
        gt(x, div(MAX_UINT256_MINUS_HALF_PERCENTAGE, y))
      ) { revert(0, 0) }

      y := div(add(mul(x, y), HALF_PERCENTAGE_FACTOR), PERCENTAGE_FACTOR)
    }
  }

  /// @notice Executes a percentage subtraction (x * (1 - p)), rounded up.
  /// @param x The value to which to subtract the percentage.
  /// @param percentage The percentage of the value to subtract.
  /// @return y The result of the subtraction.
  function percentSub(uint256 x, uint256 percentage) internal pure returns (uint256 y) {
    // Must revert if
    // percentage > PERCENTAGE_FACTOR
    //     or x * (PERCENTAGE_FACTOR - percentage) + HALF_PERCENTAGE_FACTOR > type(uint256).max
    // <=> percentage > PERCENTAGE_FACTOR
    //     or ((PERCENTAGE_FACTOR - percentage) > 0 and x > (type(uint256).max -
    // HALF_PERCENTAGE_FACTOR) / (PERCENTAGE_FACTOR - percentage))
    assembly {
      y := sub(PERCENTAGE_FACTOR, percentage) // Temporary assignment to save gas.

      if or(
        gt(percentage, PERCENTAGE_FACTOR), mul(y, gt(x, div(MAX_UINT256_MINUS_HALF_PERCENTAGE, y)))
      ) { revert(0, 0) }

      y := div(add(mul(x, y), HALF_PERCENTAGE_FACTOR), PERCENTAGE_FACTOR)
    }
  }
}

File 7 of 33 : FeedRegistryInterface.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.19;

interface FeedRegistryInterface {
  function decimals(address base, address quote) external view returns (uint8);

  function getFeed(address base, address quote) external view returns (address);

  function latestRoundData(address base, address quote)
    external
    view
    returns (
      uint80 roundId,
      int256 answer,
      uint256 startedAt,
      uint256 updatedAt,
      uint80 answeredInRound
    );
}

File 8 of 33 : OracleLibrary.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0 <0.9.0;

import '@uniswap/v3-core/contracts/libraries/FullMath.sol';
import '@uniswap/v3-core/contracts/libraries/TickMath.sol';
import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';

/// @title Oracle library
/// @notice Provides functions to integrate with V3 pool oracle
library OracleLibrary {
    /// @notice Calculates time-weighted means of tick and liquidity for a given Uniswap V3 pool
    /// @param pool Address of the pool that we want to observe
    /// @param secondsAgo Number of seconds in the past from which to calculate the time-weighted means
    /// @return arithmeticMeanTick The arithmetic mean tick from (block.timestamp - secondsAgo) to block.timestamp
    /// @return harmonicMeanLiquidity The harmonic mean liquidity from (block.timestamp - secondsAgo) to block.timestamp
    function consult(address pool, uint32 secondsAgo)
        internal
        view
        returns (int24 arithmeticMeanTick, uint128 harmonicMeanLiquidity)
    {
        require(secondsAgo != 0, 'BP');

        uint32[] memory secondsAgos = new uint32[](2);
        secondsAgos[0] = secondsAgo;
        secondsAgos[1] = 0;

        (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s) = IUniswapV3Pool(pool)
            .observe(secondsAgos);

        int56 tickCumulativesDelta = tickCumulatives[1] - tickCumulatives[0];
        uint160 secondsPerLiquidityCumulativesDelta = secondsPerLiquidityCumulativeX128s[1] -
            secondsPerLiquidityCumulativeX128s[0];

        arithmeticMeanTick = int24(tickCumulativesDelta / int56(uint56(secondsAgo)));
        // Always round to negative infinity
        if (tickCumulativesDelta < 0 && (tickCumulativesDelta % int56(uint56(secondsAgo)) != 0)) arithmeticMeanTick--;

        // We are multiplying here instead of shifting to ensure that harmonicMeanLiquidity doesn't overflow uint128
        uint192 secondsAgoX160 = uint192(secondsAgo) * type(uint160).max;
        harmonicMeanLiquidity = uint128(secondsAgoX160 / (uint192(secondsPerLiquidityCumulativesDelta) << 32));
    }

    /// @notice Given a tick and a token amount, calculates the amount of token received in exchange
    /// @param tick Tick value used to calculate the quote
    /// @param baseAmount Amount of token to be converted
    /// @param baseToken Address of an ERC20 token contract used as the baseAmount denomination
    /// @param quoteToken Address of an ERC20 token contract used as the quoteAmount denomination
    /// @return quoteAmount Amount of quoteToken received for baseAmount of baseToken
    function getQuoteAtTick(
        int24 tick,
        uint128 baseAmount,
        address baseToken,
        address quoteToken
    ) internal pure returns (uint256 quoteAmount) {
        uint160 sqrtRatioX96 = TickMath.getSqrtRatioAtTick(tick);

        // Calculate quoteAmount with better precision if it doesn't overflow when multiplied by itself
        if (sqrtRatioX96 <= type(uint128).max) {
            uint256 ratioX192 = uint256(sqrtRatioX96) * sqrtRatioX96;
            quoteAmount = baseToken < quoteToken
                ? FullMath.mulDiv(ratioX192, baseAmount, 1 << 192)
                : FullMath.mulDiv(1 << 192, baseAmount, ratioX192);
        } else {
            uint256 ratioX128 = FullMath.mulDiv(sqrtRatioX96, sqrtRatioX96, 1 << 64);
            quoteAmount = baseToken < quoteToken
                ? FullMath.mulDiv(ratioX128, baseAmount, 1 << 128)
                : FullMath.mulDiv(1 << 128, baseAmount, ratioX128);
        }
    }

    /// @notice Given a pool, it returns the number of seconds ago of the oldest stored observation
    /// @param pool Address of Uniswap V3 pool that we want to observe
    /// @return secondsAgo The number of seconds ago of the oldest observation stored for the pool
    function getOldestObservationSecondsAgo(address pool) internal view returns (uint32 secondsAgo) {
        (, , uint16 observationIndex, uint16 observationCardinality, , , ) = IUniswapV3Pool(pool).slot0();
        require(observationCardinality > 0, 'NI');

        (uint32 observationTimestamp, , , bool initialized) = IUniswapV3Pool(pool).observations(
            (observationIndex + 1) % observationCardinality
        );

        // The next index might not be initialized if the cardinality is in the process of increasing
        // In this case the oldest observation is always in index 0
        if (!initialized) {
            (observationTimestamp, , , ) = IUniswapV3Pool(pool).observations(0);
        }

        unchecked {
            secondsAgo = uint32(block.timestamp) - observationTimestamp;
        }
    }

    /// @notice Given a pool, it returns the tick value as of the start of the current block
    /// @param pool Address of Uniswap V3 pool
    /// @return The tick that the pool was in at the start of the current block
    function getBlockStartingTickAndLiquidity(address pool) internal view returns (int24, uint128) {
        (, int24 tick, uint16 observationIndex, uint16 observationCardinality, , , ) = IUniswapV3Pool(pool).slot0();

        // 2 observations are needed to reliably calculate the block starting tick
        require(observationCardinality > 1, 'NEO');

        // If the latest observation occurred in the past, then no tick-changing trades have happened in this block
        // therefore the tick in `slot0` is the same as at the beginning of the current block.
        // We don't need to check if this observation is initialized - it is guaranteed to be.
        (
            uint32 observationTimestamp,
            int56 tickCumulative,
            uint160 secondsPerLiquidityCumulativeX128,

