FTM Price: $1.00 (-0.15%)
Gas: 109 GWei

Contract

0x442988091CDC18aCb8912Cd3Fe062CDA9233F9Dc
 

Overview

FTM Balance

Fantom LogoFantom LogoFantom Logo0 FTM

FTM Value

$0.00

Sponsored

Transaction Hash
Method
Block
From
To
Value
Approve604410662023-04-21 7:29:52342 days ago1682062192IN
0x44298809...A9233F9Dc
0 FTM0.00569814194.96177084
Approve604409082023-04-21 7:27:20342 days ago1682062040IN
0x44298809...A9233F9Dc
0 FTM0.00898881193.77874943

Latest 1 internal transaction

Parent Txn Hash Block From To Value
599725482023-04-15 9:13:45348 days ago1681550025  Contract Creation0 FTM
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
ERC4626LinearPool

Compiler Version
v0.7.1+commit.f4a555be

Optimization Enabled:
Yes with 9999 runs

Other Settings:
default evmVersion, GNU GPLv3 license

Contract Source Code (Solidity Standard Json-Input format)

File 1 of 64 : ERC4626LinearPool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "./interfaces/IERC4626.sol";

import "@balancer-labs/v2-pool-utils/contracts/lib/ExternalCallLib.sol";
import "@balancer-labs/v2-pool-utils/contracts/Version.sol";
import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/ERC20.sol";

import "@balancer-labs/v2-pool-linear/contracts/LinearPool.sol";

contract ERC4626LinearPool is LinearPool, Version {

    uint256 private immutable _rateScaleFactor;

    struct ConstructorArgs {
        IVault vault;
        string name;
        string symbol;
        IERC20 mainToken;
        IERC20 wrappedToken;
        address assetManager;
        uint256 upperTarget;
        uint256 swapFeePercentage;
        uint256 pauseWindowDuration;
        uint256 bufferPeriodDuration;
        address owner;
        string version;
    }

    constructor(ConstructorArgs memory args)
        LinearPool(
            args.vault,
            args.name,
            args.symbol,
            args.mainToken,
            args.wrappedToken,
            args.upperTarget,
            _toAssetManagerArray(args),
            args.swapFeePercentage,
            args.pauseWindowDuration,
            args.bufferPeriodDuration,
            args.owner
        )
        Version(args.version)
    {
        // We do NOT enforce mainToken == wrappedToken.asset() even
        // though this is the expected behavior in most cases. Instead,
        // we assume a 1:1 relationship between mainToken and
        // wrappedToken.asset(), but they do not have to be the same
        // token. It is vitally important that this 1:1 relationship is
        // respected, or the pool will not function as intended.
        //
        // This allows for use cases where the wrappedToken is
        // double-wrapped into an ERC-4626 token. For example, consider
        // a linear pool whose goal is to pair DAI with aDAI. Because
        // aDAI is a rebasing token, it needs to be wrapped, and let's
        // say an ERC-4626 wrapper is chosen for compatibility with this
        // linear pool. Then wrappedToken.asset() will return aDAI,
        // whereas mainToken is DAI. But the 1:1 relationship holds, and
        // the pool is still valid.

        uint256 wrappedTokenDecimals = ERC20(address(args.wrappedToken)).decimals();
        uint256 mainTokenDecimals = ERC20(address(args.mainToken)).decimals();

        // _getWrappedTokenRate is scaled to 18 decimals, so we may need to scale external calls.
        // This result is always positive because the Balancer Vault rejects tokens with more than 18 decimals.
        uint256 digitsDifference = 18 + wrappedTokenDecimals - mainTokenDecimals;
        _rateScaleFactor = 10**digitsDifference;
    }

    function _toAssetManagerArray(ConstructorArgs memory args) private pure returns (address[] memory) {
        // We assign the same asset manager to both the main and wrapped tokens.
        address[] memory assetManagers = new address[](2);
        assetManagers[0] = args.assetManager;
        assetManagers[1] = args.assetManager;

        return assetManagers;
    }

    function _getWrappedTokenRate() internal view override returns (uint256) {
        // One wrapped token is pre-scaled by 1e(18 - mainTokenDecimals) to achieve the most precise rate.
        try IERC4626(address(getWrappedToken())).convertToAssets(_rateScaleFactor) returns (uint256 rate) {
            return rate;
        } catch (bytes memory revertData) {
            // By maliciously reverting here, Gearbox (or any other contract in the call stack) could trick the Pool
            // into reporting invalid data to the query mechanism for swaps/joins/exits.
            // We then check the revert data to ensure this doesn't occur.
            ExternalCallLib.bubbleUpNonMaliciousRevert(revertData);
        }
    }
}

File 2 of 64 : ILinearPool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;
pragma experimental ABIEncoderV2;

import "../solidity-utils/openzeppelin/IERC20.sol";
import "../vault/IBasePool.sol";

interface ILinearPool is IBasePool {
    /**
     * @dev Returns the Pool's main token.
     */
    function getMainToken() external view returns (IERC20);

    /**
     * @dev Returns the Pool's wrapped token.
     */
    function getWrappedToken() external view returns (IERC20);

    /**
     * @dev Returns the index of the Pool's BPT in the Pool tokens array (as returned by IVault.getPoolTokens).
     */
    function getBptIndex() external view returns (uint256);

    /**
     * @dev Returns the index of the Pool's main token in the Pool tokens array (as returned by IVault.getPoolTokens).
     */
    function getMainIndex() external view returns (uint256);

    /**
     * @dev Returns the index of the Pool's wrapped token in the Pool tokens array (as returned by
     * IVault.getPoolTokens).
     */
    function getWrappedIndex() external view returns (uint256);

    /**
     * @dev Returns the Pool's targets for the main token balance. These values have had the main token's scaling
     * factor applied to them.
     */
    function getTargets() external view returns (uint256 lowerTarget, uint256 upperTarget);

    /**
     * @notice Set the lower and upper bounds of the zero-fee trading range for the main token balance.
     * @dev For a new target range to be valid:
     *      - the current balance must be between the current targets (meaning no fees are currently pending)
     *      - the current balance must be between the new targets (meaning setting them does not create pending fees)
     *
     * The first requirement could be relaxed, as the LPs actually benefit from the pending fees not being paid out,
     * but being stricter makes analysis easier at little expense.
     *
     * This is a permissioned function, reserved for the pool owner. It will revert when called within a Vault context
     * (i.e. in the middle of a join or an exit).
     *
     * Correct behavior depends on the token balances from the Vault, which may be out of sync with the state of
     * the pool during execution of a Vault hook.
     *
     * See https://forum.balancer.fi/t/reentrancy-vulnerability-scope-expanded/4345 for reference.
     */
    function setTargets(uint256 newLowerTarget, uint256 newUpperTarget) external;

    /**
     * @notice Set the swap fee percentage.
     * @dev This is a permissioned function, reserved for the pool owner. It will revert when called within a Vault
     * context (i.e. in the middle of a join or an exit).
     *
     * Correct behavior depends on the token balances from the Vault, which may be out of sync with the state of
     * the pool during execution of a Vault hook.
     *
     * See https://forum.balancer.fi/t/reentrancy-vulnerability-scope-expanded/4345 for reference.
     */
    function setSwapFeePercentage(uint256 swapFeePercentage) external;
}

File 3 of 64 : BasePoolUserData.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

library BasePoolUserData {
    // Special ExitKind for all pools, used in Recovery Mode. Use the max 8-bit value to prevent conflicts
    // with future additions to the ExitKind enums (or any front-end code that maps to existing values)
    uint8 public constant RECOVERY_MODE_EXIT_KIND = 255;

    // Return true if this is the special exit kind.
    function isRecoveryModeExitKind(bytes memory self) internal pure returns (bool) {
        // Check for the "no data" case, or abi.decode would revert
        return self.length > 0 && abi.decode(self, (uint8)) == RECOVERY_MODE_EXIT_KIND;
    }

    // Parse the bptAmountIn out of the userData
    function recoveryModeExit(bytes memory self) internal pure returns (uint256 bptAmountIn) {
        (, bptAmountIn) = abi.decode(self, (uint8, uint256));
    }
}

File 4 of 64 : IBasePoolFactory.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;
pragma experimental ABIEncoderV2;

import "../solidity-utils/helpers/IAuthentication.sol";

interface IBasePoolFactory is IAuthentication {
    /**
     * @dev Returns true if `pool` was created by this factory.
     */
    function isPoolFromFactory(address pool) external view returns (bool);

    /**
     * @dev Check whether the derived factory has been disabled.
     */
    function isDisabled() external view returns (bool);

    /**
     * @dev Disable the factory, preventing the creation of more pools. Already existing pools are unaffected.
     * Once a factory is disabled, it cannot be re-enabled.
     */
    function disable() external;
}

File 5 of 64 : IFactoryCreatedPoolVersion.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

/**
 * @notice Simple interface to retrieve the version of pools deployed by a pool factory.
 */
interface IFactoryCreatedPoolVersion {
    /**
     * @dev Returns a JSON representation of the deployed pool version containing name, version number and task ID.
     *
     * This is typically only useful in complex Pool deployment schemes, where multiple subsystems need to know about
     * each other. Note that this value will only be updated at factory creation time.
     */
    function getPoolVersion() external view returns (string memory);
}

File 6 of 64 : ILastCreatedPoolFactory.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;
pragma experimental ABIEncoderV2;

import "./IBasePoolFactory.sol";

interface ILastCreatedPoolFactory is IBasePoolFactory {
    /**
     * @dev Returns the address of the last Pool created by this factory.
     *
     * This is typically only useful in complex Pool deployment schemes, where multiple subsystems need to know about
     * each other. Note that this value will only be updated once construction of the last created Pool finishes.
     */
    function getLastCreatedPool() external view returns (address);
}

File 7 of 64 : IRateProvider.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

interface IRateProvider {
    /**
     * @dev Returns an 18 decimal fixed point number that is the exchange rate of the token to some other underlying
     * token. The meaning of this rate depends on the context.
     */
    function getRate() external view returns (uint256);
}

File 8 of 64 : IRecoveryMode.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

/**
 * @dev Interface for the RecoveryMode module.
 */
interface IRecoveryMode {
    /**
     * @dev Emitted when the Recovery Mode status changes.
     */
    event RecoveryModeStateChanged(bool enabled);

    /**
     * @notice Enables Recovery Mode in the Pool, disabling protocol fee collection and allowing for safe proportional
     * exits with low computational complexity and no dependencies.
     */
    function enableRecoveryMode() external;

    /**
     * @notice Disables Recovery Mode in the Pool, restoring protocol fee collection and disallowing proportional exits.
     */
    function disableRecoveryMode() external;

    /**
     * @notice Returns true if the Pool is in Recovery Mode.
     */
    function inRecoveryMode() external view returns (bool);
}

File 9 of 64 : IVersion.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

/**
 * @notice Simple interface to retrieve the version of a deployed contract.
 */
interface IVersion {
    /**
     * @dev Returns a JSON representation of the contract version containing name, version number and task ID.
     */
    function version() external view returns (string memory);
}

File 10 of 64 : BalancerErrors.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

// solhint-disable

/**
 * @dev Reverts if `condition` is false, with a revert reason containing `errorCode`. Only codes up to 999 are
 * supported.
 * Uses the default 'BAL' prefix for the error code
 */
function _require(bool condition, uint256 errorCode) pure {
    if (!condition) _revert(errorCode);
}

/**
 * @dev Reverts if `condition` is false, with a revert reason containing `errorCode`. Only codes up to 999 are
 * supported.
 */
function _require(
    bool condition,
    uint256 errorCode,
    bytes3 prefix
) pure {
    if (!condition) _revert(errorCode, prefix);
}

/**
 * @dev Reverts with a revert reason containing `errorCode`. Only codes up to 999 are supported.
 * Uses the default 'BAL' prefix for the error code
 */
function _revert(uint256 errorCode) pure {
    _revert(errorCode, 0x42414c); // This is the raw byte representation of "BAL"
}

/**
 * @dev Reverts with a revert reason containing `errorCode`. Only codes up to 999 are supported.
 */
function _revert(uint256 errorCode, bytes3 prefix) pure {
    uint256 prefixUint = uint256(uint24(prefix));
    // We're going to dynamically create a revert string based on the error code, with the following format:
    // 'BAL#{errorCode}'
    // where the code is left-padded with zeroes to three digits (so they range from 000 to 999).
    //
    // We don't have revert strings embedded in the contract to save bytecode size: it takes much less space to store a
    // number (8 to 16 bits) than the individual string characters.
    //
    // The dynamic string creation algorithm that follows could be implemented in Solidity, but assembly allows for a
    // much denser implementation, again saving bytecode size. Given this function unconditionally reverts, this is a
    // safe place to rely on it without worrying about how its usage might affect e.g. memory contents.
    assembly {
        // First, we need to compute the ASCII representation of the error code. We assume that it is in the 0-999
        // range, so we only need to convert three digits. To convert the digits to ASCII, we add 0x30, the value for
        // the '0' character.

        let units := add(mod(errorCode, 10), 0x30)

        errorCode := div(errorCode, 10)
        let tenths := add(mod(errorCode, 10), 0x30)

        errorCode := div(errorCode, 10)
        let hundreds := add(mod(errorCode, 10), 0x30)

        // With the individual characters, we can now construct the full string.
        // We first append the '#' character (0x23) to the prefix. In the case of 'BAL', it results in 0x42414c23 ('BAL#')
        // Then, we shift this by 24 (to provide space for the 3 bytes of the error code), and add the
        // characters to it, each shifted by a multiple of 8.
        // The revert reason is then shifted left by 200 bits (256 minus the length of the string, 7 characters * 8 bits
        // per character = 56) to locate it in the most significant part of the 256 slot (the beginning of a byte
        // array).
        let formattedPrefix := shl(24, add(0x23, shl(8, prefixUint)))

        let revertReason := shl(200, add(formattedPrefix, add(add(units, shl(8, tenths)), shl(16, hundreds))))

        // We can now encode the reason in memory, which can be safely overwritten as we're about to revert. The encoded
        // message will have the following layout:
        // [ revert reason identifier ] [ string location offset ] [ string length ] [ string contents ]

        // The Solidity revert reason identifier is 0x08c739a0, the function selector of the Error(string) function. We
        // also write zeroes to the next 28 bytes of memory, but those are about to be overwritten.
        mstore(0x0, 0x08c379a000000000000000000000000000000000000000000000000000000000)
        // Next is the offset to the location of the string, which will be placed immediately after (20 bytes away).
        mstore(0x04, 0x0000000000000000000000000000000000000000000000000000000000000020)
        // The string length is fixed: 7 characters.
        mstore(0x24, 7)
        // Finally, the string itself is stored.
        mstore(0x44, revertReason)

        // Even if the string is only 7 bytes long, we need to return a full 32 byte slot containing it. The length of
        // the encoded message is therefore 4 + 32 + 32 + 32 = 100.
        revert(0, 100)
    }
}

library Errors {
    // Math
    uint256 internal constant ADD_OVERFLOW = 0;
    uint256 internal constant SUB_OVERFLOW = 1;
    uint256 internal constant SUB_UNDERFLOW = 2;
    uint256 internal constant MUL_OVERFLOW = 3;
    uint256 internal constant ZERO_DIVISION = 4;
    uint256 internal constant DIV_INTERNAL = 5;
    uint256 internal constant X_OUT_OF_BOUNDS = 6;
    uint256 internal constant Y_OUT_OF_BOUNDS = 7;
    uint256 internal constant PRODUCT_OUT_OF_BOUNDS = 8;
    uint256 internal constant INVALID_EXPONENT = 9;

    // Input
    uint256 internal constant OUT_OF_BOUNDS = 100;
    uint256 internal constant UNSORTED_ARRAY = 101;
    uint256 internal constant UNSORTED_TOKENS = 102;
    uint256 internal constant INPUT_LENGTH_MISMATCH = 103;
    uint256 internal constant ZERO_TOKEN = 104;
    uint256 internal constant INSUFFICIENT_DATA = 105;

    // Shared pools
    uint256 internal constant MIN_TOKENS = 200;
    uint256 internal constant MAX_TOKENS = 201;
    uint256 internal constant MAX_SWAP_FEE_PERCENTAGE = 202;
    uint256 internal constant MIN_SWAP_FEE_PERCENTAGE = 203;
    uint256 internal constant MINIMUM_BPT = 204;
    uint256 internal constant CALLER_NOT_VAULT = 205;
    uint256 internal constant UNINITIALIZED = 206;
    uint256 internal constant BPT_IN_MAX_AMOUNT = 207;
    uint256 internal constant BPT_OUT_MIN_AMOUNT = 208;
    uint256 internal constant EXPIRED_PERMIT = 209;
    uint256 internal constant NOT_TWO_TOKENS = 210;
    uint256 internal constant DISABLED = 211;