        ) = IUniswapV3Pool(pool).observations(observationIndex);
        if (observationTimestamp != uint32(block.timestamp)) {
            return (tick, IUniswapV3Pool(pool).liquidity());
        }

        uint256 prevIndex = (uint256(observationIndex) + observationCardinality - 1) % observationCardinality;
        (
            uint32 prevObservationTimestamp,
            int56 prevTickCumulative,
            uint160 prevSecondsPerLiquidityCumulativeX128,
            bool prevInitialized
        ) = IUniswapV3Pool(pool).observations(prevIndex);

        require(prevInitialized, 'ONI');

        uint32 delta = observationTimestamp - prevObservationTimestamp;
        tick = int24((tickCumulative - int56(uint56(prevTickCumulative))) / int56(uint56(delta)));
        uint128 liquidity = uint128(
            (uint192(delta) * type(uint160).max) /
                (uint192(secondsPerLiquidityCumulativeX128 - prevSecondsPerLiquidityCumulativeX128) << 32)
        );
        return (tick, liquidity);
    }

    /// @notice Information for calculating a weighted arithmetic mean tick
    struct WeightedTickData {
        int24 tick;
        uint128 weight;
    }

    /// @notice Given an array of ticks and weights, calculates the weighted arithmetic mean tick
    /// @param weightedTickData An array of ticks and weights
    /// @return weightedArithmeticMeanTick The weighted arithmetic mean tick
    /// @dev Each entry of `weightedTickData` should represents ticks from pools with the same underlying pool tokens. If they do not,
    /// extreme care must be taken to ensure that ticks are comparable (including decimal differences).
    /// @dev Note that the weighted arithmetic mean tick corresponds to the weighted geometric mean price.
    function getWeightedArithmeticMeanTick(WeightedTickData[] memory weightedTickData)
        internal
        pure
        returns (int24 weightedArithmeticMeanTick)
    {
        // Accumulates the sum of products between each tick and its weight
        int256 numerator;

        // Accumulates the sum of the weights
        uint256 denominator;

        // Products fit in 152 bits, so it would take an array of length ~2**104 to overflow this logic
        for (uint256 i; i < weightedTickData.length; i++) {
            numerator += weightedTickData[i].tick * int256(uint256(weightedTickData[i].weight));
            denominator += weightedTickData[i].weight;
        }

        weightedArithmeticMeanTick = int24(numerator / int256(denominator));
        // Always round to negative infinity
        if (numerator < 0 && (numerator % int256(denominator) != 0)) weightedArithmeticMeanTick--;
    }

    /// @notice Returns the "synthetic" tick which represents the price of the first entry in `tokens` in terms of the last
    /// @dev Useful for calculating relative prices along routes.
    /// @dev There must be one tick for each pairwise set of tokens.
    /// @param tokens The token contract addresses
    /// @param ticks The ticks, representing the price of each token pair in `tokens`
    /// @return syntheticTick The synthetic tick, representing the relative price of the outermost tokens in `tokens`
    function getChainedPrice(address[] memory tokens, int24[] memory ticks)
        internal
        pure
        returns (int256 syntheticTick)
    {
        require(tokens.length - 1 == ticks.length, 'DL');
        for (uint256 i = 1; i <= ticks.length; i++) {
            // check the tokens for address sort order, then accumulate the
            // ticks into the running synthetic tick, ensuring that intermediate tokens "cancel out"
            tokens[i - 1] < tokens[i] ? syntheticTick += ticks[i - 1] : syntheticTick -= ticks[i - 1];
        }
    }
}

File 9 of 33 : IUniswapV3Pool.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

import {IUniswapV3PoolImmutables} from './pool/IUniswapV3PoolImmutables.sol';
import {IUniswapV3PoolState} from './pool/IUniswapV3PoolState.sol';
import {IUniswapV3PoolDerivedState} from './pool/IUniswapV3PoolDerivedState.sol';
import {IUniswapV3PoolActions} from './pool/IUniswapV3PoolActions.sol';
import {IUniswapV3PoolOwnerActions} from './pool/IUniswapV3PoolOwnerActions.sol';
import {IUniswapV3PoolErrors} from './pool/IUniswapV3PoolErrors.sol';
import {IUniswapV3PoolEvents} from './pool/IUniswapV3PoolEvents.sol';

/// @title The interface for a Uniswap V3 Pool
/// @notice A Uniswap pool facilitates swapping and automated market making between any two assets that strictly conform
/// to the ERC20 specification
/// @dev The pool interface is broken up into many smaller pieces
interface IUniswapV3Pool is
    IUniswapV3PoolImmutables,
    IUniswapV3PoolState,
    IUniswapV3PoolDerivedState,
    IUniswapV3PoolActions,
    IUniswapV3PoolOwnerActions,
    IUniswapV3PoolErrors,
    IUniswapV3PoolEvents
{

}

File 10 of 33 : SafeCast.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * Utilities that convert numeric types avoiding silent overflows.
 */
import "./SafeCast/SafeCastU32.sol";
import "./SafeCast/SafeCastI32.sol";
import "./SafeCast/SafeCastI24.sol";
import "./SafeCast/SafeCastU56.sol";
import "./SafeCast/SafeCastI56.sol";
import "./SafeCast/SafeCastU64.sol";
import "./SafeCast/SafeCastI128.sol";
import "./SafeCast/SafeCastI256.sol";
import "./SafeCast/SafeCastU128.sol";
import "./SafeCast/SafeCastU160.sol";
import "./SafeCast/SafeCastU256.sol";
import "./SafeCast/SafeCastAddress.sol";
import "./SafeCast/SafeCastBytes32.sol";

File 11 of 33 : DecimalMath.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

import "./SafeCast.sol";

/**
 * @title Utility library used to represent "decimals" (fixed point numbers) with integers, with two different levels of precision.
 *
 * They are represented by N * UNIT, where UNIT is the number of decimals of precision in the representation.
 *
 * Examples:
 * 1) Given UNIT = 100
 * then if A = 50, A represents the decimal 0.50
 * 2) Given UNIT = 1000000000000000000
 * then if A = 500000000000000000, A represents the decimal 0.500000000000000000
 *
 * Note: An accompanying naming convention of the postfix "D<Precision>" is helpful with this utility. I.e. if a variable "myValue" represents a low resolution decimal, it should be named "myValueD18", and if it was a high resolution decimal "myValueD27". While scaling, intermediate precision decimals like "myValue45" could arise. Non-decimals should have no postfix, i.e. just "myValue".
 *
 * Important: Multiplication and division operations are currently not supported for high precision decimals. Using these operations on them will yield incorrect results and fail silently.
 */
library DecimalMath {
    using SafeCastU256 for uint256;
    using SafeCastI256 for int256;

    // solhint-disable numcast/safe-cast

    // Numbers representing 1.0 (low precision).
    uint256 public constant UNIT = 1e18;
    int256 public constant UNIT_INT = int256(UNIT);
    uint128 public constant UNIT_UINT128 = uint128(UNIT);
    int128 public constant UNIT_INT128 = int128(UNIT_INT);

    // Numbers representing 1.0 (high precision).
    uint256 public constant UNIT_PRECISE = 1e27;
    int256 public constant UNIT_PRECISE_INT = int256(UNIT_PRECISE);
    int128 public constant UNIT_PRECISE_INT128 = int128(UNIT_PRECISE_INT);

    // Precision scaling, (used to scale down/up from one precision to the other).
    uint256 public constant PRECISION_FACTOR = 9; // 27 - 18 = 9 :)

    // solhint-enable numcast/safe-cast

    // -----------------
    // uint256
    // -----------------

    /**
     * @dev Multiplies two low precision decimals.
     *
     * Since the two numbers are assumed to be fixed point numbers,
     * (x * UNIT) * (y * UNIT) = x * y * UNIT ^ 2,
     * the result is divided by UNIT to remove double scaling.
     */
    function mulDecimal(uint256 x, uint256 y) internal pure returns (uint256 z) {
        return (x * y) / UNIT;
    }