    // Pools
    uint256 internal constant MIN_AMP = 300;
    uint256 internal constant MAX_AMP = 301;
    uint256 internal constant MIN_WEIGHT = 302;
    uint256 internal constant MAX_STABLE_TOKENS = 303;
    uint256 internal constant MAX_IN_RATIO = 304;
    uint256 internal constant MAX_OUT_RATIO = 305;
    uint256 internal constant MIN_BPT_IN_FOR_TOKEN_OUT = 306;
    uint256 internal constant MAX_OUT_BPT_FOR_TOKEN_IN = 307;
    uint256 internal constant NORMALIZED_WEIGHT_INVARIANT = 308;
    uint256 internal constant INVALID_TOKEN = 309;
    uint256 internal constant UNHANDLED_JOIN_KIND = 310;
    uint256 internal constant ZERO_INVARIANT = 311;
    uint256 internal constant ORACLE_INVALID_SECONDS_QUERY = 312;
    uint256 internal constant ORACLE_NOT_INITIALIZED = 313;
    uint256 internal constant ORACLE_QUERY_TOO_OLD = 314;
    uint256 internal constant ORACLE_INVALID_INDEX = 315;
    uint256 internal constant ORACLE_BAD_SECS = 316;
    uint256 internal constant AMP_END_TIME_TOO_CLOSE = 317;
    uint256 internal constant AMP_ONGOING_UPDATE = 318;
    uint256 internal constant AMP_RATE_TOO_HIGH = 319;
    uint256 internal constant AMP_NO_ONGOING_UPDATE = 320;
    uint256 internal constant STABLE_INVARIANT_DIDNT_CONVERGE = 321;
    uint256 internal constant STABLE_GET_BALANCE_DIDNT_CONVERGE = 322;
    uint256 internal constant RELAYER_NOT_CONTRACT = 323;
    uint256 internal constant BASE_POOL_RELAYER_NOT_CALLED = 324;
    uint256 internal constant REBALANCING_RELAYER_REENTERED = 325;
    uint256 internal constant GRADUAL_UPDATE_TIME_TRAVEL = 326;
    uint256 internal constant SWAPS_DISABLED = 327;
    uint256 internal constant CALLER_IS_NOT_LBP_OWNER = 328;
    uint256 internal constant PRICE_RATE_OVERFLOW = 329;
    uint256 internal constant INVALID_JOIN_EXIT_KIND_WHILE_SWAPS_DISABLED = 330;
    uint256 internal constant WEIGHT_CHANGE_TOO_FAST = 331;
    uint256 internal constant LOWER_GREATER_THAN_UPPER_TARGET = 332;
    uint256 internal constant UPPER_TARGET_TOO_HIGH = 333;
    uint256 internal constant UNHANDLED_BY_LINEAR_POOL = 334;
    uint256 internal constant OUT_OF_TARGET_RANGE = 335;
    uint256 internal constant UNHANDLED_EXIT_KIND = 336;
    uint256 internal constant UNAUTHORIZED_EXIT = 337;
    uint256 internal constant MAX_MANAGEMENT_SWAP_FEE_PERCENTAGE = 338;
    uint256 internal constant UNHANDLED_BY_MANAGED_POOL = 339;
    uint256 internal constant UNHANDLED_BY_PHANTOM_POOL = 340;
    uint256 internal constant TOKEN_DOES_NOT_HAVE_RATE_PROVIDER = 341;
    uint256 internal constant INVALID_INITIALIZATION = 342;
    uint256 internal constant OUT_OF_NEW_TARGET_RANGE = 343;
    uint256 internal constant FEATURE_DISABLED = 344;
    uint256 internal constant UNINITIALIZED_POOL_CONTROLLER = 345;
    uint256 internal constant SET_SWAP_FEE_DURING_FEE_CHANGE = 346;
    uint256 internal constant SET_SWAP_FEE_PENDING_FEE_CHANGE = 347;
    uint256 internal constant CHANGE_TOKENS_DURING_WEIGHT_CHANGE = 348;
    uint256 internal constant CHANGE_TOKENS_PENDING_WEIGHT_CHANGE = 349;
    uint256 internal constant MAX_WEIGHT = 350;
    uint256 internal constant UNAUTHORIZED_JOIN = 351;
    uint256 internal constant MAX_MANAGEMENT_AUM_FEE_PERCENTAGE = 352;
    uint256 internal constant FRACTIONAL_TARGET = 353;
    uint256 internal constant ADD_OR_REMOVE_BPT = 354;
    uint256 internal constant INVALID_CIRCUIT_BREAKER_BOUNDS = 355;
    uint256 internal constant CIRCUIT_BREAKER_TRIPPED = 356;
    uint256 internal constant MALICIOUS_QUERY_REVERT = 357;
    uint256 internal constant JOINS_EXITS_DISABLED = 358;

    // Lib
    uint256 internal constant REENTRANCY = 400;
    uint256 internal constant SENDER_NOT_ALLOWED = 401;
    uint256 internal constant PAUSED = 402;
    uint256 internal constant PAUSE_WINDOW_EXPIRED = 403;
    uint256 internal constant MAX_PAUSE_WINDOW_DURATION = 404;
    uint256 internal constant MAX_BUFFER_PERIOD_DURATION = 405;
    uint256 internal constant INSUFFICIENT_BALANCE = 406;
    uint256 internal constant INSUFFICIENT_ALLOWANCE = 407;
    uint256 internal constant ERC20_TRANSFER_FROM_ZERO_ADDRESS = 408;
    uint256 internal constant ERC20_TRANSFER_TO_ZERO_ADDRESS = 409;
    uint256 internal constant ERC20_MINT_TO_ZERO_ADDRESS = 410;
    uint256 internal constant ERC20_BURN_FROM_ZERO_ADDRESS = 411;
    uint256 internal constant ERC20_APPROVE_FROM_ZERO_ADDRESS = 412;
    uint256 internal constant ERC20_APPROVE_TO_ZERO_ADDRESS = 413;
    uint256 internal constant ERC20_TRANSFER_EXCEEDS_ALLOWANCE = 414;
    uint256 internal constant ERC20_DECREASED_ALLOWANCE_BELOW_ZERO = 415;
    uint256 internal constant ERC20_TRANSFER_EXCEEDS_BALANCE = 416;
    uint256 internal constant ERC20_BURN_EXCEEDS_ALLOWANCE = 417;
    uint256 internal constant SAFE_ERC20_CALL_FAILED = 418;
    uint256 internal constant ADDRESS_INSUFFICIENT_BALANCE = 419;
    uint256 internal constant ADDRESS_CANNOT_SEND_VALUE = 420;
    uint256 internal constant SAFE_CAST_VALUE_CANT_FIT_INT256 = 421;
    uint256 internal constant GRANT_SENDER_NOT_ADMIN = 422;
    uint256 internal constant REVOKE_SENDER_NOT_ADMIN = 423;
    uint256 internal constant RENOUNCE_SENDER_NOT_ALLOWED = 424;
    uint256 internal constant BUFFER_PERIOD_EXPIRED = 425;
    uint256 internal constant CALLER_IS_NOT_OWNER = 426;
    uint256 internal constant NEW_OWNER_IS_ZERO = 427;
    uint256 internal constant CODE_DEPLOYMENT_FAILED = 428;
    uint256 internal constant CALL_TO_NON_CONTRACT = 429;
    uint256 internal constant LOW_LEVEL_CALL_FAILED = 430;
    uint256 internal constant NOT_PAUSED = 431;
    uint256 internal constant ADDRESS_ALREADY_ALLOWLISTED = 432;
    uint256 internal constant ADDRESS_NOT_ALLOWLISTED = 433;
    uint256 internal constant ERC20_BURN_EXCEEDS_BALANCE = 434;
    uint256 internal constant INVALID_OPERATION = 435;
    uint256 internal constant CODEC_OVERFLOW = 436;
    uint256 internal constant IN_RECOVERY_MODE = 437;
    uint256 internal constant NOT_IN_RECOVERY_MODE = 438;
    uint256 internal constant INDUCED_FAILURE = 439;
    uint256 internal constant EXPIRED_SIGNATURE = 440;
    uint256 internal constant MALFORMED_SIGNATURE = 441;
    uint256 internal constant SAFE_CAST_VALUE_CANT_FIT_UINT64 = 442;
    uint256 internal constant UNHANDLED_FEE_TYPE = 443;
    uint256 internal constant BURN_FROM_ZERO = 444;

    // Vault
    uint256 internal constant INVALID_POOL_ID = 500;
    uint256 internal constant CALLER_NOT_POOL = 501;
    uint256 internal constant SENDER_NOT_ASSET_MANAGER = 502;
    uint256 internal constant USER_DOESNT_ALLOW_RELAYER = 503;
    uint256 internal constant INVALID_SIGNATURE = 504;
    uint256 internal constant EXIT_BELOW_MIN = 505;
    uint256 internal constant JOIN_ABOVE_MAX = 506;
    uint256 internal constant SWAP_LIMIT = 507;
    uint256 internal constant SWAP_DEADLINE = 508;
    uint256 internal constant CANNOT_SWAP_SAME_TOKEN = 509;
    uint256 internal constant UNKNOWN_AMOUNT_IN_FIRST_SWAP = 510;
    uint256 internal constant MALCONSTRUCTED_MULTIHOP_SWAP = 511;
    uint256 internal constant INTERNAL_BALANCE_OVERFLOW = 512;
    uint256 internal constant INSUFFICIENT_INTERNAL_BALANCE = 513;
    uint256 internal constant INVALID_ETH_INTERNAL_BALANCE = 514;
    uint256 internal constant INVALID_POST_LOAN_BALANCE = 515;
    uint256 internal constant INSUFFICIENT_ETH = 516;
    uint256 internal constant UNALLOCATED_ETH = 517;
    uint256 internal constant ETH_TRANSFER = 518;
    uint256 internal constant CANNOT_USE_ETH_SENTINEL = 519;
    uint256 internal constant TOKENS_MISMATCH = 520;
    uint256 internal constant TOKEN_NOT_REGISTERED = 521;
    uint256 internal constant TOKEN_ALREADY_REGISTERED = 522;
    uint256 internal constant TOKENS_ALREADY_SET = 523;
    uint256 internal constant TOKENS_LENGTH_MUST_BE_2 = 524;
    uint256 internal constant NONZERO_TOKEN_BALANCE = 525;
    uint256 internal constant BALANCE_TOTAL_OVERFLOW = 526;
    uint256 internal constant POOL_NO_TOKENS = 527;
    uint256 internal constant INSUFFICIENT_FLASH_LOAN_BALANCE = 528;

    // Fees
    uint256 internal constant SWAP_FEE_PERCENTAGE_TOO_HIGH = 600;
    uint256 internal constant FLASH_LOAN_FEE_PERCENTAGE_TOO_HIGH = 601;
    uint256 internal constant INSUFFICIENT_FLASH_LOAN_FEE_AMOUNT = 602;
    uint256 internal constant AUM_FEE_PERCENTAGE_TOO_HIGH = 603;

    // FeeSplitter
    uint256 internal constant SPLITTER_FEE_PERCENTAGE_TOO_HIGH = 700;

    // Misc
    uint256 internal constant UNIMPLEMENTED = 998;
    uint256 internal constant SHOULD_NOT_HAPPEN = 999;
}

File 11 of 64 : IAuthentication.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

interface IAuthentication {
    /**
     * @dev Returns the action identifier associated with the external function described by `selector`.
     */
    function getActionId(bytes4 selector) external view returns (bytes32);
}

File 12 of 64 : ISignaturesValidator.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

/**
 * @dev Interface for the SignatureValidator helper, used to support meta-transactions.
 */
interface ISignaturesValidator {
    /**
     * @dev Returns the EIP712 domain separator.
     */
    function getDomainSeparator() external view returns (bytes32);

    /**
     * @dev Returns the next nonce used by an address to sign messages.
     */
    function getNextNonce(address user) external view returns (uint256);
}

File 13 of 64 : ITemporarilyPausable.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

/**
 * @dev Interface for the TemporarilyPausable helper.
 */
interface ITemporarilyPausable {
    /**
     * @dev Emitted every time the pause state changes by `_setPaused`.
     */
    event PausedStateChanged(bool paused);

    /**
     * @dev Returns the current paused state.
     */
    function getPausedState()
        external
        view
        returns (
            bool paused,
            uint256 pauseWindowEndTime,
            uint256 bufferPeriodEndTime
        );
}

File 14 of 64 : IWETH.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

import "../openzeppelin/IERC20.sol";

/**
 * @dev Interface for WETH9.
 * See https://github.com/gnosis/canonical-weth/blob/0dd1ea3e295eef916d0c6223ec63141137d22d67/contracts/WETH9.sol
 */
interface IWETH is IERC20 {
    function deposit() external payable;

    function withdraw(uint256 amount) external;
}

File 15 of 64 : IERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.7.0 <0.9.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 16 of 64 : IERC20Permit.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.7.0 <0.9.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over `owner`'s tokens,
     * given `owner`'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for `permit`, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 17 of 64 : IBalancerQueries.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;
pragma experimental ABIEncoderV2;

import "../vault/IVault.sol";

/**
 * @dev Provides a way to perform queries on swaps, joins and exits, simulating these operations and returning the exact
 * result they would have if called on the Vault given the current state. Note that the results will be affected by
 * other transactions interacting with the Pools involved.
 *
 * All query functions can be called both on-chain and off-chain.
 *
 * If calling them from a contract, note that all query functions are not `view`. Despite this, these functions produce
 * no net state change, and for all intents and purposes can be thought of as if they were indeed `view`. However,
 * calling them via STATICCALL will fail.
 *
 * If calling them from an off-chain client, make sure to use eth_call: most clients default to eth_sendTransaction for
 * non-view functions.
 *
 * In all cases, the `fromInternalBalance` and `toInternalBalance` fields are entirely ignored: we just use the same
 * structs for simplicity.
 */
interface IBalancerQueries {
    function querySwap(IVault.SingleSwap memory singleSwap, IVault.FundManagement memory funds)
        external
        returns (uint256);

    function queryBatchSwap(
        IVault.SwapKind kind,
        IVault.BatchSwapStep[] memory swaps,
        IAsset[] memory assets,
        IVault.FundManagement memory funds
    ) external returns (int256[] memory assetDeltas);

    function queryJoin(
        bytes32 poolId,
        address sender,
        address recipient,
        IVault.JoinPoolRequest memory request
    ) external returns (uint256 bptOut, uint256[] memory amountsIn);

    function queryExit(
        bytes32 poolId,
        address sender,
        address recipient,
        IVault.ExitPoolRequest memory request
    ) external returns (uint256 bptIn, uint256[] memory amountsOut);
}

File 18 of 64 : IProtocolFeePercentagesProvider.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;
pragma experimental ABIEncoderV2;

/**
 * @dev Source of truth for all Protocol Fee percentages, that is, how much the protocol charges certain actions. Some
 * of these values may also be retrievable from other places (such as the swap fee percentage), but this is the
 * preferred source nonetheless.
 */
interface IProtocolFeePercentagesProvider {
    // All fee percentages are 18-decimal fixed point numbers, so e.g. 1e18 = 100% and 1e16 = 1%.

    // Emitted when a new fee type is registered.
    event ProtocolFeeTypeRegistered(uint256 indexed feeType, string name, uint256 maximumPercentage);

    // Emitted when the value of a fee type changes.
    // IMPORTANT: it is possible for a third party to modify the SWAP and FLASH_LOAN fee type values directly in the
    // ProtocolFeesCollector, which will result in this event not being emitted despite their value changing. Such usage
    // of the ProtocolFeesCollector is however discouraged: all state-changing interactions with it should originate in
    // this contract.
    event ProtocolFeePercentageChanged(uint256 indexed feeType, uint256 percentage);

    /**
     * @dev Registers a new fee type in the system, making it queryable via `getFeeTypePercentage` and `getFeeTypeName`,
     * as well as configurable via `setFeeTypePercentage`.
     *
     * `feeType` can be any arbitrary value (that is not in use).
     *
     * It is not possible to de-register fee types, nor change their name or maximum value.
     */
    function registerFeeType(
        uint256 feeType,
        string memory name,
        uint256 maximumValue,
        uint256 initialValue
    ) external;

    /**
     * @dev Returns true if `feeType` has been registered and can be queried.
     */
    function isValidFeeType(uint256 feeType) external view returns (bool);

    /**
     * @dev Returns true if `value` is a valid percentage value for `feeType`.
     */
    function isValidFeeTypePercentage(uint256 feeType, uint256 value) external view returns (bool);

    /**
     * @dev Sets the percentage value for `feeType` to `newValue`.
     *
     * IMPORTANT: it is possible for a third party to modify the SWAP and FLASH_LOAN fee type values directly in the
     * ProtocolFeesCollector, without invoking this function. This will result in the `ProtocolFeePercentageChanged`
     * event not being emitted despite their value changing. Such usage of the ProtocolFeesCollector is however
     * discouraged: only this contract should be granted permission to call `setSwapFeePercentage` and
     * `setFlashLoanFeePercentage`.
     */
    function setFeeTypePercentage(uint256 feeType, uint256 newValue) external;

    /**
     * @dev Returns the current percentage value for `feeType`. This is the preferred mechanism for querying these -
     * whenever possible, use this fucntion instead of e.g. querying the ProtocolFeesCollector.
     */
    function getFeeTypePercentage(uint256 feeType) external view returns (uint256);

    /**
     * @dev Returns `feeType`'s maximum value.
     */
    function getFeeTypeMaximumPercentage(uint256 feeType) external view returns (uint256);

    /**
     * @dev Returns `feeType`'s name.
     */
    function getFeeTypeName(uint256 feeType) external view returns (string memory);
}

library ProtocolFeeType {
    // This list is not exhaustive - more fee types can be added to the system. It is expected for this list to be
    // extended with new fee types as they are registered, to keep them all in one place and reduce
    // likelihood of user error.

    // solhint-disable private-vars-leading-underscore
    uint256 internal constant SWAP = 0;
    uint256 internal constant FLASH_LOAN = 1;
    uint256 internal constant YIELD = 2;
    uint256 internal constant AUM = 3;
    // solhint-enable private-vars-leading-underscore
}

File 19 of 64 : IAsset.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

/**
 * @dev This is an empty interface used to represent either ERC20-conforming token contracts or ETH (using the zero
 * address sentinel value). We're just relying on the fact that `interface` can be used to declare new address-like
 * types.
 *
 * This concept is unrelated to a Pool's Asset Managers.
 */
interface IAsset {
    // solhint-disable-previous-line no-empty-blocks
}

File 20 of 64 : IAuthorizer.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

interface IAuthorizer {
    /**
     * @dev Returns true if `account` can perform the action described by `actionId` in the contract `where`.
     */
    function canPerform(
        bytes32 actionId,
        address account,
        address where
    ) external view returns (bool);
}

File 21 of 64 : IBasePool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;
pragma experimental ABIEncoderV2;

import "./IVault.sol";
import "./IPoolSwapStructs.sol";

/**
 * @dev Interface for adding and removing liquidity that all Pool contracts should implement. Note that this is not
 * the complete Pool contract interface, as it is missing the swap hooks. Pool contracts should also inherit from
 * either IGeneralPool or IMinimalSwapInfoPool
 */
interface IBasePool is IPoolSwapStructs {
    /**
     * @dev Called by the Vault when a user calls `IVault.joinPool` to add liquidity to this Pool. Returns how many of
     * each registered token the user should provide, as well as the amount of protocol fees the Pool owes to the Vault.
     * The Vault will then take tokens from `sender` and add them to the Pool's balances, as well as collect
     * the reported amount in protocol fees, which the pool should calculate based on `protocolSwapFeePercentage`.
     *
     * Protocol fees are reported and charged on join events so that the Pool is free of debt whenever new users join.
     *
     * `sender` is the account performing the join (from which tokens will be withdrawn), and `recipient` is the account
     * designated to receive any benefits (typically pool shares). `balances` contains the total balances
     * for each token the Pool registered in the Vault, in the same order that `IVault.getPoolTokens` would return.
     *
     * `lastChangeBlock` is the last block in which *any* of the Pool's registered tokens last changed its total
     * balance.
     *
     * `userData` contains any pool-specific instructions needed to perform the calculations, such as the type of
     * join (e.g., proportional given an amount of pool shares, single-asset, multi-asset, etc.)
     *
     * Contracts implementing this function should check that the caller is indeed the Vault before performing any
     * state-changing operations, such as minting pool shares.
     */
    function onJoinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) external returns (uint256[] memory amountsIn, uint256[] memory dueProtocolFeeAmounts);

    /**
     * @dev Called by the Vault when a user calls `IVault.exitPool` to remove liquidity from this Pool. Returns how many
     * tokens the Vault should deduct from the Pool's balances, as well as the amount of protocol fees the Pool owes
     * to the Vault. The Vault will then take tokens from the Pool's balances and send them to `recipient`,
     * as well as collect the reported amount in protocol fees, which the Pool should calculate based on
     * `protocolSwapFeePercentage`.
     *
     * Protocol fees are charged on exit events to guarantee that users exiting the Pool have paid their share.
     *
     * `sender` is the account performing the exit (typically the pool shareholder), and `recipient` is the account
     * to which the Vault will send the proceeds. `balances` contains the total token balances for each token
     * the Pool registered in the Vault, in the same order that `IVault.getPoolTokens` would return.
     *
     * `lastChangeBlock` is the last block in which *any* of the Pool's registered tokens last changed its total
     * balance.
     *
     * `userData` contains any pool-specific instructions needed to perform the calculations, such as the type of
     * exit (e.g., proportional given an amount of pool shares, single-asset, multi-asset, etc.)
     *
     * Contracts implementing this function should check that the caller is indeed the Vault before performing any
     * state-changing operations, such as burning pool shares.
     */
    function onExitPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) external returns (uint256[] memory amountsOut, uint256[] memory dueProtocolFeeAmounts);

    /**
     * @dev Returns this Pool's ID, used when interacting with the Vault (to e.g. join the Pool or swap with it).
     */
    function getPoolId() external view returns (bytes32);

    /**
     * @dev Returns the current swap fee percentage as a 18 decimal fixed point number, so e.g. 1e17 corresponds to a
     * 10% swap fee.
     */
    function getSwapFeePercentage() external view returns (uint256);

    /**
     * @dev Returns the scaling factors of each of the Pool's tokens. This is an implementation detail that is typically
     * not relevant for outside parties, but which might be useful for some types of Pools.
     */
    function getScalingFactors() external view returns (uint256[] memory);

    function queryJoin(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) external returns (uint256 bptOut, uint256[] memory amountsIn);

    function queryExit(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) external returns (uint256 bptIn, uint256[] memory amountsOut);
}

File 22 of 64 : IFlashLoanRecipient.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

// Inspired by Aave Protocol's IFlashLoanReceiver.

import "../solidity-utils/openzeppelin/IERC20.sol";

interface IFlashLoanRecipient {
    /**
     * @dev When `flashLoan` is called on the Vault, it invokes the `receiveFlashLoan` hook on the recipient.
     *
     * At the time of the call, the Vault will have transferred `amounts` for `tokens` to the recipient. Before this
     * call returns, the recipient must have transferred `amounts` plus `feeAmounts` for each token back to the
     * Vault, or else the entire flash loan will revert.
     *
     * `userData` is the same value passed in the `IVault.flashLoan` call.
     */
    function receiveFlashLoan(
        IERC20[] memory tokens,
        uint256[] memory amounts,
        uint256[] memory feeAmounts,
        bytes memory userData
    ) external;
}

File 23 of 64 : IGeneralPool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;
pragma experimental ABIEncoderV2;

import "./IBasePool.sol";

/**
 * @dev IPools with the General specialization setting should implement this interface.
 *
 * This is called by the Vault when a user calls `IVault.swap` or `IVault.batchSwap` to swap with this Pool.
 * Returns the number of tokens the Pool will grant to the user in a 'given in' swap, or that the user will
 * grant to the pool in a 'given out' swap.
 *
 * This can often be implemented by a `view` function, since many pricing algorithms don't need to track state
 * changes in swaps. However, contracts implementing this in non-view functions should check that the caller is
 * indeed the Vault.
 */
interface IGeneralPool is IBasePool {
    function onSwap(
        SwapRequest memory swapRequest,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut
    ) external returns (uint256 amount);
}

File 24 of 64 : IMinimalSwapInfoPool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;
pragma experimental ABIEncoderV2;

import "./IBasePool.sol";

/**
 * @dev Pool contracts with the MinimalSwapInfo or TwoToken specialization settings should implement this interface.
 *
 * This is called by the Vault when a user calls `IVault.swap` or `IVault.batchSwap` to swap with this Pool.
 * Returns the number of tokens the Pool will grant to the user in a 'given in' swap, or that the user will grant
 * to the pool in a 'given out' swap.
 *
 * This can often be implemented by a `view` function, since many pricing algorithms don't need to track state
 * changes in swaps. However, contracts implementing this in non-view functions should check that the caller is
 * indeed the Vault.
 */
interface IMinimalSwapInfoPool is IBasePool {
    function onSwap(
        SwapRequest memory swapRequest,
        uint256 currentBalanceTokenIn,
        uint256 currentBalanceTokenOut
    ) external returns (uint256 amount);
}

File 25 of 64 : IPoolSwapStructs.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;
pragma experimental ABIEncoderV2;

import "../solidity-utils/openzeppelin/IERC20.sol";

import "./IVault.sol";

interface IPoolSwapStructs {
    // This is not really an interface - it just defines common structs used by other interfaces: IGeneralPool and
    // IMinimalSwapInfoPool.
    //
    // This data structure represents a request for a token swap, where `kind` indicates the swap type ('given in' or
    // 'given out') which indicates whether or not the amount sent by the pool is known.
    //
    // The pool receives `tokenIn` and sends `tokenOut`. `amount` is the number of `tokenIn` tokens the pool will take
    // in, or the number of `tokenOut` tokens the Pool will send out, depending on the given swap `kind`.
    //
    // All other fields are not strictly necessary for most swaps, but are provided to support advanced scenarios in
    // some Pools.
    //
    // `poolId` is the ID of the Pool involved in the swap - this is useful for Pool contracts that implement more than
    // one Pool.
    //
    // The meaning of `lastChangeBlock` depends on the Pool specialization:
    //  - Two Token or Minimal Swap Info: the last block in which either `tokenIn` or `tokenOut` changed its total
    //    balance.
    //  - General: the last block in which *any* of the Pool's registered tokens changed its total balance.
    //
    // `from` is the origin address for the funds the Pool receives, and `to` is the destination address
    // where the Pool sends the outgoing tokens.
    //
    // `userData` is extra data provided by the caller - typically a signature from a trusted party.
    struct SwapRequest {
        IVault.SwapKind kind;
        IERC20 tokenIn;
        IERC20 tokenOut;
        uint256 amount;
        // Misc data
        bytes32 poolId;
        uint256 lastChangeBlock;
        address from;
        address to;
        bytes userData;
    }
}

File 26 of 64 : IProtocolFeesCollector.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;
pragma experimental ABIEncoderV2;

import "../solidity-utils/openzeppelin/IERC20.sol";

import "./IVault.sol";
import "./IAuthorizer.sol";

interface IProtocolFeesCollector {
    event SwapFeePercentageChanged(uint256 newSwapFeePercentage);
    event FlashLoanFeePercentageChanged(uint256 newFlashLoanFeePercentage);

    function withdrawCollectedFees(
        IERC20[] calldata tokens,
        uint256[] calldata amounts,
        address recipient
    ) external;

    function setSwapFeePercentage(uint256 newSwapFeePercentage) external;

    function setFlashLoanFeePercentage(uint256 newFlashLoanFeePercentage) external;

    function getSwapFeePercentage() external view returns (uint256);

    function getFlashLoanFeePercentage() external view returns (uint256);

    function getCollectedFeeAmounts(IERC20[] memory tokens) external view returns (uint256[] memory feeAmounts);

    function getAuthorizer() external view returns (IAuthorizer);

    function vault() external view returns (IVault);
}

File 27 of 64 : IVault.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma experimental ABIEncoderV2;

import "../solidity-utils/openzeppelin/IERC20.sol";
import "../solidity-utils/helpers/IAuthentication.sol";
import "../solidity-utils/helpers/ISignaturesValidator.sol";
import "../solidity-utils/helpers/ITemporarilyPausable.sol";
import "../solidity-utils/misc/IWETH.sol";

import "./IAsset.sol";
import "./IAuthorizer.sol";
import "./IFlashLoanRecipient.sol";
import "./IProtocolFeesCollector.sol";

pragma solidity >=0.7.0 <0.9.0;

/**
 * @dev Full external interface for the Vault core contract - no external or public methods exist in the contract that
 * don't override one of these declarations.
 */
interface IVault is ISignaturesValidator, ITemporarilyPausable, IAuthentication {
    // Generalities about the Vault:
    //
    // - Whenever documentation refers to 'tokens', it strictly refers to ERC20-compliant token contracts. Tokens are
    // transferred out of the Vault by calling the `IERC20.transfer` function, and transferred in by calling
    // `IERC20.transferFrom`. In these cases, the sender must have previously allowed the Vault to use their tokens by
    // calling `IERC20.approve`. The only deviation from the ERC20 standard that is supported is functions not returning
    // a boolean value: in these scenarios, a non-reverting call is assumed to be successful.
    //
    // - All non-view functions in the Vault are non-reentrant: calling them while another one is mid-execution (e.g.
    // while execution control is transferred to a token contract during a swap) will result in a revert. View
    // functions can be called in a re-reentrant way, but doing so might cause them to return inconsistent results.
    // Contracts calling view functions in the Vault must make sure the Vault has not already been entered.
    //
    // - View functions revert if referring to either unregistered Pools, or unregistered tokens for registered Pools.

    // Authorizer
    //
    // Some system actions are permissioned, like setting and collecting protocol fees. This permissioning system exists
    // outside of the Vault in the Authorizer contract: the Vault simply calls the Authorizer to check if the caller
    // can perform a given action.

    /**
     * @dev Returns the Vault's Authorizer.
     */
    function getAuthorizer() external view returns (IAuthorizer);

    /**
     * @dev Sets a new Authorizer for the Vault. The caller must be allowed by the current Authorizer to do this.
     *
     * Emits an `AuthorizerChanged` event.
     */
    function setAuthorizer(IAuthorizer newAuthorizer) external;

    /**
     * @dev Emitted when a new authorizer is set by `setAuthorizer`.
     */
    event AuthorizerChanged(IAuthorizer indexed newAuthorizer);

    // Relayers
    //
    // Additionally, it is possible for an account to perform certain actions on behalf of another one, using their
    // Vault ERC20 allowance and Internal Balance. These accounts are said to be 'relayers' for these Vault functions,
    // and are expected to be smart contracts with sound authentication mechanisms. For an account to be able to wield
    // this power, two things must occur:
    //  - The Authorizer must grant the account the permission to be a relayer for the relevant Vault function. This
    //    means that Balancer governance must approve each individual contract to act as a relayer for the intended
    //    functions.
    //  - Each user must approve the relayer to act on their behalf.
    // This double protection means users cannot be tricked into approving malicious relayers (because they will not
    // have been allowed by the Authorizer via governance), nor can malicious relayers approved by a compromised
    // Authorizer or governance drain user funds, since they would also need to be approved by each individual user.

    /**
     * @dev Returns true if `user` has approved `relayer` to act as a relayer for them.
     */
    function hasApprovedRelayer(address user, address relayer) external view returns (bool);

    /**
     * @dev Allows `relayer` to act as a relayer for `sender` if `approved` is true, and disallows it otherwise.
     *
     * Emits a `RelayerApprovalChanged` event.
     */
    function setRelayerApproval(
        address sender,
        address relayer,
        bool approved
    ) external;

    /**
     * @dev Emitted every time a relayer is approved or disapproved by `setRelayerApproval`.
     */
    event RelayerApprovalChanged(address indexed relayer, address indexed sender, bool approved);

    // Internal Balance
    //
    // Users can deposit tokens into the Vault, where they are allocated to their Internal Balance, and later
    // transferred or withdrawn. It can also be used as a source of tokens when joining Pools, as a destination
    // when exiting them, and as either when performing swaps. This usage of Internal Balance results in greatly reduced
    // gas costs when compared to relying on plain ERC20 transfers, leading to large savings for frequent users.
    //
    // Internal Balance management features batching, which means a single contract call can be used to perform multiple
    // operations of different kinds, with different senders and recipients, at once.