    /**
     * @dev Divides two low precision decimals.
     *
     * Since the two numbers are assumed to be fixed point numbers,
     * (x * UNIT) / (y * UNIT) = x / y (Decimal representation is lost),
     * x is first scaled up to end up with a decimal representation.
     */
    function divDecimal(uint256 x, uint256 y) internal pure returns (uint256 z) {
        return (x * UNIT) / y;
    }

    /**
     * @dev Scales up a value.
     *
     * E.g. if value is not a decimal, a scale up by 18 makes it a low precision decimal.
     * If value is a low precision decimal, a scale up by 9 makes it a high precision decimal.
     */
    function upscale(uint x, uint factor) internal pure returns (uint) {
        return x * 10 ** factor;
    }

    /**
     * @dev Scales down a value.
     *
     * E.g. if value is a high precision decimal, a scale down by 9 makes it a low precision decimal.
     * If value is a low precision decimal, a scale down by 9 makes it a regular integer.
     *
     * Scaling down a regular integer would not make sense.
     */
    function downscale(uint x, uint factor) internal pure returns (uint) {
        return x / 10 ** factor;
    }

    // -----------------
    // uint128
    // -----------------

    // Note: Overloading doesn't seem to work for similar types, i.e. int256 and int128, uint256 and uint128, etc, so explicitly naming the functions differently here.

    /**
     * @dev See mulDecimal for uint256.
     */
    function mulDecimalUint128(uint128 x, uint128 y) internal pure returns (uint128) {
        return (x * y) / UNIT_UINT128;
    }

    /**
     * @dev See divDecimal for uint256.
     */
    function divDecimalUint128(uint128 x, uint128 y) internal pure returns (uint128) {
        return (x * UNIT_UINT128) / y;
    }

    /**
     * @dev See upscale for uint256.
     */
    function upscaleUint128(uint128 x, uint factor) internal pure returns (uint128) {
        return x * (10 ** factor).to128();
    }

    /**
     * @dev See downscale for uint256.
     */
    function downscaleUint128(uint128 x, uint factor) internal pure returns (uint128) {
        return x / (10 ** factor).to128();
    }

    // -----------------
    // int256
    // -----------------

    /**
     * @dev See mulDecimal for uint256.
     */
    function mulDecimal(int256 x, int256 y) internal pure returns (int256) {
        return (x * y) / UNIT_INT;
    }

    /**
     * @dev See divDecimal for uint256.
     */
    function divDecimal(int256 x, int256 y) internal pure returns (int256) {
        return (x * UNIT_INT) / y;
    }

    /**
     * @dev See upscale for uint256.
     */
    function upscale(int x, uint factor) internal pure returns (int) {
        return x * (10 ** factor).toInt();
    }

    /**
     * @dev See downscale for uint256.
     */
    function downscale(int x, uint factor) internal pure returns (int) {
        return x / (10 ** factor).toInt();
    }

    // -----------------
    // int128
    // -----------------

    /**
     * @dev See mulDecimal for uint256.
     */
    function mulDecimalInt128(int128 x, int128 y) internal pure returns (int128) {
        return (x * y) / UNIT_INT128;
    }

    /**
     * @dev See divDecimal for uint256.
     */
    function divDecimalInt128(int128 x, int128 y) internal pure returns (int128) {
        return (x * UNIT_INT128) / y;
    }

    /**
     * @dev See upscale for uint256.
     */
    function upscaleInt128(int128 x, uint factor) internal pure returns (int128) {
        return x * ((10 ** factor).toInt()).to128();
    }

    /**
     * @dev See downscale for uint256.
     */
    function downscaleInt128(int128 x, uint factor) internal pure returns (int128) {
        return x / ((10 ** factor).toInt().to128());
    }
}

File 12 of 33 : FullMath.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

/// @title Contains 512-bit math functions
/// @notice Facilitates multiplication and division that can have overflow of an intermediate value without any loss of precision
/// @dev Handles "phantom overflow" i.e., allows multiplication and division where an intermediate value overflows 256 bits
library FullMath {
    /// @notice Calculates floor(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
    /// @param a The multiplicand
    /// @param b The multiplier
    /// @param denominator The divisor
    /// @return result The 256-bit result
    /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv
    function mulDiv(
        uint256 a,
        uint256 b,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = a * b
            // Compute the product mod 2**256 and mod 2**256 - 1
            // then use the Chinese Remainder Theorem to reconstruct
            // the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2**256 + prod0
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(a, b, not(0))
                prod0 := mul(a, b)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division
            if (prod1 == 0) {
                require(denominator > 0);
                assembly {
                    result := div(prod0, denominator)
                }
                return result;
            }

            // Make sure the result is less than 2**256.
            // Also prevents denominator == 0
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0]
            // Compute remainder using mulmod
            uint256 remainder;
            assembly {
                remainder := mulmod(a, b, denominator)
            }
            // Subtract 256 bit number from 512 bit number
            assembly {
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator
            // Compute largest power of two divisor of denominator.
            // Always >= 1.
            uint256 twos = (0 - denominator) & denominator;
            // Divide denominator by power of two
            assembly {
                denominator := div(denominator, twos)
            }

            // Divide [prod1 prod0] by the factors of two
            assembly {
                prod0 := div(prod0, twos)
            }
            // Shift in bits from prod1 into prod0. For this we need
            // to flip `twos` such that it is 2**256 / twos.
            // If twos is zero, then it becomes one
            assembly {
                twos := add(div(sub(0, twos), twos), 1)
            }
            prod0 |= prod1 * twos;

            // Invert denominator mod 2**256
            // Now that denominator is an odd number, it has an inverse
            // modulo 2**256 such that denominator * inv = 1 mod 2**256.
            // Compute the inverse by starting with a seed that is correct
            // correct for four bits. That is, denominator * inv = 1 mod 2**4
            uint256 inv = (3 * denominator) ^ 2;
            // Now use Newton-Raphson iteration to improve the precision.
            // Thanks to Hensel's lifting lemma, this also works in modular
            // arithmetic, doubling the correct bits in each step.
            inv *= 2 - denominator * inv; // inverse mod 2**8
            inv *= 2 - denominator * inv; // inverse mod 2**16
            inv *= 2 - denominator * inv; // inverse mod 2**32
            inv *= 2 - denominator * inv; // inverse mod 2**64
            inv *= 2 - denominator * inv; // inverse mod 2**128
            inv *= 2 - denominator * inv; // inverse mod 2**256

            // Because the division is now exact we can divide by multiplying
            // with the modular inverse of denominator. This will give us the
            // correct result modulo 2**256. Since the precoditions guarantee
            // that the outcome is less than 2**256, this is the final result.
            // We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inv;
            return result;
        }
    }

    /// @notice Calculates ceil(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
    /// @param a The multiplicand
    /// @param b The multiplier
    /// @param denominator The divisor
    /// @return result The 256-bit result
    function mulDivRoundingUp(
        uint256 a,
        uint256 b,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            result = mulDiv(a, b, denominator);
            if (mulmod(a, b, denominator) > 0) {
                require(result < type(uint256).max);
                result++;
            }
        }
    }
}

File 13 of 33 : TickMath.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity ^0.8.0;

/// @title Math library for computing sqrt prices from ticks and vice versa
/// @notice Computes sqrt price for ticks of size 1.0001, i.e. sqrt(1.0001^tick) as fixed point Q64.96 numbers. Supports
/// prices between 2**-128 and 2**128
library TickMath {
    error T();
    error R();

    /// @dev The minimum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**-128
    int24 internal constant MIN_TICK = -887272;
    /// @dev The maximum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**128
    int24 internal constant MAX_TICK = -MIN_TICK;