    /**
     * @dev Returns `user`'s Internal Balance for a set of tokens.
     */
    function getInternalBalance(address user, IERC20[] memory tokens) external view returns (uint256[] memory);

    /**
     * @dev Performs a set of user balance operations, which involve Internal Balance (deposit, withdraw or transfer)
     * and plain ERC20 transfers using the Vault's allowance. This last feature is particularly useful for relayers, as
     * it lets integrators reuse a user's Vault allowance.
     *
     * For each operation, if the caller is not `sender`, it must be an authorized relayer for them.
     */
    function manageUserBalance(UserBalanceOp[] memory ops) external payable;

    /**
     * @dev Data for `manageUserBalance` operations, which include the possibility for ETH to be sent and received
     without manual WETH wrapping or unwrapping.
     */
    struct UserBalanceOp {
        UserBalanceOpKind kind;
        IAsset asset;
        uint256 amount;
        address sender;
        address payable recipient;
    }

    // There are four possible operations in `manageUserBalance`:
    //
    // - DEPOSIT_INTERNAL
    // Increases the Internal Balance of the `recipient` account by transferring tokens from the corresponding
    // `sender`. The sender must have allowed the Vault to use their tokens via `IERC20.approve()`.
    //
    // ETH can be used by passing the ETH sentinel value as the asset and forwarding ETH in the call: it will be wrapped
    // and deposited as WETH. Any ETH amount remaining will be sent back to the caller (not the sender, which is
    // relevant for relayers).
    //
    // Emits an `InternalBalanceChanged` event.
    //
    //
    // - WITHDRAW_INTERNAL
    // Decreases the Internal Balance of the `sender` account by transferring tokens to the `recipient`.
    //
    // ETH can be used by passing the ETH sentinel value as the asset. This will deduct WETH instead, unwrap it and send
    // it to the recipient as ETH.
    //
    // Emits an `InternalBalanceChanged` event.
    //
    //
    // - TRANSFER_INTERNAL
    // Transfers tokens from the Internal Balance of the `sender` account to the Internal Balance of `recipient`.
    //
    // Reverts if the ETH sentinel value is passed.
    //
    // Emits an `InternalBalanceChanged` event.
    //
    //
    // - TRANSFER_EXTERNAL
    // Transfers tokens from `sender` to `recipient`, using the Vault's ERC20 allowance. This is typically used by
    // relayers, as it lets them reuse a user's Vault allowance.
    //
    // Reverts if the ETH sentinel value is passed.
    //
    // Emits an `ExternalBalanceTransfer` event.

    enum UserBalanceOpKind { DEPOSIT_INTERNAL, WITHDRAW_INTERNAL, TRANSFER_INTERNAL, TRANSFER_EXTERNAL }

    /**
     * @dev Emitted when a user's Internal Balance changes, either from calls to `manageUserBalance`, or through
     * interacting with Pools using Internal Balance.
     *
     * Because Internal Balance works exclusively with ERC20 tokens, ETH deposits and withdrawals will use the WETH
     * address.
     */
    event InternalBalanceChanged(address indexed user, IERC20 indexed token, int256 delta);

    /**
     * @dev Emitted when a user's Vault ERC20 allowance is used by the Vault to transfer tokens to an external account.
     */
    event ExternalBalanceTransfer(IERC20 indexed token, address indexed sender, address recipient, uint256 amount);

    // Pools
    //
    // There are three specialization settings for Pools, which allow for cheaper swaps at the cost of reduced
    // functionality:
    //
    //  - General: no specialization, suited for all Pools. IGeneralPool is used for swap request callbacks, passing the
    // balance of all tokens in the Pool. These Pools have the largest swap costs (because of the extra storage reads),
    // which increase with the number of registered tokens.
    //
    //  - Minimal Swap Info: IMinimalSwapInfoPool is used instead of IGeneralPool, which saves gas by only passing the
    // balance of the two tokens involved in the swap. This is suitable for some pricing algorithms, like the weighted
    // constant product one popularized by Balancer V1. Swap costs are smaller compared to general Pools, and are
    // independent of the number of registered tokens.
    //
    //  - Two Token: only allows two tokens to be registered. This achieves the lowest possible swap gas cost. Like
    // minimal swap info Pools, these are called via IMinimalSwapInfoPool.

    enum PoolSpecialization { GENERAL, MINIMAL_SWAP_INFO, TWO_TOKEN }

    /**
     * @dev Registers the caller account as a Pool with a given specialization setting. Returns the Pool's ID, which
     * is used in all Pool-related functions. Pools cannot be deregistered, nor can the Pool's specialization be
     * changed.
     *
     * The caller is expected to be a smart contract that implements either `IGeneralPool` or `IMinimalSwapInfoPool`,
     * depending on the chosen specialization setting. This contract is known as the Pool's contract.
     *
     * Note that the same contract may register itself as multiple Pools with unique Pool IDs, or in other words,
     * multiple Pools may share the same contract.
     *
     * Emits a `PoolRegistered` event.
     */
    function registerPool(PoolSpecialization specialization) external returns (bytes32);

    /**
     * @dev Emitted when a Pool is registered by calling `registerPool`.
     */
    event PoolRegistered(bytes32 indexed poolId, address indexed poolAddress, PoolSpecialization specialization);

    /**
     * @dev Returns a Pool's contract address and specialization setting.
     */
    function getPool(bytes32 poolId) external view returns (address, PoolSpecialization);

    /**
     * @dev Registers `tokens` for the `poolId` Pool. Must be called by the Pool's contract.
     *
     * Pools can only interact with tokens they have registered. Users join a Pool by transferring registered tokens,
     * exit by receiving registered tokens, and can only swap registered tokens.
     *
     * Each token can only be registered once. For Pools with the Two Token specialization, `tokens` must have a length
     * of two, that is, both tokens must be registered in the same `registerTokens` call, and they must be sorted in
     * ascending order.
     *
     * The `tokens` and `assetManagers` arrays must have the same length, and each entry in these indicates the Asset
     * Manager for the corresponding token. Asset Managers can manage a Pool's tokens via `managePoolBalance`,
     * depositing and withdrawing them directly, and can even set their balance to arbitrary amounts. They are therefore
     * expected to be highly secured smart contracts with sound design principles, and the decision to register an
     * Asset Manager should not be made lightly.
     *
     * Pools can choose not to assign an Asset Manager to a given token by passing in the zero address. Once an Asset
     * Manager is set, it cannot be changed except by deregistering the associated token and registering again with a
     * different Asset Manager.
     *
     * Emits a `TokensRegistered` event.
     */
    function registerTokens(
        bytes32 poolId,
        IERC20[] memory tokens,
        address[] memory assetManagers
    ) external;

    /**
     * @dev Emitted when a Pool registers tokens by calling `registerTokens`.
     */
    event TokensRegistered(bytes32 indexed poolId, IERC20[] tokens, address[] assetManagers);

    /**
     * @dev Deregisters `tokens` for the `poolId` Pool. Must be called by the Pool's contract.
     *
     * Only registered tokens (via `registerTokens`) can be deregistered. Additionally, they must have zero total
     * balance. For Pools with the Two Token specialization, `tokens` must have a length of two, that is, both tokens
     * must be deregistered in the same `deregisterTokens` call.
     *
     * A deregistered token can be re-registered later on, possibly with a different Asset Manager.
     *
     * Emits a `TokensDeregistered` event.
     */
    function deregisterTokens(bytes32 poolId, IERC20[] memory tokens) external;

    /**
     * @dev Emitted when a Pool deregisters tokens by calling `deregisterTokens`.
     */
    event TokensDeregistered(bytes32 indexed poolId, IERC20[] tokens);

    /**
     * @dev Returns detailed information for a Pool's registered token.
     *
     * `cash` is the number of tokens the Vault currently holds for the Pool. `managed` is the number of tokens
     * withdrawn and held outside the Vault by the Pool's token Asset Manager. The Pool's total balance for `token`
     * equals the sum of `cash` and `managed`.
     *
     * Internally, `cash` and `managed` are stored using 112 bits. No action can ever cause a Pool's token `cash`,
     * `managed` or `total` balance to be greater than 2^112 - 1.
     *
     * `lastChangeBlock` is the number of the block in which `token`'s total balance was last modified (via either a
     * join, exit, swap, or Asset Manager update). This value is useful to avoid so-called 'sandwich attacks', for
     * example when developing price oracles. A change of zero (e.g. caused by a swap with amount zero) is considered a
     * change for this purpose, and will update `lastChangeBlock`.
     *
     * `assetManager` is the Pool's token Asset Manager.
     */
    function getPoolTokenInfo(bytes32 poolId, IERC20 token)
        external
        view
        returns (
            uint256 cash,
            uint256 managed,
            uint256 lastChangeBlock,
            address assetManager
        );

    /**
     * @dev Returns a Pool's registered tokens, the total balance for each, and the latest block when *any* of
     * the tokens' `balances` changed.
     *
     * The order of the `tokens` array is the same order that will be used in `joinPool`, `exitPool`, as well as in all
     * Pool hooks (where applicable). Calls to `registerTokens` and `deregisterTokens` may change this order.
     *
     * If a Pool only registers tokens once, and these are sorted in ascending order, they will be stored in the same
     * order as passed to `registerTokens`.
     *
     * Total balances include both tokens held by the Vault and those withdrawn by the Pool's Asset Managers. These are
     * the amounts used by joins, exits and swaps. For a detailed breakdown of token balances, use `getPoolTokenInfo`
     * instead.
     */
    function getPoolTokens(bytes32 poolId)
        external
        view
        returns (
            IERC20[] memory tokens,
            uint256[] memory balances,
            uint256 lastChangeBlock
        );

    /**
     * @dev Called by users to join a Pool, which transfers tokens from `sender` into the Pool's balance. This will
     * trigger custom Pool behavior, which will typically grant something in return to `recipient` - often tokenized
     * Pool shares.
     *
     * If the caller is not `sender`, it must be an authorized relayer for them.
     *
     * The `assets` and `maxAmountsIn` arrays must have the same length, and each entry indicates the maximum amount
     * to send for each asset. The amounts to send are decided by the Pool and not the Vault: it just enforces
     * these maximums.
     *
     * If joining a Pool that holds WETH, it is possible to send ETH directly: the Vault will do the wrapping. To enable
     * this mechanism, the IAsset sentinel value (the zero address) must be passed in the `assets` array instead of the
     * WETH address. Note that it is not possible to combine ETH and WETH in the same join. Any excess ETH will be sent
     * back to the caller (not the sender, which is important for relayers).
     *
     * `assets` must have the same length and order as the array returned by `getPoolTokens`. This prevents issues when
     * interacting with Pools that register and deregister tokens frequently. If sending ETH however, the array must be
     * sorted *before* replacing the WETH address with the ETH sentinel value (the zero address), which means the final
     * `assets` array might not be sorted. Pools with no registered tokens cannot be joined.
     *
     * If `fromInternalBalance` is true, the caller's Internal Balance will be preferred: ERC20 transfers will only
     * be made for the difference between the requested amount and Internal Balance (if any). Note that ETH cannot be
     * withdrawn from Internal Balance: attempting to do so will trigger a revert.
     *
     * This causes the Vault to call the `IBasePool.onJoinPool` hook on the Pool's contract, where Pools implement
     * their own custom logic. This typically requires additional information from the user (such as the expected number
     * of Pool shares). This can be encoded in the `userData` argument, which is ignored by the Vault and passed
     * directly to the Pool's contract, as is `recipient`.
     *
     * Emits a `PoolBalanceChanged` event.
     */
    function joinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        JoinPoolRequest memory request
    ) external payable;

    struct JoinPoolRequest {
        IAsset[] assets;
        uint256[] maxAmountsIn;
        bytes userData;
        bool fromInternalBalance;
    }

    /**
     * @dev Called by users to exit a Pool, which transfers tokens from the Pool's balance to `recipient`. This will
     * trigger custom Pool behavior, which will typically ask for something in return from `sender` - often tokenized
     * Pool shares. The amount of tokens that can be withdrawn is limited by the Pool's `cash` balance (see
     * `getPoolTokenInfo`).
     *
     * If the caller is not `sender`, it must be an authorized relayer for them.
     *
     * The `tokens` and `minAmountsOut` arrays must have the same length, and each entry in these indicates the minimum
     * token amount to receive for each token contract. The amounts to send are decided by the Pool and not the Vault:
     * it just enforces these minimums.
     *
     * If exiting a Pool that holds WETH, it is possible to receive ETH directly: the Vault will do the unwrapping. To
     * enable this mechanism, the IAsset sentinel value (the zero address) must be passed in the `assets` array instead
     * of the WETH address. Note that it is not possible to combine ETH and WETH in the same exit.
     *
     * `assets` must have the same length and order as the array returned by `getPoolTokens`. This prevents issues when
     * interacting with Pools that register and deregister tokens frequently. If receiving ETH however, the array must
     * be sorted *before* replacing the WETH address with the ETH sentinel value (the zero address), which means the
     * final `assets` array might not be sorted. Pools with no registered tokens cannot be exited.
     *
     * If `toInternalBalance` is true, the tokens will be deposited to `recipient`'s Internal Balance. Otherwise,
     * an ERC20 transfer will be performed. Note that ETH cannot be deposited to Internal Balance: attempting to
     * do so will trigger a revert.
     *
     * `minAmountsOut` is the minimum amount of tokens the user expects to get out of the Pool, for each token in the
     * `tokens` array. This array must match the Pool's registered tokens.
     *
     * This causes the Vault to call the `IBasePool.onExitPool` hook on the Pool's contract, where Pools implement
     * their own custom logic. This typically requires additional information from the user (such as the expected number
     * of Pool shares to return). This can be encoded in the `userData` argument, which is ignored by the Vault and
     * passed directly to the Pool's contract.
     *
     * Emits a `PoolBalanceChanged` event.
     */
    function exitPool(
        bytes32 poolId,
        address sender,
        address payable recipient,
        ExitPoolRequest memory request
    ) external;

    struct ExitPoolRequest {
        IAsset[] assets;
        uint256[] minAmountsOut;
        bytes userData;
        bool toInternalBalance;
    }

    /**
     * @dev Emitted when a user joins or exits a Pool by calling `joinPool` or `exitPool`, respectively.
     */
    event PoolBalanceChanged(
        bytes32 indexed poolId,
        address indexed liquidityProvider,
        IERC20[] tokens,
        int256[] deltas,
        uint256[] protocolFeeAmounts
    );

    enum PoolBalanceChangeKind { JOIN, EXIT }

    // Swaps
    //
    // Users can swap tokens with Pools by calling the `swap` and `batchSwap` functions. To do this,
    // they need not trust Pool contracts in any way: all security checks are made by the Vault. They must however be
    // aware of the Pools' pricing algorithms in order to estimate the prices Pools will quote.
    //
    // The `swap` function executes a single swap, while `batchSwap` can perform multiple swaps in sequence.
    // In each individual swap, tokens of one kind are sent from the sender to the Pool (this is the 'token in'),
    // and tokens of another kind are sent from the Pool to the recipient in exchange (this is the 'token out').
    // More complex swaps, such as one token in to multiple tokens out can be achieved by batching together
    // individual swaps.
    //
    // There are two swap kinds:
    //  - 'given in' swaps, where the amount of tokens in (sent to the Pool) is known, and the Pool determines (via the
    // `onSwap` hook) the amount of tokens out (to send to the recipient).
    //  - 'given out' swaps, where the amount of tokens out (received from the Pool) is known, and the Pool determines
    // (via the `onSwap` hook) the amount of tokens in (to receive from the sender).
    //
    // Additionally, it is possible to chain swaps using a placeholder input amount, which the Vault replaces with
    // the calculated output of the previous swap. If the previous swap was 'given in', this will be the calculated
    // tokenOut amount. If the previous swap was 'given out', it will use the calculated tokenIn amount. These extended
    // swaps are known as 'multihop' swaps, since they 'hop' through a number of intermediate tokens before arriving at
    // the final intended token.
    //
    // In all cases, tokens are only transferred in and out of the Vault (or withdrawn from and deposited into Internal
    // Balance) after all individual swaps have been completed, and the net token balance change computed. This makes
    // certain swap patterns, such as multihops, or swaps that interact with the same token pair in multiple Pools, cost
    // much less gas than they would otherwise.
    //
    // It also means that under certain conditions it is possible to perform arbitrage by swapping with multiple
    // Pools in a way that results in net token movement out of the Vault (profit), with no tokens being sent in (only
    // updating the Pool's internal accounting).
    //
    // To protect users from front-running or the market changing rapidly, they supply a list of 'limits' for each token
    // involved in the swap, where either the maximum number of tokens to send (by passing a positive value) or the
    // minimum amount of tokens to receive (by passing a negative value) is specified.
    //
    // Additionally, a 'deadline' timestamp can also be provided, forcing the swap to fail if it occurs after
    // this point in time (e.g. if the transaction failed to be included in a block promptly).
    //
    // If interacting with Pools that hold WETH, it is possible to both send and receive ETH directly: the Vault will do
    // the wrapping and unwrapping. To enable this mechanism, the IAsset sentinel value (the zero address) must be
    // passed in the `assets` array instead of the WETH address. Note that it is possible to combine ETH and WETH in the
    // same swap. Any excess ETH will be sent back to the caller (not the sender, which is relevant for relayers).
    //
    // Finally, Internal Balance can be used when either sending or receiving tokens.

    enum SwapKind { GIVEN_IN, GIVEN_OUT }

    /**
     * @dev Performs a swap with a single Pool.
     *
     * If the swap is 'given in' (the number of tokens to send to the Pool is known), it returns the amount of tokens
     * taken from the Pool, which must be greater than or equal to `limit`.
     *
     * If the swap is 'given out' (the number of tokens to take from the Pool is known), it returns the amount of tokens
     * sent to the Pool, which must be less than or equal to `limit`.
     *
     * Internal Balance usage and the recipient are determined by the `funds` struct.
     *
     * Emits a `Swap` event.
     */
    function swap(
        SingleSwap memory singleSwap,
        FundManagement memory funds,
        uint256 limit,
        uint256 deadline
    ) external payable returns (uint256);

    /**
     * @dev Data for a single swap executed by `swap`. `amount` is either `amountIn` or `amountOut` depending on
     * the `kind` value.
     *
     * `assetIn` and `assetOut` are either token addresses, or the IAsset sentinel value for ETH (the zero address).
     * Note that Pools never interact with ETH directly: it will be wrapped to or unwrapped from WETH by the Vault.
     *
     * The `userData` field is ignored by the Vault, but forwarded to the Pool in the `onSwap` hook, and may be
     * used to extend swap behavior.
     */
    struct SingleSwap {
        bytes32 poolId;
        SwapKind kind;
        IAsset assetIn;
        IAsset assetOut;
        uint256 amount;
        bytes userData;
    }

    /**
     * @dev Performs a series of swaps with one or multiple Pools. In each individual swap, the caller determines either
     * the amount of tokens sent to or received from the Pool, depending on the `kind` value.
     *
     * Returns an array with the net Vault asset balance deltas. Positive amounts represent tokens (or ETH) sent to the
     * Vault, and negative amounts represent tokens (or ETH) sent by the Vault. Each delta corresponds to the asset at
     * the same index in the `assets` array.
     *
     * Swaps are executed sequentially, in the order specified by the `swaps` array. Each array element describes a
     * Pool, the token to be sent to this Pool, the token to receive from it, and an amount that is either `amountIn` or
     * `amountOut` depending on the swap kind.
     *
     * Multihop swaps can be executed by passing an `amount` value of zero for a swap. This will cause the amount in/out
     * of the previous swap to be used as the amount in for the current one. In a 'given in' swap, 'tokenIn' must equal
     * the previous swap's `tokenOut`. For a 'given out' swap, `tokenOut` must equal the previous swap's `tokenIn`.
     *
     * The `assets` array contains the addresses of all assets involved in the swaps. These are either token addresses,
     * or the IAsset sentinel value for ETH (the zero address). Each entry in the `swaps` array specifies tokens in and
     * out by referencing an index in `assets`. Note that Pools never interact with ETH directly: it will be wrapped to
     * or unwrapped from WETH by the Vault.
     *
     * Internal Balance usage, sender, and recipient are determined by the `funds` struct. The `limits` array specifies
     * the minimum or maximum amount of each token the vault is allowed to transfer.
     *
     * `batchSwap` can be used to make a single swap, like `swap` does, but doing so requires more gas than the
     * equivalent `swap` call.
     *
     * Emits `Swap` events.
     */
    function batchSwap(
        SwapKind kind,
        BatchSwapStep[] memory swaps,
        IAsset[] memory assets,
        FundManagement memory funds,
        int256[] memory limits,
        uint256 deadline
    ) external payable returns (int256[] memory);

    /**
     * @dev Data for each individual swap executed by `batchSwap`. The asset in and out fields are indexes into the
     * `assets` array passed to that function, and ETH assets are converted to WETH.
     *
     * If `amount` is zero, the multihop mechanism is used to determine the actual amount based on the amount in/out
     * from the previous swap, depending on the swap kind.
     *
     * The `userData` field is ignored by the Vault, but forwarded to the Pool in the `onSwap` hook, and may be
     * used to extend swap behavior.
     */
    struct BatchSwapStep {
        bytes32 poolId;
        uint256 assetInIndex;
        uint256 assetOutIndex;
        uint256 amount;
        bytes userData;
    }

    /**
     * @dev Emitted for each individual swap performed by `swap` or `batchSwap`.
     */
    event Swap(
        bytes32 indexed poolId,
        IERC20 indexed tokenIn,
        IERC20 indexed tokenOut,
        uint256 amountIn,
        uint256 amountOut
    );

    /**
     * @dev All tokens in a swap are either sent from the `sender` account to the Vault, or from the Vault to the
     * `recipient` account.
     *
     * If the caller is not `sender`, it must be an authorized relayer for them.
     *
     * If `fromInternalBalance` is true, the `sender`'s Internal Balance will be preferred, performing an ERC20
     * transfer for the difference between the requested amount and the User's Internal Balance (if any). The `sender`
     * must have allowed the Vault to use their tokens via `IERC20.approve()`. This matches the behavior of
     * `joinPool`.
     *
     * If `toInternalBalance` is true, tokens will be deposited to `recipient`'s internal balance instead of
     * transferred. This matches the behavior of `exitPool`.
     *
     * Note that ETH cannot be deposited to or withdrawn from Internal Balance: attempting to do so will trigger a
     * revert.
     */
    struct FundManagement {
        address sender;
        bool fromInternalBalance;
        address payable recipient;
        bool toInternalBalance;
    }

    /**
     * @dev Simulates a call to `batchSwap`, returning an array of Vault asset deltas. Calls to `swap` cannot be
     * simulated directly, but an equivalent `batchSwap` call can and will yield the exact same result.
     *
     * Each element in the array corresponds to the asset at the same index, and indicates the number of tokens (or ETH)
     * the Vault would take from the sender (if positive) or send to the recipient (if negative). The arguments it
     * receives are the same that an equivalent `batchSwap` call would receive.
     *
     * Unlike `batchSwap`, this function performs no checks on the sender or recipient field in the `funds` struct.
     * This makes it suitable to be called by off-chain applications via eth_call without needing to hold tokens,
     * approve them for the Vault, or even know a user's address.
     *
     * Note that this function is not 'view' (due to implementation details): the client code must explicitly execute
     * eth_call instead of eth_sendTransaction.
     */
    function queryBatchSwap(
        SwapKind kind,
        BatchSwapStep[] memory swaps,
        IAsset[] memory assets,
        FundManagement memory funds
    ) external returns (int256[] memory assetDeltas);

    // Flash Loans

    /**
     * @dev Performs a 'flash loan', sending tokens to `recipient`, executing the `receiveFlashLoan` hook on it,
     * and then reverting unless the tokens plus a proportional protocol fee have been returned.
     *
     * The `tokens` and `amounts` arrays must have the same length, and each entry in these indicates the loan amount
     * for each token contract. `tokens` must be sorted in ascending order.
     *
     * The 'userData' field is ignored by the Vault, and forwarded as-is to `recipient` as part of the
     * `receiveFlashLoan` call.
     *
     * Emits `FlashLoan` events.
     */
    function flashLoan(
        IFlashLoanRecipient recipient,
        IERC20[] memory tokens,
        uint256[] memory amounts,
        bytes memory userData
    ) external;

    /**
     * @dev Emitted for each individual flash loan performed by `flashLoan`.
     */
    event FlashLoan(IFlashLoanRecipient indexed recipient, IERC20 indexed token, uint256 amount, uint256 feeAmount);

    // Asset Management
    //
    // Each token registered for a Pool can be assigned an Asset Manager, which is able to freely withdraw the Pool's
    // tokens from the Vault, deposit them, or assign arbitrary values to its `managed` balance (see
    // `getPoolTokenInfo`). This makes them extremely powerful and dangerous. Even if an Asset Manager only directly
    // controls one of the tokens in a Pool, a malicious manager could set that token's balance to manipulate the
    // prices of the other tokens, and then drain the Pool with swaps. The risk of using Asset Managers is therefore
    // not constrained to the tokens they are managing, but extends to the entire Pool's holdings.
    //
    // However, a properly designed Asset Manager smart contract can be safely used for the Pool's benefit,
    // for example by lending unused tokens out for interest, or using them to participate in voting protocols.
    //
    // This concept is unrelated to the IAsset interface.

    /**
     * @dev Performs a set of Pool balance operations, which may be either withdrawals, deposits or updates.
     *
     * Pool Balance management features batching, which means a single contract call can be used to perform multiple
     * operations of different kinds, with different Pools and tokens, at once.
     *
     * For each operation, the caller must be registered as the Asset Manager for `token` in `poolId`.
     */
    function managePoolBalance(PoolBalanceOp[] memory ops) external;

    struct PoolBalanceOp {
        PoolBalanceOpKind kind;
        bytes32 poolId;
        IERC20 token;
        uint256 amount;
    }

    /**
     * Withdrawals decrease the Pool's cash, but increase its managed balance, leaving the total balance unchanged.
     *
     * Deposits increase the Pool's cash, but decrease its managed balance, leaving the total balance unchanged.
     *
     * Updates don't affect the Pool's cash balance, but because the managed balance changes, it does alter the total.
     * The external amount can be either increased or decreased by this call (i.e., reporting a gain or a loss).
     */
    enum PoolBalanceOpKind { WITHDRAW, DEPOSIT, UPDATE }

    /**
     * @dev Emitted when a Pool's token Asset Manager alters its balance via `managePoolBalance`.
     */
    event PoolBalanceManaged(
        bytes32 indexed poolId,
        address indexed assetManager,
        IERC20 indexed token,
        int256 cashDelta,
        int256 managedDelta
    );

    // Protocol Fees
    //
    // Some operations cause the Vault to collect tokens in the form of protocol fees, which can then be withdrawn by
    // permissioned accounts.
    //
    // There are two kinds of protocol fees:
    //
    //  - flash loan fees: charged on all flash loans, as a percentage of the amounts lent.
    //
    //  - swap fees: a percentage of the fees charged by Pools when performing swaps. For a number of reasons, including
    // swap gas costs and interface simplicity, protocol swap fees are not charged on each individual swap. Rather,
    // Pools are expected to keep track of how much they have charged in swap fees, and pay any outstanding debts to the
    // Vault when they are joined or exited. This prevents users from joining a Pool with unpaid debt, as well as
    // exiting a Pool in debt without first paying their share.

    /**
     * @dev Returns the current protocol fee module.
     */
    function getProtocolFeesCollector() external view returns (IProtocolFeesCollector);

    /**
     * @dev Safety mechanism to pause most Vault operations in the event of an emergency - typically detection of an
     * error in some part of the system.
     *
     * The Vault can only be paused during an initial time period, after which pausing is forever disabled.
     *
     * While the contract is paused, the following features are disabled:
     * - depositing and transferring internal balance
     * - transferring external balance (using the Vault's allowance)
     * - swaps
     * - joining Pools
     * - Asset Manager interactions
     *
     * Internal Balance can still be withdrawn, and Pools exited.
     */
    function setPaused(bool paused) external;

    /**
     * @dev Returns the Vault's WETH instance.
     */
    function WETH() external view returns (IWETH);
    // solhint-disable-previous-line func-name-mixedcase
}

File 28 of 64 : LinearMath.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol";
import "@balancer-labs/v2-solidity-utils/contracts/math/Math.sol";

// These functions start with an underscore, as if they were part of a contract and not a library. At some point this
// should be fixed.
// solhint-disable private-vars-leading-underscore

library LinearMath {
    using FixedPoint for uint256;

    // A thorough derivation of the formulas and derivations found here exceeds the scope of this file, so only
    // introductory notions will be presented.

    // A Linear Pool holds three tokens: the main token, the wrapped token, and the Pool share token (BPT). It is
    // possible to exchange any of these tokens for any of the other two (so we have three trading pairs) in both
    // directions (the first token of each pair can be bought or sold for the second) and by specifying either the input
    // or output amount (typically referred to as 'given in' or 'given out'). A full description thus requires
    // 3*2*2 = 12 functions.
    // Wrapped tokens have a known, trusted exchange rate to main tokens. All functions here assume such a rate has
    // already been applied, meaning main and wrapped balances can be compared as they are both expressed in the same
    // units (those of main token).
    // Additionally, Linear Pools feature a lower and upper target that represent the desired range of values for the
    // main token balance. Any action that moves the main balance away from this range is charged a proportional fee,
    // and any action that moves it towards this range is incentivized by paying the actor using these collected fees.
    // The collected fees are not stored in a separate data structure: they are a function of the current main balance,
    // targets and fee percentage. The main balance sans fees is known as the 'nominal balance', which is always smaller
    // than the real balance except when the real balance is within the targets.
    // The rule under which Linear Pools conduct trades between main and wrapped tokens is by keeping the sum of nominal
    // main balance and wrapped balance constant: this value is known as the 'invariant'. BPT is backed by nominal
    // reserves, meaning its supply is proportional to the invariant. As the wrapped token appreciates in value and its
    // exchange rate to the main token increases, so does the invariant and thus the value of BPT (in main token units).

    struct Params {
        uint256 fee;
        uint256 lowerTarget;
        uint256 upperTarget;
    }

    function _calcBptOutPerMainIn(
        uint256 mainIn,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount out, so we round down overall.

        if (bptSupply == 0) {
            // BPT typically grows in the same ratio the invariant does. The first time liquidity is added however, the
            // BPT supply is initialized to equal the invariant (which in this case is just the nominal main balance as
            // there is no wrapped balance).
            return _toNominal(mainIn, params);
        }

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 afterNominalMain = _toNominal(mainBalance.add(mainIn), params);
        uint256 deltaNominalMain = afterNominalMain.sub(previousNominalMain);
        uint256 invariant = _calcInvariant(previousNominalMain, wrappedBalance);
        return Math.divDown(Math.mul(bptSupply, deltaNominalMain), invariant);
    }

    function _calcBptInPerMainOut(
        uint256 mainOut,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount in, so we round up overall.

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 afterNominalMain = _toNominal(mainBalance.sub(mainOut), params);
        uint256 deltaNominalMain = previousNominalMain.sub(afterNominalMain);
        uint256 invariant = _calcInvariant(previousNominalMain, wrappedBalance);
        return Math.divUp(Math.mul(bptSupply, deltaNominalMain), invariant);
    }

    function _calcWrappedOutPerMainIn(
        uint256 mainIn,
        uint256 mainBalance,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount out, so we round down overall.

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 afterNominalMain = _toNominal(mainBalance.add(mainIn), params);
        return afterNominalMain.sub(previousNominalMain);
    }

    function _calcWrappedInPerMainOut(
        uint256 mainOut,
        uint256 mainBalance,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount in, so we round up overall.

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 afterNominalMain = _toNominal(mainBalance.sub(mainOut), params);
        return previousNominalMain.sub(afterNominalMain);
    }

    function _calcMainInPerBptOut(
        uint256 bptOut,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount in, so we round up overall.

        if (bptSupply == 0) {
            // BPT typically grows in the same ratio the invariant does. The first time liquidity is added however, the
            // BPT supply is initialized to equal the invariant (which in this case is just the nominal main balance as
            // there is no wrapped balance).
            return _fromNominal(bptOut, params);
        }

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 invariant = _calcInvariant(previousNominalMain, wrappedBalance);
        uint256 deltaNominalMain = Math.divUp(Math.mul(invariant, bptOut), bptSupply);
        uint256 afterNominalMain = previousNominalMain.add(deltaNominalMain);
        uint256 newMainBalance = _fromNominal(afterNominalMain, params);
        return newMainBalance.sub(mainBalance);
    }

    function _calcMainOutPerBptIn(
        uint256 bptIn,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount out, so we round down overall.

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 invariant = _calcInvariant(previousNominalMain, wrappedBalance);
        uint256 deltaNominalMain = Math.divDown(Math.mul(invariant, bptIn), bptSupply);
        uint256 afterNominalMain = previousNominalMain.sub(deltaNominalMain);
        uint256 newMainBalance = _fromNominal(afterNominalMain, params);
        return mainBalance.sub(newMainBalance);
    }

    function _calcMainOutPerWrappedIn(
        uint256 wrappedIn,
        uint256 mainBalance,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount out, so we round down overall.

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 afterNominalMain = previousNominalMain.sub(wrappedIn);
        uint256 newMainBalance = _fromNominal(afterNominalMain, params);
        return mainBalance.sub(newMainBalance);
    }

    function _calcMainInPerWrappedOut(
        uint256 wrappedOut,
        uint256 mainBalance,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount in, so we round up overall.