    /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
    uint160 internal constant MIN_SQRT_RATIO = 4295128739;
    /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
    uint160 internal constant MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342;

    /// @notice Calculates sqrt(1.0001^tick) * 2^96
    /// @dev Throws if |tick| > max tick
    /// @param tick The input tick for the above formula
    /// @return sqrtPriceX96 A Fixed point Q64.96 number representing the sqrt of the ratio of the two assets (token1/token0)
    /// at the given tick
    function getSqrtRatioAtTick(int24 tick) internal pure returns (uint160 sqrtPriceX96) {
        unchecked {
            uint256 absTick = tick < 0 ? uint256(-int256(tick)) : uint256(int256(tick));
            if (absTick > uint256(int256(MAX_TICK))) revert T();

            uint256 ratio = absTick & 0x1 != 0
                ? 0xfffcb933bd6fad37aa2d162d1a594001
                : 0x100000000000000000000000000000000;
            if (absTick & 0x2 != 0) ratio = (ratio * 0xfff97272373d413259a46990580e213a) >> 128;
            if (absTick & 0x4 != 0) ratio = (ratio * 0xfff2e50f5f656932ef12357cf3c7fdcc) >> 128;
            if (absTick & 0x8 != 0) ratio = (ratio * 0xffe5caca7e10e4e61c3624eaa0941cd0) >> 128;
            if (absTick & 0x10 != 0) ratio = (ratio * 0xffcb9843d60f6159c9db58835c926644) >> 128;
            if (absTick & 0x20 != 0) ratio = (ratio * 0xff973b41fa98c081472e6896dfb254c0) >> 128;
            if (absTick & 0x40 != 0) ratio = (ratio * 0xff2ea16466c96a3843ec78b326b52861) >> 128;
            if (absTick & 0x80 != 0) ratio = (ratio * 0xfe5dee046a99a2a811c461f1969c3053) >> 128;
            if (absTick & 0x100 != 0) ratio = (ratio * 0xfcbe86c7900a88aedcffc83b479aa3a4) >> 128;
            if (absTick & 0x200 != 0) ratio = (ratio * 0xf987a7253ac413176f2b074cf7815e54) >> 128;
            if (absTick & 0x400 != 0) ratio = (ratio * 0xf3392b0822b70005940c7a398e4b70f3) >> 128;
            if (absTick & 0x800 != 0) ratio = (ratio * 0xe7159475a2c29b7443b29c7fa6e889d9) >> 128;
            if (absTick & 0x1000 != 0) ratio = (ratio * 0xd097f3bdfd2022b8845ad8f792aa5825) >> 128;
            if (absTick & 0x2000 != 0) ratio = (ratio * 0xa9f746462d870fdf8a65dc1f90e061e5) >> 128;
            if (absTick & 0x4000 != 0) ratio = (ratio * 0x70d869a156d2a1b890bb3df62baf32f7) >> 128;
            if (absTick & 0x8000 != 0) ratio = (ratio * 0x31be135f97d08fd981231505542fcfa6) >> 128;
            if (absTick & 0x10000 != 0) ratio = (ratio * 0x9aa508b5b7a84e1c677de54f3e99bc9) >> 128;
            if (absTick & 0x20000 != 0) ratio = (ratio * 0x5d6af8dedb81196699c329225ee604) >> 128;
            if (absTick & 0x40000 != 0) ratio = (ratio * 0x2216e584f5fa1ea926041bedfe98) >> 128;
            if (absTick & 0x80000 != 0) ratio = (ratio * 0x48a170391f7dc42444e8fa2) >> 128;

            if (tick > 0) ratio = type(uint256).max / ratio;

            // this divides by 1<<32 rounding up to go from a Q128.128 to a Q128.96.
            // we then downcast because we know the result always fits within 160 bits due to our tick input constraint
            // we round up in the division so getTickAtSqrtRatio of the output price is always consistent
            sqrtPriceX96 = uint160((ratio >> 32) + (ratio % (1 << 32) == 0 ? 0 : 1));
        }
    }

    /// @notice Calculates the greatest tick value such that getRatioAtTick(tick) <= ratio
    /// @dev Throws in case sqrtPriceX96 < MIN_SQRT_RATIO, as MIN_SQRT_RATIO is the lowest value getRatioAtTick may
    /// ever return.
    /// @param sqrtPriceX96 The sqrt ratio for which to compute the tick as a Q64.96
    /// @return tick The greatest tick for which the ratio is less than or equal to the input ratio
    function getTickAtSqrtRatio(uint160 sqrtPriceX96) internal pure returns (int24 tick) {
        unchecked {
            // second inequality must be < because the price can never reach the price at the max tick
            if (!(sqrtPriceX96 >= MIN_SQRT_RATIO && sqrtPriceX96 < MAX_SQRT_RATIO)) revert R();
            uint256 ratio = uint256(sqrtPriceX96) << 32;

            uint256 r = ratio;
            uint256 msb = 0;

            assembly {
                let f := shl(7, gt(r, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF))
                msb := or(msb, f)
                r := shr(f, r)
            }
            assembly {
                let f := shl(6, gt(r, 0xFFFFFFFFFFFFFFFF))
                msb := or(msb, f)
                r := shr(f, r)
            }
            assembly {
                let f := shl(5, gt(r, 0xFFFFFFFF))
                msb := or(msb, f)
                r := shr(f, r)
            }
            assembly {
                let f := shl(4, gt(r, 0xFFFF))
                msb := or(msb, f)
                r := shr(f, r)
            }
            assembly {
                let f := shl(3, gt(r, 0xFF))
                msb := or(msb, f)
                r := shr(f, r)
            }
            assembly {
                let f := shl(2, gt(r, 0xF))
                msb := or(msb, f)
                r := shr(f, r)
            }
            assembly {
                let f := shl(1, gt(r, 0x3))
                msb := or(msb, f)
                r := shr(f, r)
            }
            assembly {
                let f := gt(r, 0x1)
                msb := or(msb, f)
            }

            if (msb >= 128) r = ratio >> (msb - 127);
            else r = ratio << (127 - msb);

            int256 log_2 = (int256(msb) - 128) << 64;

            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(63, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(62, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(61, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(60, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(59, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(58, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(57, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(56, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(55, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(54, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(53, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(52, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(51, f))
                r := shr(f, r)
            }
            assembly {
                r := shr(127, mul(r, r))
                let f := shr(128, r)
                log_2 := or(log_2, shl(50, f))
            }

            int256 log_sqrt10001 = log_2 * 255738958999603826347141; // 128.128 number

            int24 tickLow = int24((log_sqrt10001 - 3402992956809132418596140100660247210) >> 128);
            int24 tickHi = int24((log_sqrt10001 + 291339464771989622907027621153398088495) >> 128);

            tick = tickLow == tickHi ? tickLow : getSqrtRatioAtTick(tickHi) <= sqrtPriceX96 ? tickHi : tickLow;
        }
    }
}

File 14 of 33 : IUniswapV3PoolImmutables.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Pool state that never changes
/// @notice These parameters are fixed for a pool forever, i.e., the methods will always return the same values
interface IUniswapV3PoolImmutables {
    /// @notice The contract that deployed the pool, which must adhere to the IUniswapV3Factory interface
    /// @return The contract address
    function factory() external view returns (address);

    /// @notice The first of the two tokens of the pool, sorted by address
    /// @return The token contract address
    function token0() external view returns (address);

    /// @notice The second of the two tokens of the pool, sorted by address
    /// @return The token contract address
    function token1() external view returns (address);

    /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
    /// @return The fee
    function fee() external view returns (uint24);

    /// @notice The pool tick spacing
    /// @dev Ticks can only be used at multiples of this value, minimum of 1 and always positive
    /// e.g.: a tickSpacing of 3 means ticks can be initialized every 3rd tick, i.e., ..., -6, -3, 0, 3, 6, ...
    /// This value is an int24 to avoid casting even though it is always positive.
    /// @return The tick spacing
    function tickSpacing() external view returns (int24);

    /// @notice The maximum amount of position liquidity that can use any tick in the range
    /// @dev This parameter is enforced per tick to prevent liquidity from overflowing a uint128 at any point, and
    /// also prevents out-of-range liquidity from being used to prevent adding in-range liquidity to a pool
    /// @return The max amount of liquidity per tick
    function maxLiquidityPerTick() external view returns (uint128);
}

File 15 of 33 : IUniswapV3PoolState.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Pool state that can change
/// @notice These methods compose the pool's state, and can change with any frequency including multiple times
/// per transaction
interface IUniswapV3PoolState {
    /// @notice The 0th storage slot in the pool stores many values, and is exposed as a single method to save gas
    /// when accessed externally.
    /// @return sqrtPriceX96 The current price of the pool as a sqrt(token1/token0) Q64.96 value
    /// @return tick The current tick of the pool, i.e. according to the last tick transition that was run.
    /// This value may not always be equal to SqrtTickMath.getTickAtSqrtRatio(sqrtPriceX96) if the price is on a tick
    /// boundary.
    /// @return observationIndex The index of the last oracle observation that was written,
    /// @return observationCardinality The current maximum number of observations stored in the pool,
    /// @return observationCardinalityNext The next maximum number of observations, to be updated when the observation.
    /// @return feeProtocol The protocol fee for both tokens of the pool.
    /// Encoded as two 4 bit values, where the protocol fee of token1 is shifted 4 bits and the protocol fee of token0
    /// is the lower 4 bits. Used as the denominator of a fraction of the swap fee, e.g. 4 means 1/4th of the swap fee.
    /// unlocked Whether the pool is currently locked to reentrancy
    function slot0()
        external
        view
        returns (
            uint160 sqrtPriceX96,
            int24 tick,
            uint16 observationIndex,
            uint16 observationCardinality,
            uint16 observationCardinalityNext,
            uint8 feeProtocol,
            bool unlocked
        );

    /// @notice The fee growth as a Q128.128 fees of token0 collected per unit of liquidity for the entire life of the pool
    /// @dev This value can overflow the uint256
    function feeGrowthGlobal0X128() external view returns (uint256);

    /// @notice The fee growth as a Q128.128 fees of token1 collected per unit of liquidity for the entire life of the pool
    /// @dev This value can overflow the uint256
    function feeGrowthGlobal1X128() external view returns (uint256);

    /// @notice The amounts of token0 and token1 that are owed to the protocol
    /// @dev Protocol fees will never exceed uint128 max in either token
    function protocolFees() external view returns (uint128 token0, uint128 token1);

    /// @notice The currently in range liquidity available to the pool
    /// @dev This value has no relationship to the total liquidity across all ticks
    /// @return The liquidity at the current price of the pool
    function liquidity() external view returns (uint128);

    /// @notice Look up information about a specific tick in the pool
    /// @param tick The tick to look up
    /// @return liquidityGross the total amount of position liquidity that uses the pool either as tick lower or
    /// tick upper
    /// @return liquidityNet how much liquidity changes when the pool price crosses the tick,
    /// @return feeGrowthOutside0X128 the fee growth on the other side of the tick from the current tick in token0,
    /// @return feeGrowthOutside1X128 the fee growth on the other side of the tick from the current tick in token1,
    /// @return tickCumulativeOutside the cumulative tick value on the other side of the tick from the current tick
    /// @return secondsPerLiquidityOutsideX128 the seconds spent per liquidity on the other side of the tick from the current tick,
    /// @return secondsOutside the seconds spent on the other side of the tick from the current tick,
    /// @return initialized Set to true if the tick is initialized, i.e. liquidityGross is greater than 0, otherwise equal to false.
    /// Outside values can only be used if the tick is initialized, i.e. if liquidityGross is greater than 0.
    /// In addition, these values are only relative and must be used only in comparison to previous snapshots for
    /// a specific position.
    function ticks(int24 tick)
        external
        view
        returns (
            uint128 liquidityGross,
            int128 liquidityNet,
            uint256 feeGrowthOutside0X128,
            uint256 feeGrowthOutside1X128,
            int56 tickCumulativeOutside,
            uint160 secondsPerLiquidityOutsideX128,
            uint32 secondsOutside,
            bool initialized
        );

    /// @notice Returns 256 packed tick initialized boolean values. See TickBitmap for more information
    function tickBitmap(int16 wordPosition) external view returns (uint256);

    /// @notice Returns the information about a position by the position's key
    /// @param key The position's key is a hash of a preimage composed by the owner, tickLower and tickUpper
    /// @return liquidity The amount of liquidity in the position,
    /// @return feeGrowthInside0LastX128 fee growth of token0 inside the tick range as of the last mint/burn/poke,
    /// @return feeGrowthInside1LastX128 fee growth of token1 inside the tick range as of the last mint/burn/poke,
    /// @return tokensOwed0 the computed amount of token0 owed to the position as of the last mint/burn/poke,
    /// @return tokensOwed1 the computed amount of token1 owed to the position as of the last mint/burn/poke
    function positions(bytes32 key)
        external
        view
        returns (
            uint128 liquidity,
            uint256 feeGrowthInside0LastX128,
            uint256 feeGrowthInside1LastX128,
            uint128 tokensOwed0,
            uint128 tokensOwed1
        );

    /// @notice Returns data about a specific observation index
    /// @param index The element of the observations array to fetch
    /// @dev You most likely want to use #observe() instead of this method to get an observation as of some amount of time
    /// ago, rather than at a specific index in the array.
    /// @return blockTimestamp The timestamp of the observation,
    /// @return tickCumulative the tick multiplied by seconds elapsed for the life of the pool as of the observation timestamp,
    /// @return secondsPerLiquidityCumulativeX128 the seconds per in range liquidity for the life of the pool as of the observation timestamp,
    /// @return initialized whether the observation has been initialized and the values are safe to use
    function observations(uint256 index)
        external
        view
        returns (
            uint32 blockTimestamp,
            int56 tickCumulative,
            uint160 secondsPerLiquidityCumulativeX128,
            bool initialized
        );
}

File 16 of 33 : IUniswapV3PoolDerivedState.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Pool state that is not stored
/// @notice Contains view functions to provide information about the pool that is computed rather than stored on the
/// blockchain. The functions here may have variable gas costs.
interface IUniswapV3PoolDerivedState {
    /// @notice Returns the cumulative tick and liquidity as of each timestamp `secondsAgo` from the current block timestamp
    /// @dev To get a time weighted average tick or liquidity-in-range, you must call this with two values, one representing
    /// the beginning of the period and another for the end of the period. E.g., to get the last hour time-weighted average tick,
    /// you must call it with secondsAgos = [3600, 0].
    /// @dev The time weighted average tick represents the geometric time weighted average price of the pool, in
    /// log base sqrt(1.0001) of token1 / token0. The TickMath library can be used to go from a tick value to a ratio.
    /// @param secondsAgos From how long ago each cumulative tick and liquidity value should be returned
    /// @return tickCumulatives Cumulative tick values as of each `secondsAgos` from the current block timestamp
    /// @return secondsPerLiquidityCumulativeX128s Cumulative seconds per liquidity-in-range value as of each `secondsAgos` from the current block
    /// timestamp
    function observe(uint32[] calldata secondsAgos)
        external
        view
        returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s);