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 afterNominalMain = previousNominalMain.add(wrappedOut);
        uint256 newMainBalance = _fromNominal(afterNominalMain, params);
        return newMainBalance.sub(mainBalance);
    }

    function _calcBptOutPerWrappedIn(
        uint256 wrappedIn,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount out, so we round down overall.

        if (bptSupply == 0) {
            // BPT typically grows in the same ratio the invariant does. The first time liquidity is added however, the
            // BPT supply is initialized to equal the invariant (which in this case is just the wrapped balance as
            // there is no main balance).
            return wrappedIn;
        }

        uint256 nominalMain = _toNominal(mainBalance, params);
        uint256 previousInvariant = _calcInvariant(nominalMain, wrappedBalance);

        uint256 newWrappedBalance = wrappedBalance.add(wrappedIn);
        uint256 newInvariant = _calcInvariant(nominalMain, newWrappedBalance);

        uint256 newBptBalance = Math.divDown(Math.mul(bptSupply, newInvariant), previousInvariant);

        return newBptBalance.sub(bptSupply);
    }

    function _calcBptInPerWrappedOut(
        uint256 wrappedOut,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount in, so we round up overall.

        uint256 nominalMain = _toNominal(mainBalance, params);
        uint256 previousInvariant = _calcInvariant(nominalMain, wrappedBalance);

        uint256 newWrappedBalance = wrappedBalance.sub(wrappedOut);
        uint256 newInvariant = _calcInvariant(nominalMain, newWrappedBalance);

        uint256 newBptBalance = Math.divDown(Math.mul(bptSupply, newInvariant), previousInvariant);

        return bptSupply.sub(newBptBalance);
    }

    function _calcWrappedInPerBptOut(
        uint256 bptOut,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount in, so we round up overall.

        if (bptSupply == 0) {
            // BPT typically grows in the same ratio the invariant does. The first time liquidity is added however, the
            // BPT supply is initialized to equal the invariant (which in this case is just the wrapped balance as
            // there is no main balance).
            return bptOut;
        }

        uint256 nominalMain = _toNominal(mainBalance, params);
        uint256 previousInvariant = _calcInvariant(nominalMain, wrappedBalance);

        uint256 newBptBalance = bptSupply.add(bptOut);
        uint256 newWrappedBalance = Math.divUp(Math.mul(newBptBalance, previousInvariant), bptSupply).sub(nominalMain);

        return newWrappedBalance.sub(wrappedBalance);
    }

    function _calcWrappedOutPerBptIn(
        uint256 bptIn,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount out, so we round down overall.

        uint256 nominalMain = _toNominal(mainBalance, params);
        uint256 previousInvariant = _calcInvariant(nominalMain, wrappedBalance);

        uint256 newBptBalance = bptSupply.sub(bptIn);
        uint256 newWrappedBalance = Math.divUp(Math.mul(newBptBalance, previousInvariant), bptSupply).sub(nominalMain);

        return wrappedBalance.sub(newWrappedBalance);
    }

    function _calcInvariant(uint256 nominalMainBalance, uint256 wrappedBalance) internal pure returns (uint256) {
        return nominalMainBalance.add(wrappedBalance);
    }

    function _toNominal(uint256 real, Params memory params) internal pure returns (uint256) {
        // Fees are always rounded down: either direction would work but we need to be consistent, and rounding down
        // uses less gas.

        if (real < params.lowerTarget) {
            uint256 fees = (params.lowerTarget - real).mulDown(params.fee);
            return real.sub(fees);
        } else if (real <= params.upperTarget) {
            return real;
        } else {
            uint256 fees = (real - params.upperTarget).mulDown(params.fee);
            return real.sub(fees);
        }
    }

    function _fromNominal(uint256 nominal, Params memory params) internal pure returns (uint256) {
        // Since real = nominal + fees, rounding down fees is equivalent to rounding down real.

        if (nominal < params.lowerTarget) {
            return (nominal.add(params.fee.mulDown(params.lowerTarget))).divDown(FixedPoint.ONE.add(params.fee));
        } else if (nominal <= params.upperTarget) {
            return nominal;
        } else {
            return (nominal.sub(params.fee.mulDown(params.upperTarget)).divDown(FixedPoint.ONE.sub(params.fee)));
        }
    }

    function _calcTokensOutGivenExactBptIn(
        uint256[] memory balances,
        uint256 bptAmountIn,
        uint256 bptTotalSupply,
        uint256 bptIndex
    ) internal pure returns (uint256[] memory) {
        /**********************************************************************************************
        // exactBPTInForTokensOut                                                                    //
        // (per token)                                                                               //
        // aO = tokenAmountOut             /        bptIn         \                                  //
        // b = tokenBalance      a0 = b * | ---------------------  |                                 //
        // bptIn = bptAmountIn             \     bptTotalSupply    /                                 //
        // bpt = bptTotalSupply                                                                      //
        **********************************************************************************************/

        // Since we're computing an amount out, we round down overall. This means rounding down on both the
        // multiplication and division.

        uint256 bptRatio = bptAmountIn.divDown(bptTotalSupply);

        uint256[] memory amountsOut = new uint256[](balances.length);
        for (uint256 i = 0; i < balances.length; i++) {
            // BPT is skipped as those tokens are not the LPs, but rather the preminted and undistributed amount.
            if (i != bptIndex) {
                amountsOut[i] = balances[i].mulDown(bptRatio);
            }
        }

        return amountsOut;
    }
}

File 29 of 64 : LinearPool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";
import "@balancer-labs/v2-interfaces/contracts/pool-utils/BasePoolUserData.sol";
import "@balancer-labs/v2-interfaces/contracts/pool-utils/IRateProvider.sol";
import "@balancer-labs/v2-interfaces/contracts/pool-linear/ILinearPool.sol";
import "@balancer-labs/v2-interfaces/contracts/vault/IGeneralPool.sol";

import "@balancer-labs/v2-pool-utils/contracts/NewBasePool.sol";
import "@balancer-labs/v2-pool-utils/contracts/rates/PriceRateCache.sol";
import "@balancer-labs/v2-pool-utils/contracts/lib/PoolRegistrationLib.sol";
import "@balancer-labs/v2-pool-utils/contracts/lib/VaultReentrancyLib.sol";

import "@balancer-labs/v2-solidity-utils/contracts/helpers/ERC20Helpers.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/ScalingHelpers.sol";
import "@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol";

import "./LinearMath.sol";

/**
 * @dev Linear Pools are designed to hold two assets: "main" and "wrapped" tokens that have an equal value underlying
 * token (e.g., DAI and waDAI). There must be an external feed available to provide an exact, non-manipulable exchange
 * rate between the tokens. In particular, any reversible manipulation (e.g. causing the rate to increase and then
 * decrease) can lead to severe issues and loss of funds.
 *
 * The Pool will register three tokens in the Vault however: the two assets and the BPT itself,
 * so that BPT can be exchanged (effectively joining and exiting) via swaps.
 *
 * Despite inheriting from BasePool, much of the basic behavior changes. This Pool does not support regular joins
 * and exits, as the initial BPT supply is 'preminted' during initialization. No further BPT can be minted, and BPT can
 * only be burned if governance enables Recovery Mode and LPs use it to exit proportionally.
 *
 * Unlike most other Pools, this one does not attempt to create revenue by charging fees: value is derived by holding
 * the wrapped, yield-bearing asset. However, the 'swap fee percentage' value is still used, albeit with a different
 * meaning. This Pool attempts to hold a certain amount of "main" tokens, between a lower and upper target value.
 * The pool charges fees on trades that move the balance outside that range, which are then paid back as incentives to
 * traders whose swaps return the balance to the desired region.
 *
 * The net revenue via fees is expected to be zero: all collected fees are used to pay for this 'rebalancing'.
 * Accordingly, this Pool does not pay any protocol fees.
 */
abstract contract LinearPool is ILinearPool, IGeneralPool, IRateProvider, NewBasePool {
    using WordCodec for bytes32;
    using FixedPoint for uint256;
    using PriceRateCache for bytes32;
    using BasePoolUserData for bytes;

    uint256 private constant _TOTAL_TOKENS = 3; // Main token, wrapped token, BPT

    // This is the maximum token amount the Vault can hold. In regular operation, the total BPT supply remains constant
    // and equal to _INITIAL_BPT_SUPPLY, but most of it remains in the Pool, waiting to be exchanged for tokens. The
    // actual amount of BPT in circulation is the total supply minus the amount held by the Pool, and is known as the
    // 'virtual supply'.
    // The total supply can only change if recovery mode is enabled and recovery mode exits are processed, resulting in
    // BPT being burned. This BPT can never be minted again, so it is technically possible for the preminted supply to
    // run out, but a) this process is controlled by Governance via enabling and disabling recovery mode, and b) the
    // initial supply is so large that it would take a huge number of interactions to acquire sufficient tokens to join
    // the Pool, and then burn the acquired BPT, resulting in prohibitively large gas costs.
    uint256 private constant _INITIAL_BPT_SUPPLY = 2**(112) - 1;

    // 1e18 corresponds to 1.0, or a 100% fee
    uint256 private constant _MIN_SWAP_FEE_PERCENTAGE = 1e12; // 0.0001%
    uint256 private constant _MAX_SWAP_FEE_PERCENTAGE = 1e17; // 10%

    IERC20 private immutable _mainToken;
    IERC20 private immutable _wrappedToken;

    // The indices of each token when registered, which can then be used to access the balances array.
    uint256 private immutable _mainIndex;
    uint256 private immutable _wrappedIndex;

    // Both BPT and the main token have a regular, constant scaling factor (equal to FixedPoint.ONE for BPT, and
    // dependent on the number of decimals for the main token). However, the wrapped token's scaling factor has two
    // components: the usual token decimal scaling factor, and an externally provided rate used to convert wrapped
    // tokens to an equivalent main token amount. This external rate is expected to be ever increasing, reflecting the
    // fact that the wrapped token appreciates in value over time (e.g. because it is accruing interest).
    uint256 private immutable _scalingFactorMainToken;
    uint256 private immutable _scalingFactorWrappedToken;

    // The lower and upper targets are stored in the pool state field, along with the swap fee percentage and recovery
    // mode flag, which together take up 64 bits).
    bytes32 private _poolState;

    // The targets are already scaled by the main token's scaling factor (which makes the token behave as if it had 18
    // decimals), but we only store the integer part: the targets must be multiplied by 1e18 before being used.
    // This means the targets' resolution does not include decimal places in the main token (so e.g. a target of 500.1
    // DAI is impossible). Since targets are expected to be relatively large, this is a non-issue. With 32 bits per
    // target, we can represent values as high as ~4 billion (2^32).
    // [   1 bit  |  63 bits  |    32 bits   |    32 bits    | 128 bits ]
    // [ recovery | swap  fee | upper target |  lower target | reserved ]
    // [ MSB                                                        LSB ]

    uint256 private constant _TARGET_SCALING = 1e18;

    uint256 private constant _TARGET_BITS = 32;

    uint256 private constant _LOWER_TARGET_OFFSET = 32;
    uint256 private constant _UPPER_TARGET_OFFSET = 64;
    uint256 private constant _SWAP_FEE_PERCENTAGE_OFFSET = 192;
    uint256 private constant _RECOVERY_MODE_BIT_OFFSET = 255;

    // A fee can never be larger than FixedPoint.ONE, which fits in 60 bits, so 63 is more than enough.
    uint256 private constant _SWAP_FEE_PERCENTAGE_BIT_LENGTH = 63;

    uint256 private constant _MAX_UPPER_TARGET = (2**(32) - 1) * _TARGET_SCALING;

    // Composable Pool registration will put the BPT at index 0, with the main/wrapped following in sorted order.
    uint256 private constant _BPT_INDEX = 0;

    event SwapFeePercentageChanged(uint256 swapFeePercentage);
    event TargetsSet(IERC20 indexed token, uint256 lowerTarget, uint256 upperTarget);

    /**
     * @dev Ensure we are not in a Vault context when this function is called, by attempting a no-op internal
     * balance operation. If we are already in a Vault transaction (e.g., a swap, join, or exit), the Vault's
     * reentrancy protection will cause this function to revert.
     *
     * Use this modifier with any function that can cause a state change in a pool and is either public itself,
     * or called by a public function *outside* a Vault operation (e.g., join, exit, or swap).
     * See https://forum.balancer.fi/t/reentrancy-vulnerability-scope-expanded/4345 for reference.
     */
    modifier whenNotInVaultContext() {
        _ensureNotInVaultContext();
        _;
    }

    /**
     * @dev Reverts if called in the middle of a Vault operation; has no effect otherwise.
     */
    function _ensureNotInVaultContext() private {
        VaultReentrancyLib.ensureNotInVaultContext(getVault());
    }

    constructor(
        IVault vault,
        string memory name,
        string memory symbol,
        IERC20 mainToken,
        IERC20 wrappedToken,
        uint256 upperTarget,
        address[] memory assetManagers,
        uint256 swapFeePercentage,
        uint256 pauseWindowDuration,
        uint256 bufferPeriodDuration,
        address owner
    )
        NewBasePool(
            vault,
            PoolRegistrationLib.registerComposablePool(
                vault,
                IVault.PoolSpecialization.GENERAL,
                _sortTokens(mainToken, wrappedToken),
                assetManagers
            ),
            name,
            symbol,
            pauseWindowDuration,
            bufferPeriodDuration,
            owner
        )
    {
        // Set tokens
        _mainToken = mainToken;
        _wrappedToken = wrappedToken;

        // Set token indexes. BPT is always 0; other tokens follow in sorted order.
        _mainIndex = mainToken < wrappedToken ? 1 : 2;
        _wrappedIndex = mainToken < wrappedToken ? 2 : 1;

        // Set scaling factors
        _scalingFactorMainToken = _computeScalingFactor(mainToken);
        _scalingFactorWrappedToken = _computeScalingFactor(wrappedToken);

        // Set initial targets. The lower target must be set to zero because initially there are no accumulated fees.
        // Otherwise the pool would owe fees from the start, which would make the rate manipulable.
        uint256 lowerTarget = 0;
        _setTargets(mainToken, lowerTarget, upperTarget);

        // Set the initial swap fee percentage.
        _setSwapFeePercentage(swapFeePercentage);
    }

    /**
     * @notice Return the main token address as an IERC20.
     */
    function getMainToken() public view override returns (IERC20) {
        return _mainToken;
    }

    /**
     * @notice Return the wrapped token address as an IERC20.
     */
    function getWrappedToken() public view override returns (IERC20) {
        return _wrappedToken;
    }

    /**
     * @notice Return the index of the BPT token.
     * @dev Note that this is an index into the registered token list (with 3 tokens).
     */
    function getBptIndex() public pure override returns (uint256) {
        return _BPT_INDEX;
    }

    /**
     * @notice Return the index of the main token.
     * @dev Note that this is an index into the registered token list, which includes the BPT token.
     */
    function getMainIndex() external view override returns (uint256) {
        return _mainIndex;
    }

    /**
     * @notice Return the index of the wrapped token.
     * @dev Note that this is an index into the registered token list, which includes the BPT token.
     */
    function getWrappedIndex() external view override returns (uint256) {
        return _wrappedIndex;
    }

    /**
     * @dev Finishes initialization of the Linear Pool: it is unusable before calling this function as no BPT will
     * have been minted.
     *
     * Since Linear Pools have preminted BPT stored in the Vault, they require an initial join to deposit said BPT as
     * their balance. Unfortunately, this cannot be performed during construction, as a join involves calling the
     * `onJoinPool` function on the Pool, and the Pool will not have any code until construction finishes. Therefore,
     * this must happen in a separate call.
     *
     * It is highly recommended to create Linear pools using the LinearPoolFactory, which calls `initialize`
     * automatically.
     */
    function initialize() external {
        bytes32 poolId = getPoolId();
        (IERC20[] memory tokens, , ) = getVault().getPoolTokens(poolId);

        // Joins typically involve the Pool receiving tokens in exchange for newly-minted BPT. In this case however, the
        // Pool will mint the entire BPT supply to itself, and join itself with it.
        uint256[] memory maxAmountsIn = new uint256[](_TOTAL_TOKENS);
        maxAmountsIn[_BPT_INDEX] = _INITIAL_BPT_SUPPLY;

        // The first time this executes, it will call `_onInitializePool` (as the BPT supply will be zero). Future calls
        // will be routed to `_onJoinPool`, which always reverts, meaning `initialize` will only execute once.
        IVault.JoinPoolRequest memory request = IVault.JoinPoolRequest({
            assets: _asIAsset(tokens),
            maxAmountsIn: maxAmountsIn,
            userData: "",
            fromInternalBalance: false
        });

        getVault().joinPool(poolId, address(this), address(this), request);
    }

    /**
     * @dev Implement the BasePool hook for a general swap (see `IGeneralPool`).
     */
    function _onSwapGeneral(
        SwapRequest memory request,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut
    ) internal view override returns (uint256) {
        // In most Pools, swaps involve exchanging one token held by the Pool for another. In this case however, since
        // one of the three tokens is the BPT itself, a swap might also be a join (main/wrapped for BPT) or an exit
        // (BPT for main/wrapped).
        // All three swap types (swaps, joins and exits) are fully disabled if the emergency pause is enabled. Under
        // these circumstances, the Pool can only be exited using Recovery Mode, if it is enabled.

        // Sanity check: this is not entirely necessary as the Vault's interface enforces the indices to be valid, but
        // the check is cheap to perform.
        _require(indexIn < _TOTAL_TOKENS && indexOut < _TOTAL_TOKENS, Errors.OUT_OF_BOUNDS);

        // Note that we already know the indices of the main token, wrapped token and BPT, so there is no need to pass
        // these indices to the inner functions.

        // Upscale balances by the scaling factors (taking into account the wrapped token rate)
        uint256[] memory scalingFactors = getScalingFactors();
        _upscaleArray(balances, scalingFactors);

        (uint256 lowerTarget, uint256 upperTarget) = getTargets();
        LinearMath.Params memory params = LinearMath.Params({
            fee: getSwapFeePercentage(),
            lowerTarget: lowerTarget,
            upperTarget: upperTarget
        });

        if (request.kind == IVault.SwapKind.GIVEN_IN) {
            // The amount given is for token in, the amount calculated is for token out
            request.amount = _upscale(request.amount, scalingFactors[indexIn]);
            uint256 amountOut = _onSwapGivenIn(request, balances, params);

            // amountOut tokens are exiting the Pool, so we round down.
            return _downscaleDown(amountOut, scalingFactors[indexOut]);
        } else {
            // The amount given is for token out, the amount calculated is for token in
            request.amount = _upscale(request.amount, scalingFactors[indexOut]);
            uint256 amountIn = _onSwapGivenOut(request, balances, params);

            // amountIn tokens are entering the Pool, so we round up.
            return _downscaleUp(amountIn, scalingFactors[indexIn]);
        }
    }

    function _onSwapGivenIn(
        SwapRequest memory request,
        uint256[] memory balances,
        LinearMath.Params memory params
    ) internal view returns (uint256) {
        if (request.tokenIn == this) {
            return _swapGivenBptIn(request, balances, params);
        } else if (request.tokenIn == _mainToken) {
            return _swapGivenMainIn(request, balances, params);
        } else if (request.tokenIn == _wrappedToken) {
            return _swapGivenWrappedIn(request, balances, params);
        } else {
            _revert(Errors.INVALID_TOKEN);
        }
    }

    function _swapGivenBptIn(
        SwapRequest memory request,
        uint256[] memory balances,
        LinearMath.Params memory params
    ) internal view returns (uint256) {
        _require(request.tokenOut == _mainToken || request.tokenOut == _wrappedToken, Errors.INVALID_TOKEN);
        return
            (request.tokenOut == _mainToken ? LinearMath._calcMainOutPerBptIn : LinearMath._calcWrappedOutPerBptIn)(
                request.amount,
                balances[_mainIndex],
                balances[_wrappedIndex],
                _getVirtualSupply(balances[_BPT_INDEX]),
                params
            );
    }

    function _swapGivenMainIn(
        SwapRequest memory request,
        uint256[] memory balances,
        LinearMath.Params memory params
    ) internal view returns (uint256) {
        _require(request.tokenOut == _wrappedToken || request.tokenOut == this, Errors.INVALID_TOKEN);
        return
            request.tokenOut == this
                ? LinearMath._calcBptOutPerMainIn(
                    request.amount,
                    balances[_mainIndex],
                    balances[_wrappedIndex],
                    _getVirtualSupply(balances[_BPT_INDEX]),
                    params
                )
                : LinearMath._calcWrappedOutPerMainIn(request.amount, balances[_mainIndex], params);
    }

    function _swapGivenWrappedIn(
        SwapRequest memory request,
        uint256[] memory balances,
        LinearMath.Params memory params
    ) internal view returns (uint256) {
        _require(request.tokenOut == _mainToken || request.tokenOut == this, Errors.INVALID_TOKEN);
        return
            request.tokenOut == this
                ? LinearMath._calcBptOutPerWrappedIn(
                    request.amount,
                    balances[_mainIndex],
                    balances[_wrappedIndex],
                    _getVirtualSupply(balances[_BPT_INDEX]),
                    params
                )
                : LinearMath._calcMainOutPerWrappedIn(request.amount, balances[_mainIndex], params);
    }

    function _onSwapGivenOut(
        SwapRequest memory request,
        uint256[] memory balances,
        LinearMath.Params memory params
    ) internal view returns (uint256) {
        if (request.tokenOut == this) {
            return _swapGivenBptOut(request, balances, params);
        } else if (request.tokenOut == _mainToken) {
            return _swapGivenMainOut(request, balances, params);
        } else if (request.tokenOut == _wrappedToken) {
            return _swapGivenWrappedOut(request, balances, params);
        } else {
            _revert(Errors.INVALID_TOKEN);
        }
    }

    function _swapGivenBptOut(
        SwapRequest memory request,
        uint256[] memory balances,
        LinearMath.Params memory params
    ) internal view returns (uint256) {
        _require(request.tokenIn == _mainToken || request.tokenIn == _wrappedToken, Errors.INVALID_TOKEN);
        return
            (request.tokenIn == _mainToken ? LinearMath._calcMainInPerBptOut : LinearMath._calcWrappedInPerBptOut)(
                request.amount,
                balances[_mainIndex],
                balances[_wrappedIndex],
                _getVirtualSupply(balances[_BPT_INDEX]),
                params
            );
    }

    function _swapGivenMainOut(
        SwapRequest memory request,
        uint256[] memory balances,
        LinearMath.Params memory params
    ) internal view returns (uint256) {
        _require(request.tokenIn == _wrappedToken || request.tokenIn == this, Errors.INVALID_TOKEN);
        return
            request.tokenIn == this
                ? LinearMath._calcBptInPerMainOut(
                    request.amount,
                    balances[_mainIndex],
                    balances[_wrappedIndex],
                    _getVirtualSupply(balances[_BPT_INDEX]),
                    params
                )
                : LinearMath._calcWrappedInPerMainOut(request.amount, balances[_mainIndex], params);
    }

    function _swapGivenWrappedOut(
        SwapRequest memory request,
        uint256[] memory balances,
        LinearMath.Params memory params
    ) internal view returns (uint256) {
        _require(request.tokenIn == _mainToken || request.tokenIn == this, Errors.INVALID_TOKEN);
        return
            request.tokenIn == this
                ? LinearMath._calcBptInPerWrappedOut(
                    request.amount,
                    balances[_mainIndex],
                    balances[_wrappedIndex],
                    _getVirtualSupply(balances[_BPT_INDEX]),
                    params
                )
                : LinearMath._calcMainInPerWrappedOut(request.amount, balances[_mainIndex], params);
    }

    function _onInitializePool(
        address sender,
        address recipient,
        bytes memory
    ) internal view override returns (uint256, uint256[] memory) {
        // Linear Pools can only be initialized by the Pool performing the initial join via the `initialize` function.
        _require(sender == address(this), Errors.INVALID_INITIALIZATION);
        _require(recipient == address(this), Errors.INVALID_INITIALIZATION);

        // The full BPT supply will be minted and deposited in the Pool. Note that there is no need to approve the Vault
        // as it already has infinite BPT allowance.
        uint256 bptAmountOut = _INITIAL_BPT_SUPPLY;

        uint256[] memory amountsIn = new uint256[](_TOTAL_TOKENS);
        amountsIn[_BPT_INDEX] = _INITIAL_BPT_SUPPLY;

        return (bptAmountOut, amountsIn);
    }

    function _onSwapMinimal(
        SwapRequest memory,
        uint256,
        uint256
    ) internal pure override returns (uint256) {
        _revert(Errors.UNIMPLEMENTED);
    }

    function _onJoinPool(
        address,
        uint256[] memory,
        bytes memory
    ) internal pure override returns (uint256, uint256[] memory) {
        _revert(Errors.UNIMPLEMENTED);
    }

    function _onExitPool(
        address,
        uint256[] memory,
        bytes memory
    ) internal pure override returns (uint256, uint256[] memory) {
        _revert(Errors.UNIMPLEMENTED);
    }

    function _doRecoveryModeExit(
        uint256[] memory registeredBalances,
        uint256,
        bytes memory userData
    ) internal view override returns (uint256, uint256[] memory) {
        uint256 bptAmountIn = userData.recoveryModeExit();
        uint256[] memory amountsOut = new uint256[](registeredBalances.length);

        uint256 bptIndex = getBptIndex();

        uint256 virtualSupply = _getVirtualSupply(registeredBalances[bptIndex]);
        uint256 bptRatio = bptAmountIn.divDown(virtualSupply);

        for (uint256 i = 0; i < registeredBalances.length; i++) {
            amountsOut[i] = i != bptIndex ? registeredBalances[i].mulDown(bptRatio) : 0;
        }

        return (bptAmountIn, amountsOut);
    }

    function _getMinimumBpt() internal pure override returns (uint256) {
        // Linear Pools don't lock any BPT, as the total supply will already be forever non-zero due to the preminting
        // mechanism, ensuring initialization only occurs once.
        return 0;
    }

    // Scaling factors

    function _scalingFactor(IERC20 token) internal view virtual returns (uint256) {
        if (token == _mainToken) {
            return _scalingFactorMainToken;
        } else if (token == _wrappedToken) {
            // The wrapped token's scaling factor is not constant, but increases over time as the wrapped token
            // increases in value.
            return _scalingFactorWrappedToken.mulDown(_getWrappedTokenRate());
        } else if (token == this) {
            return FixedPoint.ONE;
        } else {
            _revert(Errors.INVALID_TOKEN);
        }
    }

    /**
     * @notice Return the scaling factors for all tokens, including the BPT.
     */
    function getScalingFactors() public view virtual override returns (uint256[] memory) {
        uint256[] memory scalingFactors = new uint256[](_TOTAL_TOKENS);

        // The wrapped token's scaling factor is not constant, but increases over time as the wrapped token increases in
        // value.
        scalingFactors[_mainIndex] = _scalingFactorMainToken;
        scalingFactors[_wrappedIndex] = _scalingFactorWrappedToken.mulDown(_getWrappedTokenRate());
        scalingFactors[_BPT_INDEX] = FixedPoint.ONE;

        return scalingFactors;
    }

    // Price rates

    /**
     * @dev For a Linear Pool, the rate represents the appreciation of BPT with respect to the underlying tokens. This
     * rate increases slowly as the wrapped token appreciates in value.
     *
     * WARNING: since this function reads balances directly from the Vault, it is potentially subject to manipulation
     * via reentrancy. See https://forum.balancer.fi/t/reentrancy-vulnerability-scope-expanded/4345 for reference.
     *
     * To call this function safely, attempt to trigger the reentrancy guard in the Vault by calling a non-reentrant
     * function before calling `getRate`. That will make the transaction revert in an unsafe context.
     * (See `whenNotInVaultContext`).
     */
    function getRate() external view override returns (uint256) {
        bytes32 poolId = getPoolId();
        (, uint256[] memory balances, ) = getVault().getPoolTokens(poolId);
        _upscaleArray(balances, getScalingFactors());

        (uint256 lowerTarget, uint256 upperTarget) = getTargets();
        LinearMath.Params memory params = LinearMath.Params({
            fee: getSwapFeePercentage(),
            lowerTarget: lowerTarget,
            upperTarget: upperTarget
        });

        uint256 totalBalance = LinearMath._calcInvariant(
            LinearMath._toNominal(balances[_mainIndex], params),
            balances[_wrappedIndex]
        );

        // Note that we're dividing by the virtual supply, which may be zero (causing this call to revert). However, the
        // only way for that to happen would be for all LPs to exit the Pool, and nothing prevents new LPs from
        // joining it later on.
        return totalBalance.divUp(_getVirtualSupply(balances[_BPT_INDEX]));
    }

    /**
     * @notice Return the conversion rate between the wrapped and main tokens.
     * @dev This is an 18-decimal fixed point value.
     */
    function getWrappedTokenRate() external view returns (uint256) {
        return _getWrappedTokenRate();
    }

    /**
     * @dev Returns a 18-decimal fixed point value that represents the value of the wrapped token in terms of the main
     * token. The final wrapped token scaling factor is this value multiplied by the wrapped token's decimal scaling
     * factor.
     *
     * WARNING: care must be take if calling external contracts from here, even `view` or `pure` functions. If said
     * calls revert, any revert data must not be bubbled-up directly but instead passed to `bubbleUpNonMaliciousRevert`
     * from `ExternalCallLib` (located in the `v2-pool-utils` package). See the following example:
     *
     *  try externalContract.someCall() returns (uint256 value) {
     *    return value;
     *  } catch (bytes memory revertData) {
     *    // Don't automatically bubble-up revert data.
     *    ExternalCallLib.bubbleUpNonMaliciousRevert(revertData);
     *  }
     */
    function _getWrappedTokenRate() internal view virtual returns (uint256);

    // Targets

    /**
     * @notice Return the lower and upper bounds of the zero-fee trading range for the main token balance.
     */
    function getTargets() public view override returns (uint256 lowerTarget, uint256 upperTarget) {
        bytes32 poolState = _poolState;

        // Since targets are stored downscaled by _TARGET_SCALING, we undo that when reading them.
        lowerTarget = poolState.decodeUint(_LOWER_TARGET_OFFSET, _TARGET_BITS) * _TARGET_SCALING;
        upperTarget = poolState.decodeUint(_UPPER_TARGET_OFFSET, _TARGET_BITS) * _TARGET_SCALING;
    }

    /// @inheritdoc ILinearPool
    function setTargets(uint256 newLowerTarget, uint256 newUpperTarget)
        external
        override
        authenticate
        whenNotInVaultContext
    {
        (uint256 currentLowerTarget, uint256 currentUpperTarget) = getTargets();
        _require(_isMainBalanceWithinTargets(currentLowerTarget, currentUpperTarget), Errors.OUT_OF_TARGET_RANGE);
        _require(_isMainBalanceWithinTargets(newLowerTarget, newUpperTarget), Errors.OUT_OF_NEW_TARGET_RANGE);

        _setTargets(_mainToken, newLowerTarget, newUpperTarget);
    }

    function _setTargets(
        IERC20 mainToken,
        uint256 lowerTarget,
        uint256 upperTarget
    ) private {
        _require(lowerTarget <= upperTarget, Errors.LOWER_GREATER_THAN_UPPER_TARGET);
        _require(upperTarget <= _MAX_UPPER_TARGET, Errors.UPPER_TARGET_TOO_HIGH);

        // Targets are stored downscaled by _TARGET_SCALING to make them fit in _TARGET_BITS at the cost of some
        // resolution. We check that said resolution is not being used before downscaling.

        _require(upperTarget % _TARGET_SCALING == 0, Errors.FRACTIONAL_TARGET);
        _require(lowerTarget % _TARGET_SCALING == 0, Errors.FRACTIONAL_TARGET);

        _poolState = _poolState
            .insertUint(lowerTarget / _TARGET_SCALING, _LOWER_TARGET_OFFSET, _TARGET_BITS)
            .insertUint(upperTarget / _TARGET_SCALING, _UPPER_TARGET_OFFSET, _TARGET_BITS);

        emit TargetsSet(mainToken, lowerTarget, upperTarget);
    }

    function _isMainBalanceWithinTargets(uint256 lowerTarget, uint256 upperTarget) private view returns (bool) {
        (uint256 cash, uint256 managed, , ) = getVault().getPoolTokenInfo(getPoolId(), _mainToken);

        uint256 mainTokenBalance = _upscale(cash + managed, _scalingFactor(_mainToken));

        return mainTokenBalance >= lowerTarget && mainTokenBalance <= upperTarget;
    }

    // Swap Fees

    /**
     * @notice Return the current value of the swap fee percentage.
     * @dev This is stored in `_poolState`.
     */
    function getSwapFeePercentage() public view virtual override returns (uint256) {
        return _poolState.decodeUint(_SWAP_FEE_PERCENTAGE_OFFSET, _SWAP_FEE_PERCENTAGE_BIT_LENGTH);
    }

    /// @inheritdoc ILinearPool
    function setSwapFeePercentage(uint256 swapFeePercentage) external override authenticate whenNotInVaultContext {
        // For the swap fee percentage to be changeable:
        //  - the pool must currently be between the current targets (meaning no fees are currently pending)
        //
        // As the amount of accrued fees is not explicitly stored but rather derived from the main token balance and the
        // current swap fee percentage, requiring for no fees to be pending prevents the fee setter from changing the
        // amount of pending fees, which they could use to e.g. drain Pool funds in the form of inflated fees.