    /// @notice Returns a snapshot of the tick cumulative, seconds per liquidity and seconds inside a tick range
    /// @dev Snapshots must only be compared to other snapshots, taken over a period for which a position existed.
    /// I.e., snapshots cannot be compared if a position is not held for the entire period between when the first
    /// snapshot is taken and the second snapshot is taken.
    /// @param tickLower The lower tick of the range
    /// @param tickUpper The upper tick of the range
    /// @return tickCumulativeInside The snapshot of the tick accumulator for the range
    /// @return secondsPerLiquidityInsideX128 The snapshot of seconds per liquidity for the range
    /// @return secondsInside The snapshot of seconds per liquidity for the range
    function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
        external
        view
        returns (
            int56 tickCumulativeInside,
            uint160 secondsPerLiquidityInsideX128,
            uint32 secondsInside
        );
}

File 17 of 33 : IUniswapV3PoolActions.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Permissionless pool actions
/// @notice Contains pool methods that can be called by anyone
interface IUniswapV3PoolActions {
    /// @notice Sets the initial price for the pool
    /// @dev Price is represented as a sqrt(amountToken1/amountToken0) Q64.96 value
    /// @param sqrtPriceX96 the initial sqrt price of the pool as a Q64.96
    function initialize(uint160 sqrtPriceX96) external;

    /// @notice Adds liquidity for the given recipient/tickLower/tickUpper position
    /// @dev The caller of this method receives a callback in the form of IUniswapV3MintCallback#uniswapV3MintCallback
    /// in which they must pay any token0 or token1 owed for the liquidity. The amount of token0/token1 due depends
    /// on tickLower, tickUpper, the amount of liquidity, and the current price.
    /// @param recipient The address for which the liquidity will be created
    /// @param tickLower The lower tick of the position in which to add liquidity
    /// @param tickUpper The upper tick of the position in which to add liquidity
    /// @param amount The amount of liquidity to mint
    /// @param data Any data that should be passed through to the callback
    /// @return amount0 The amount of token0 that was paid to mint the given amount of liquidity. Matches the value in the callback
    /// @return amount1 The amount of token1 that was paid to mint the given amount of liquidity. Matches the value in the callback
    function mint(
        address recipient,
        int24 tickLower,
        int24 tickUpper,
        uint128 amount,
        bytes calldata data
    ) external returns (uint256 amount0, uint256 amount1);

    /// @notice Collects tokens owed to a position
    /// @dev Does not recompute fees earned, which must be done either via mint or burn of any amount of liquidity.
    /// Collect must be called by the position owner. To withdraw only token0 or only token1, amount0Requested or
    /// amount1Requested may be set to zero. To withdraw all tokens owed, caller may pass any value greater than the
    /// actual tokens owed, e.g. type(uint128).max. Tokens owed may be from accumulated swap fees or burned liquidity.
    /// @param recipient The address which should receive the fees collected
    /// @param tickLower The lower tick of the position for which to collect fees
    /// @param tickUpper The upper tick of the position for which to collect fees
    /// @param amount0Requested How much token0 should be withdrawn from the fees owed
    /// @param amount1Requested How much token1 should be withdrawn from the fees owed
    /// @return amount0 The amount of fees collected in token0
    /// @return amount1 The amount of fees collected in token1
    function collect(
        address recipient,
        int24 tickLower,
        int24 tickUpper,
        uint128 amount0Requested,
        uint128 amount1Requested
    ) external returns (uint128 amount0, uint128 amount1);

    /// @notice Burn liquidity from the sender and account tokens owed for the liquidity to the position
    /// @dev Can be used to trigger a recalculation of fees owed to a position by calling with an amount of 0
    /// @dev Fees must be collected separately via a call to #collect
    /// @param tickLower The lower tick of the position for which to burn liquidity
    /// @param tickUpper The upper tick of the position for which to burn liquidity
    /// @param amount How much liquidity to burn
    /// @return amount0 The amount of token0 sent to the recipient
    /// @return amount1 The amount of token1 sent to the recipient
    function burn(
        int24 tickLower,
        int24 tickUpper,
        uint128 amount
    ) external returns (uint256 amount0, uint256 amount1);

    /// @notice Swap token0 for token1, or token1 for token0
    /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
    /// @param recipient The address to receive the output of the swap
    /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
    /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
    /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
    /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
    /// @param data Any data to be passed through to the callback
    /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
    /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
    function swap(
        address recipient,
        bool zeroForOne,
        int256 amountSpecified,
        uint160 sqrtPriceLimitX96,
        bytes calldata data
    ) external returns (int256 amount0, int256 amount1);

    /// @notice Receive token0 and/or token1 and pay it back, plus a fee, in the callback
    /// @dev The caller of this method receives a callback in the form of IUniswapV3FlashCallback#uniswapV3FlashCallback
    /// @dev Can be used to donate underlying tokens pro-rata to currently in-range liquidity providers by calling
    /// with 0 amount{0,1} and sending the donation amount(s) from the callback
    /// @param recipient The address which will receive the token0 and token1 amounts
    /// @param amount0 The amount of token0 to send
    /// @param amount1 The amount of token1 to send
    /// @param data Any data to be passed through to the callback
    function flash(
        address recipient,
        uint256 amount0,
        uint256 amount1,
        bytes calldata data
    ) external;

    /// @notice Increase the maximum number of price and liquidity observations that this pool will store
    /// @dev This method is no-op if the pool already has an observationCardinalityNext greater than or equal to
    /// the input observationCardinalityNext.
    /// @param observationCardinalityNext The desired minimum number of observations for the pool to store
    function increaseObservationCardinalityNext(uint16 observationCardinalityNext) external;
}

File 18 of 33 : IUniswapV3PoolOwnerActions.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Permissioned pool actions
/// @notice Contains pool methods that may only be called by the factory owner
interface IUniswapV3PoolOwnerActions {
    /// @notice Set the denominator of the protocol's % share of the fees
    /// @param feeProtocol0 new protocol fee for token0 of the pool
    /// @param feeProtocol1 new protocol fee for token1 of the pool
    function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external;

    /// @notice Collect the protocol fee accrued to the pool
    /// @param recipient The address to which collected protocol fees should be sent
    /// @param amount0Requested The maximum amount of token0 to send, can be 0 to collect fees in only token1
    /// @param amount1Requested The maximum amount of token1 to send, can be 0 to collect fees in only token0
    /// @return amount0 The protocol fee collected in token0
    /// @return amount1 The protocol fee collected in token1
    function collectProtocol(
        address recipient,
        uint128 amount0Requested,
        uint128 amount1Requested
    ) external returns (uint128 amount0, uint128 amount1);
}

File 19 of 33 : IUniswapV3PoolErrors.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Errors emitted by a pool
/// @notice Contains all events emitted by the pool
interface IUniswapV3PoolErrors {
    error LOK();
    error TLU();
    error TLM();
    error TUM();
    error AI();
    error M0();
    error M1();
    error AS();
    error IIA();
    error L();
    error F0();
    error F1();
}

File 20 of 33 : IUniswapV3PoolEvents.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Events emitted by a pool
/// @notice Contains all events emitted by the pool
interface IUniswapV3PoolEvents {
    /// @notice Emitted exactly once by a pool when #initialize is first called on the pool
    /// @dev Mint/Burn/Swap cannot be emitted by the pool before Initialize
    /// @param sqrtPriceX96 The initial sqrt price of the pool, as a Q64.96
    /// @param tick The initial tick of the pool, i.e. log base 1.0001 of the starting price of the pool
    event Initialize(uint160 sqrtPriceX96, int24 tick);

    /// @notice Emitted when liquidity is minted for a given position
    /// @param sender The address that minted the liquidity
    /// @param owner The owner of the position and recipient of any minted liquidity
    /// @param tickLower The lower tick of the position
    /// @param tickUpper The upper tick of the position
    /// @param amount The amount of liquidity minted to the position range
    /// @param amount0 How much token0 was required for the minted liquidity
    /// @param amount1 How much token1 was required for the minted liquidity
    event Mint(
        address sender,
        address indexed owner,
        int24 indexed tickLower,
        int24 indexed tickUpper,
        uint128 amount,
        uint256 amount0,
        uint256 amount1
    );

    /// @notice Emitted when fees are collected by the owner of a position
    /// @dev Collect events may be emitted with zero amount0 and amount1 when the caller chooses not to collect fees
    /// @param owner The owner of the position for which fees are collected
    /// @param tickLower The lower tick of the position
    /// @param tickUpper The upper tick of the position
    /// @param amount0 The amount of token0 fees collected
    /// @param amount1 The amount of token1 fees collected
    event Collect(
        address indexed owner,
        address recipient,
        int24 indexed tickLower,
        int24 indexed tickUpper,
        uint128 amount0,
        uint128 amount1
    );

    /// @notice Emitted when a position's liquidity is removed
    /// @dev Does not withdraw any fees earned by the liquidity position, which must be withdrawn via #collect
    /// @param owner The owner of the position for which liquidity is removed
    /// @param tickLower The lower tick of the position
    /// @param tickUpper The upper tick of the position
    /// @param amount The amount of liquidity to remove
    /// @param amount0 The amount of token0 withdrawn
    /// @param amount1 The amount of token1 withdrawn
    event Burn(
        address indexed owner,
        int24 indexed tickLower,
        int24 indexed tickUpper,
        uint128 amount,
        uint256 amount0,
        uint256 amount1
    );

    /// @notice Emitted by the pool for any swaps between token0 and token1
    /// @param sender The address that initiated the swap call, and that received the callback
    /// @param recipient The address that received the output of the swap
    /// @param amount0 The delta of the token0 balance of the pool
    /// @param amount1 The delta of the token1 balance of the pool
    /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
    /// @param liquidity The liquidity of the pool after the swap
    /// @param tick The log base 1.0001 of price of the pool after the swap
    event Swap(
        address indexed sender,
        address indexed recipient,
        int256 amount0,
        int256 amount1,
        uint160 sqrtPriceX96,
        uint128 liquidity,
        int24 tick
    );

    /// @notice Emitted by the pool for any flashes of token0/token1
    /// @param sender The address that initiated the swap call, and that received the callback
    /// @param recipient The address that received the tokens from flash
    /// @param amount0 The amount of token0 that was flashed
    /// @param amount1 The amount of token1 that was flashed
    /// @param paid0 The amount of token0 paid for the flash, which can exceed the amount0 plus the fee
    /// @param paid1 The amount of token1 paid for the flash, which can exceed the amount1 plus the fee
    event Flash(
        address indexed sender,
        address indexed recipient,
        uint256 amount0,
        uint256 amount1,
        uint256 paid0,
        uint256 paid1
    );

    /// @notice Emitted by the pool for increases to the number of observations that can be stored
    /// @dev observationCardinalityNext is not the observation cardinality until an observation is written at the index
    /// just before a mint/swap/burn.
    /// @param observationCardinalityNextOld The previous value of the next observation cardinality
    /// @param observationCardinalityNextNew The updated value of the next observation cardinality
    event IncreaseObservationCardinalityNext(
        uint16 observationCardinalityNextOld,
        uint16 observationCardinalityNextNew
    );

    /// @notice Emitted when the protocol fee is changed by the pool
    /// @param feeProtocol0Old The previous value of the token0 protocol fee
    /// @param feeProtocol1Old The previous value of the token1 protocol fee
    /// @param feeProtocol0New The updated value of the token0 protocol fee
    /// @param feeProtocol1New The updated value of the token1 protocol fee
    event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New);

    /// @notice Emitted when the collected protocol fees are withdrawn by the factory owner
    /// @param sender The address that collects the protocol fees
    /// @param recipient The address that receives the collected protocol fees
    /// @param amount0 The amount of token0 protocol fees that is withdrawn
    /// @param amount0 The amount of token1 protocol fees that is withdrawn
    event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1);
}

File 21 of 33 : SafeCastU32.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastU32 {
    error OverflowUint32ToInt32();

    function toInt(uint32 x) internal pure returns (int32) {
        // -------------------------------o=========>----------------------
        // ----------------------<========o========>x----------------------
        if (x > uint32(type(int32).max)) {
            revert OverflowUint32ToInt32();
        }

        return int32(x);
    }

    function to256(uint32 x) internal pure returns (uint256) {
        return uint256(x);
    }

    function to56(uint32 x) internal pure returns (uint56) {
        return uint56(x);
    }
}

File 22 of 33 : SafeCastI32.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastI32 {
    error OverflowInt32ToUint32();

    function toUint(int32 x) internal pure returns (uint32) {
        // ----------------------<========o========>----------------------
        // ----------------------xxxxxxxxxo=========>----------------------
        if (x < 0) {
            revert OverflowInt32ToUint32();
        }

        return uint32(x);
    }
}

File 23 of 33 : SafeCastI24.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastI24 {
    function to256(int24 x) internal pure returns (int256) {
        return int256(x);
    }
}

File 24 of 33 : SafeCastU56.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastU56 {
    error OverflowUint56ToInt56();

    function toInt(uint56 x) internal pure returns (int56) {
        // -------------------------------o=========>----------------------
        // ----------------------<========o========>x----------------------
        if (x > uint56(type(int56).max)) {
            revert OverflowUint56ToInt56();
        }

        return int56(x);
    }
}

File 25 of 33 : SafeCastI56.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastI56 {
    error OverflowInt56ToInt24();

    function to24(int56 x) internal pure returns (int24) {
        // ----------------------<========o========>-----------------------
        // ----------------------xxx<=====o=====>xxx-----------------------
        if (x < int(type(int24).min) || x > int(type(int24).max)) {
            revert OverflowInt56ToInt24();
        }

        return int24(x);
    }
}

File 26 of 33 : SafeCastU64.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastU64 {
    error OverflowUint64ToInt64();

    function toInt(uint64 x) internal pure returns (int64) {
        // -------------------------------o=========>----------------------
        // ----------------------<========o========>x----------------------
        if (x > uint64(type(int64).max)) {
            revert OverflowUint64ToInt64();
        }

        return int64(x);
    }
}

File 27 of 33 : SafeCastI128.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastI128 {
    error OverflowInt128ToUint128();
    error OverflowInt128ToInt32();

    function toUint(int128 x) internal pure returns (uint128) {
        // ----------------<==============o==============>-----------------
        // ----------------xxxxxxxxxxxxxxxo===============>----------------
        if (x < 0) {
            revert OverflowInt128ToUint128();
        }

        return uint128(x);
    }

    function to256(int128 x) internal pure returns (int256) {
        return int256(x);
    }

    function to32(int128 x) internal pure returns (int32) {
        // ----------------<==============o==============>-----------------
        // ----------------xxxxxxxxxxxx<==o==>xxxxxxxxxxxx-----------------
        if (x < int(type(int32).min) || x > int(type(int32).max)) {
            revert OverflowInt128ToInt32();
        }

        return int32(x);
    }

    function zero() internal pure returns (int128) {
        return int128(0);
    }
}

File 28 of 33 : SafeCastI256.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastI256 {
    error OverflowInt256ToUint256();
    error OverflowInt256ToInt128();
    error OverflowInt256ToInt24();

    function to128(int256 x) internal pure returns (int128) {
        // ----<==========================o===========================>----
        // ----xxxxxxxxxxxx<==============o==============>xxxxxxxxxxxxx----
        if (x < int256(type(int128).min) || x > int256(type(int128).max)) {
            revert OverflowInt256ToInt128();
        }

        return int128(x);
    }

    function to24(int256 x) internal pure returns (int24) {
        // ----<==========================o===========================>----
        // ----xxxxxxxxxxxxxxxxxxxx<======o=======>xxxxxxxxxxxxxxxxxxxx----
        if (x < int256(type(int24).min) || x > int256(type(int24).max)) {
            revert OverflowInt256ToInt24();
        }

        return int24(x);
    }

    function toUint(int256 x) internal pure returns (uint256) {
        // ----<==========================o===========================>----
        // ----xxxxxxxxxxxxxxxxxxxxxxxxxxxo===============================>
        if (x < 0) {
            revert OverflowInt256ToUint256();
        }

        return uint256(x);
    }

    function zero() internal pure returns (int256) {
        return int256(0);
    }
}

File 29 of 33 : SafeCastU128.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastU128 {
    error OverflowUint128ToInt128();

    function to256(uint128 x) internal pure returns (uint256) {
        return uint256(x);
    }

    function toInt(uint128 x) internal pure returns (int128) {
        // -------------------------------o===============>----------------
        // ----------------<==============o==============>x----------------
        if (x > uint128(type(int128).max)) {
            revert OverflowUint128ToInt128();
        }

        return int128(x);
    }

    function toBytes32(uint128 x) internal pure returns (bytes32) {
        return bytes32(uint256(x));
    }
}

File 30 of 33 : SafeCastU160.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastU160 {
    function to256(uint160 x) internal pure returns (uint256) {
        return uint256(x);
    }
}

File 31 of 33 : SafeCastU256.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastU256 {
    error OverflowUint256ToUint128();
    error OverflowUint256ToInt256();
    error OverflowUint256ToUint64();
    error OverflowUint256ToUint32();
    error OverflowUint256ToUint160();

    function to128(uint256 x) internal pure returns (uint128) {
        // -------------------------------o===============================>
        // -------------------------------o===============>xxxxxxxxxxxxxxxx
        if (x > type(uint128).max) {
            revert OverflowUint256ToUint128();
        }

        return uint128(x);
    }

    function to64(uint256 x) internal pure returns (uint64) {
        // -------------------------------o===============================>
        // -------------------------------o======>xxxxxxxxxxxxxxxxxxxxxxxxx
        if (x > type(uint64).max) {
            revert OverflowUint256ToUint64();
        }

        return uint64(x);
    }

    function to32(uint256 x) internal pure returns (uint32) {
        // -------------------------------o===============================>
        // -------------------------------o===>xxxxxxxxxxxxxxxxxxxxxxxxxxxx
        if (x > type(uint32).max) {
            revert OverflowUint256ToUint32();
        }

        return uint32(x);
    }

    function to160(uint256 x) internal pure returns (uint160) {
        // -------------------------------o===============================>
        // -------------------------------o==================>xxxxxxxxxxxxx
        if (x > type(uint160).max) {
            revert OverflowUint256ToUint160();
        }

        return uint160(x);
    }

    function toBytes32(uint256 x) internal pure returns (bytes32) {
        return bytes32(x);
    }

    function toInt(uint256 x) internal pure returns (int256) {
        // -------------------------------o===============================>
        // ----<==========================o===========================>xxxx
        if (x > uint256(type(int256).max)) {
            revert OverflowUint256ToInt256();
        }

        return int256(x);
    }
}

File 32 of 33 : SafeCastAddress.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastAddress {
    function toBytes32(address x) internal pure returns (bytes32) {
        return bytes32(uint256(uint160(x)));
    }
}

File 33 of 33 : SafeCastBytes32.sol
//SPDX-License-Identifier: MIT
pragma solidity >=0.8.11 <0.9.0;

/**
 * @title See SafeCast.sol.
 */
library SafeCastBytes32 {
    function toAddress(bytes32 x) internal pure returns (address) {
        return address(uint160(uint256(x)));
    }

    function toUint(bytes32 x) internal pure returns (uint) {
        return uint(x);
    }
}

Settings
{
  "remappings": [
    "@uniswap/v3-core/=lib/v3-core/",
    "@uniswap/v3-periphery/=lib/v3-periphery/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/contracts/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/",
    "forge-std/=lib/forge-std/src/",
    "openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/",
    "openzeppelin/=lib/openzeppelin-contracts/contracts/",
    "solmate/=lib/solmate/src/",
    "synthetix-v3/=lib/synthetix-v3/",
    "v3-core/=lib/v3-core/contracts/",
    "v3-periphery/=lib/v3-periphery/contracts/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "useLiteralContent": false,
    "bytecodeHash": "ipfs",
    "appendCBOR": true
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "paris",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_feedRegistry","type":"address"},{"internalType":"address","name":"_gasFeed","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"OverflowInt256ToUint256","type":"error"},{"inputs":[],"name":"OverflowInt56ToInt24","type":"error"},{"inputs":[],"name":"OverflowUint256ToInt256","type":"error"},{"inputs":[],"name":"OverflowUint256ToUint128","type":"error"},{"inputs":[],"name":"OverflowUint56ToInt56","type":"error"},{"inputs":[],"name":"T","type":"error"},{"inputs":[],"name":"Unauthorized","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"pendingOwner","type":"address"}],"name":"OwnershipTransferCanceled","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferStarted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"address","name":"newOner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"inputs":[],"name":"USD","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"acceptOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"cancelTransferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"clRegistry","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"deviationThreshold","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"gasFeed","outputs":[{"internalType":"contract AggregatorInterface","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getGweiPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"assetAddress","type":"address"},{"components":[{"internalType":"uint72","name":"targetConcentration","type":"uint72"},{"internalType":"address","name":"uniswapPool","type":"address"},{"internalType":"int72","name":"incentiveFactor","type":"int72"},{"internalType":"uint8","name":"assetDecimals","type":"uint8"},{"internalType":"uint8","name":"quoteTokenDecimals","type":"uint8"},{"internalType":"address","name":"uniswapQuoteToken","type":"address"},{"internalType":"bool","name":"isSupported","type":"bool"}],"internalType":"struct AssetInfo","name":"assetInfo","type":"tuple"}],"name":"getPriceInUSD","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"manualGweiPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pendingOwner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"feedRegistry","type":"address"}],"name":"setChainlinkFeedRegistry","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_deviationThreshold","type":"uint256"}],"name":"setDeviationThreshold","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_gasFeed","type":"address"}],"name":"setGasFeedAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_gweiPrice","type":"uint256"}],"name":"setManualGweiPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_stalePeriod","type":"uint256"}],"name":"setStalePeriod","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"_twapPeriodLong","type":"uint32"}],"name":"setTwapPeriodLong","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"_twapPeriodShort","type":"uint32"}],"name":"setTwapPeriodShort","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"asset","type":"address"},{"internalType":"bool","name":"_useChainlinkEthPair","type":"bool"}],"name":"setUseChainlinkEthPair","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stalePeriod","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"twapPeriodLong","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"twapPeriodShort","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"useChainlinkEthPair","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000047fb2585d2c56fe188d0e6ec628a38b74fceeedf000000000000000000000000169e633a2d1e6c10dd91238ba11c4a708dfef37c

-----Decoded View---------------
Arg [0] : _feedRegistry (address): 0x47Fb2585D2C56Fe188D0E6ec628a38b74fCeeeDf
Arg [1] : _gasFeed (address): 0x169E633A2D1E6c10dD91238Ba11c4A708dfEF37C

-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 00000000000000000000000047fb2585d2c56fe188d0e6ec628a38b74fceeedf
Arg [1] : 000000000000000000000000169e633a2d1e6c10dd91238ba11c4a708dfef37c


Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.