        (uint256 lowerTarget, uint256 upperTarget) = getTargets();
        _require(_isMainBalanceWithinTargets(lowerTarget, upperTarget), Errors.OUT_OF_TARGET_RANGE);

        _setSwapFeePercentage(swapFeePercentage);
    }

    /**
     * @dev Validate the swap fee, update storage, and emit an event.
     */
    function _setSwapFeePercentage(uint256 swapFeePercentage) internal {
        _require(swapFeePercentage >= _MIN_SWAP_FEE_PERCENTAGE, Errors.MIN_SWAP_FEE_PERCENTAGE);
        _require(swapFeePercentage <= _MAX_SWAP_FEE_PERCENTAGE, Errors.MAX_SWAP_FEE_PERCENTAGE);

        _poolState = _poolState.insertUint(
            swapFeePercentage,
            _SWAP_FEE_PERCENTAGE_OFFSET,
            _SWAP_FEE_PERCENTAGE_BIT_LENGTH
        );

        emit SwapFeePercentageChanged(swapFeePercentage);
    }

    // Virtual Supply

    /**
     * @notice Returns the number of tokens in circulation.
     *
     * @dev In other pools, this would be the same as `totalSupply`, but since this pool pre-mints BPT and holds it in
     * the Vault as a token, we need to subtract the Vault's balance to get the total "circulating supply". Both the
     * totalSupply and Vault balance can change. If users join or exit using swaps, some of the preminted BPT are
     * exchanged, so the Vault's balance increases after joins and decreases after exits. If users call the recovery
     * mode exit function, the totalSupply can change as BPT are burned.
     * 
     * WARNING: since this function reads balances directly from the Vault, it is potentially subject to manipulation
     * via reentrancy. See https://forum.balancer.fi/t/reentrancy-vulnerability-scope-expanded/4345 for reference.
     *
     * To call this function safely, attempt to trigger the reentrancy guard in the Vault by calling a non-reentrant
     * function before calling `getVirtualSupply`. That will make the transaction revert in an unsafe context.
     * (See `whenNotInVaultContext`).

     */
    function getVirtualSupply() external view returns (uint256) {
        // For a 3 token General Pool, it is cheaper to query the balance for a single token than to read all balances,
        // as getPoolTokenInfo will check for token existence, token balance and Asset Manager (3 reads), while
        // getPoolTokens will read the number of tokens, their addresses and balances (7 reads).
        (uint256 cash, uint256 managed, , ) = getVault().getPoolTokenInfo(getPoolId(), IERC20(this));

        // Note that unlike all other balances, the Vault's BPT balance does not need scaling as its scaling factor is
        // ONE. This addition cannot overflow due to the Vault's balance limits.
        return _getVirtualSupply(cash + managed);
    }

    // The initial amount of BPT pre-minted is _PREMINTED_TOKEN_BALANCE, and it goes entirely to the pool balance in the
    // vault. So the virtualSupply (the actual supply in circulation) is defined as:
    // virtualSupply = totalSupply() - _balances[_bptIndex]
    function _getVirtualSupply(uint256 bptBalance) internal view returns (uint256) {
        return totalSupply().sub(bptBalance);
    }

    // Recovery Mode

    /**
     * @notice Returns whether the pool is in Recovery Mode.
     */
    function inRecoveryMode() public view override returns (bool) {
        return _poolState.decodeBool(_RECOVERY_MODE_BIT_OFFSET);
    }

    /**
     * @dev Sets the recoveryMode state, and emits the corresponding event.
     */
    function _setRecoveryMode(bool enabled) internal virtual override {
        _poolState = _poolState.insertBool(enabled, _RECOVERY_MODE_BIT_OFFSET);

        emit RecoveryModeStateChanged(enabled);
    }

    // Misc

    /**
     * @dev Enumerates all ownerOnly functions in Linear Pool.
     */
    function _isOwnerOnlyAction(bytes32 actionId) internal view virtual override returns (bool) {
        return
            actionId == getActionId(this.setTargets.selector) ||
            actionId == getActionId(this.setSwapFeePercentage.selector);
    }
}

File 30 of 64 : LinearPoolRebalancer.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

import "@balancer-labs/v2-interfaces/contracts/vault/IVault.sol";
import "@balancer-labs/v2-interfaces/contracts/standalone-utils/IBalancerQueries.sol";
import "@balancer-labs/v2-interfaces/contracts/pool-linear/ILinearPool.sol";

import "@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol";
import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/SafeERC20.sol";

abstract contract LinearPoolRebalancer {
    using SafeERC20 for IERC20;

    ILinearPool internal immutable _pool;
    bytes32 internal immutable _poolId;

    IERC20 internal immutable _mainToken;
    IERC20 internal immutable _wrappedToken;

    uint256 internal immutable _mainTokenScalingFactor;

    IVault internal immutable _vault;

    IBalancerQueries internal immutable _queries;

    constructor(
        ILinearPool pool,
        IVault vault,
        IBalancerQueries queries
    ) {
        _mainTokenScalingFactor = pool.getScalingFactors()[pool.getMainIndex()];

        _pool = pool;
        _poolId = pool.getPoolId();
        _mainToken = pool.getMainToken();
        _wrappedToken = pool.getWrappedToken();
        _vault = vault;
        _queries = queries;
    }

    function getPool() external view returns (ILinearPool) {
        return _pool;
    }

    /**
     * @notice Rebalance a Linear Pool from an asset manager to maintain optimal operating conditions.
     * @dev Use the asset manager mechanism to wrap/unwrap tokens as necessary to keep the main token
     * balance as close as possible to the midpoint between the upper and lower targets: the fee-free zone
     * where trading volume is highest.
     *
     * Note that this function may fail if called while the Pool is in the no-fee zone - use `rebalanceWithExtraMain` to
     * guarantee a successful execution.
     */
    function rebalance(address recipient) external returns (uint256) {
        return _rebalance(recipient);
    }

    /**
     * @notice Rebalance a Linear Pool from an asset manager to maintain optimal operating conditions.
     * @dev This function performs the same action as `rebalance`, except this also works in scenarios where the Pool
     * is in the no-fee zone. This is done by first taking `extraMain` tokens from the caller, to cover for rounding
     * errors that are normally offset by acccumulated fees. Any extra tokens unused during the rebalance are sent to
     * the recipient as usual.
     */
    function rebalanceWithExtraMain(address recipient, uint256 extraMain) external returns (uint256) {
        // The Pool rounds rates in its favor, which means that the fees it has collected are actually not quite enough
        // to cover for the cost of wrapping/unwrapping. However, this error is so small that it is typically a
        // non-issue, and simply results in slightly reduced returns for the recipient.
        // However, while the Pool is in the no-fee zone, the lack of fees to cover for this rate discrepancy is a
        // problem. We therefore require a minute amount of extra main token so that we'll be able to account for this
        // rounding error. Values in the order of a few wei are typically sufficient.

        _mainToken.safeTransferFrom(msg.sender, address(this), extraMain);
        return _rebalance(recipient);
    }

    function _rebalance(address recipient) private returns (uint256) {
        // The first thing we need to test is whether the Pool is below or above the target level, which will
        // determine whether we need to deposit or withdraw main tokens.
        uint256 desiredMainTokenBalance = _getDesiredMainTokenBalance();

        // For a 3 token General Pool, it is cheaper to query the balance for a single token than to read all balances,
        // as getPoolTokenInfo will check for token existence, token balance and Asset Manager (3 reads), while
        // getPoolTokens will read the number of tokens, their addresses and balances (7 reads).
        // We can assume that the managed balance is zero (since we're the Pool's Asset Manager and we always set it to
        // zero), and work with the cash directly as if it were the total balance.
        (uint256 mainTokenBalance, , , ) = _vault.getPoolTokenInfo(_poolId, _mainToken);

        if (mainTokenBalance < desiredMainTokenBalance) {
            return _rebalanceLackOfMainToken(desiredMainTokenBalance - mainTokenBalance, recipient);
        } else if (mainTokenBalance > desiredMainTokenBalance) {
            return _rebalanceExcessOfMainToken(mainTokenBalance - desiredMainTokenBalance, recipient);
        }
    }

    function _rebalanceLackOfMainToken(uint256 missingMainAmount, address recipient) private returns (uint256) {
        // The Pool needs to increase the main token balance, so we prepare a swap where we provide the missing main
        // token amount in exchange for wrapped tokens, that is, the main token is the token in. Since we know this
        // amount, this is a 'given in' swap.
        IVault.SingleSwap memory swap = IVault.SingleSwap({
            poolId: _poolId,
            kind: IVault.SwapKind.GIVEN_IN,
            assetIn: IAsset(address(_mainToken)),
            assetOut: IAsset(address(_wrappedToken)),
            amount: missingMainAmount,
            userData: ""
        });

        // We can now query how much wrapped token the Pool would return if we were to execute this swap. The Linear
        // Pool invariant guarantees that this amount can be unwrapped to an amount greater than `missingMainAmount`,
        // with the difference originating from swap fees.

        IVault.FundManagement memory funds; // This is unused in the query, so we don't bother initializing it.
        uint256 wrappedAmountOut = _queries.querySwap(swap, funds);

        // Since we lack the main tokens required to actually execute the swap, we instead use our Asset Manager
        // permission to withdraw wrapped tokens from the Pool, unwrap them, and then deposit them as main tokens.
        // The amounts involved will be the exact same amounts as the one in the swap above, meaning the overall state
        // transition will be the same, except we will never actually call the Linear Pool. However, since the Linear
        // Pool's `onSwap` function is `view`, this is irrelevant.

        _withdrawFromPool(_wrappedToken, wrappedAmountOut);
        _unwrapTokens(wrappedAmountOut);
        _depositToPool(_mainToken, missingMainAmount);

        // This contract will now hold excess main token, since unwrapping `wrappedAmountOut` should have resulted in
        // more than `missingMainAmount` being obtained. These are sent to the caller to refund the gas cost.
        uint256 reward = _mainToken.balanceOf(address(this));
        _mainToken.safeTransfer(recipient, reward);
        return reward;
    }

    function _rebalanceExcessOfMainToken(uint256 excessMainAmount, address recipient) private returns (uint256) {
        // The Pool needs to reduce its main token balance, so we do a swap where we take the excess main token amount
        // and send wrapped tokens in exchange, that is, the main token is the token out. Since we know this amount,
        // this is a 'given out' swap.
        IVault.SingleSwap memory swap = IVault.SingleSwap({
            poolId: _poolId,
            kind: IVault.SwapKind.GIVEN_OUT,
            assetIn: IAsset(address(_wrappedToken)),
            assetOut: IAsset(address(_mainToken)),
            amount: excessMainAmount,
            userData: ""
        });

        // We can now query how much wrapped token we would need to send to the Pool if we were to execute this swap.
        // The Linear Pool invariant guarantees that this amount is less than what would be obtained by wrapping
        // `excessMainAmount`, with the difference originating from swap fees.

        IVault.FundManagement memory funds; // This is unused in the query, so we don't bother initializing it.
        uint256 wrappedAmountIn = _queries.querySwap(swap, funds);

        // Since we lack the wrapped tokens required to actually execute the swap, we instead use our Asset Manager
        // permission to withdraw main tokens from the Pool, wrap them, and then deposit them as wrapped tokens. The
        // amounts involved will be the exact same amounts as the those in the swap above, meaning the overall
        // state will be the same, except we will never actually call the Linear Pool. However, since the Linear
        // Pool's `onSwap` function is `view`, this is irrelevant.

        _withdrawFromPool(_mainToken, excessMainAmount);
        // We're not going to wrap the full amount, only what is required to get `wrappedAmountIn` back. Any remaining
        // main tokens will be transferred to the sender to refund the gas cost.
        _wrapTokens(_getRequiredTokensToWrap(wrappedAmountIn));
        _depositToPool(_wrappedToken, wrappedAmountIn);

        // This contract will now hold excess main token, since we didn't wrap all that was withdrawn. These are sent to
        // the caller to refund the gas cost.
        uint256 reward = _mainToken.balanceOf(address(this));
        _mainToken.safeTransfer(recipient, reward);
        return reward;
    }

    function _withdrawFromPool(IERC20 token, uint256 amount) private {
        // Tokens can be withdrawn from the Vault with a 'withdraw' operation, but that will create 'managed' balance
        // and leave the 'total' balance unchanged. We therefore have to perform two operations: one to withdraw, and
        // another to clear the 'managed' balance (as the tokens withdrawn are about to be wrapped or unwrapped, and
        // therefore lost to the Pool in their current format).
        IVault.PoolBalanceOp[] memory withdrawal = new IVault.PoolBalanceOp[](2);

        // First, we withdraw the tokens, creating a non-zero 'managed' balance in the Pool.
        withdrawal[0].kind = IVault.PoolBalanceOpKind.WITHDRAW;
        withdrawal[0].poolId = _poolId;
        withdrawal[0].amount = amount;
        withdrawal[0].token = token;

        // Then, we clear the 'managed' balance.
        withdrawal[1].kind = IVault.PoolBalanceOpKind.UPDATE;
        withdrawal[1].poolId = _poolId;
        withdrawal[1].amount = 0;
        withdrawal[1].token = token;

        _vault.managePoolBalance(withdrawal);
    }

    function _depositToPool(IERC20 token, uint256 amount) private {
        // Tokens can be deposited to the Vault with a 'deposit' operation, but that requires a prior 'managed'
        // balance to exist. We therefore have to perform two operations: one to set the 'managed' balance (representing
        // the new tokens that resulted from wrapping or unwrapping and which we are managing for the Pool), and
        // another to deposit.
        IVault.PoolBalanceOp[] memory deposit = new IVault.PoolBalanceOp[](2);

        // First, we inform the Vault of the 'managed' tokens.
        deposit[0].kind = IVault.PoolBalanceOpKind.UPDATE;
        deposit[0].poolId = _poolId;
        deposit[0].amount = amount;
        deposit[0].token = token;

        // Then, we deposit them, clearing the 'managed' balance.
        deposit[1].kind = IVault.PoolBalanceOpKind.DEPOSIT;
        deposit[1].poolId = _poolId;
        deposit[1].amount = amount;
        deposit[1].token = token;

        // Before we can deposit tokens into the Vault however, we must approve them.
        token.safeApprove(address(_vault), amount);

        _vault.managePoolBalance(deposit);
    }

    function _getDesiredMainTokenBalance() private view returns (uint256) {
        // The desired main token balance is the midpoint of the lower and upper targets. Keeping the balance
        // close to that value maximizes Pool swap volume by allowing zero-fee swaps in either direction.
        (uint256 lowerTarget, uint256 upperTarget) = _pool.getTargets();
        uint256 midpoint = (lowerTarget + upperTarget) / 2;

        // The targets are upscaled by the main token's scaling factor, so we undo that. Note that we're assuming that
        // the main token's scaling factor is constant.
        return FixedPoint.divDown(midpoint, _mainTokenScalingFactor);
    }

    /**
     * @dev Wraps `amount` of `_mainToken` into `_wrappedToken`.
     */
    function _wrapTokens(uint256 amount) internal virtual;

    /**
     * @dev Unwraps `amount` of `_wrappedToken` into `_mainToken`.
     */
    function _unwrapTokens(uint256 amount) internal virtual;

    /**
     * @dev Returns how many main tokens must be wrapped in order to get `wrappedAmount` back.
     */
    function _getRequiredTokensToWrap(uint256 wrappedAmount) internal view virtual returns (uint256);
}

File 31 of 64 : BalancerPoolToken.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/vault/IVault.sol";

import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/ERC20Permit.sol";

/**
 * @title Highly opinionated token implementation
 * @author Balancer Labs
 * @dev
 * - Includes functions to increase and decrease allowance as a workaround
 *   for the well-known issue with `approve`:
 *   https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
 * - Allows for 'infinite allowance', where an allowance of 0xff..ff is not
 *   decreased by calls to transferFrom
 * - Lets a token holder use `transferFrom` to send their own tokens,
 *   without first setting allowance
 * - Emits 'Approval' events whenever allowance is changed by `transferFrom`
 * - Assigns infinite allowance for all token holders to the Vault
 */
contract BalancerPoolToken is ERC20Permit {
    IVault private immutable _vault;

    constructor(
        string memory tokenName,
        string memory tokenSymbol,
        IVault vault
    ) ERC20(tokenName, tokenSymbol) ERC20Permit(tokenName) {
        _vault = vault;
    }

    function getVault() public view returns (IVault) {
        return _vault;
    }

    // Overrides

    /**
     * @dev Override to grant the Vault infinite allowance, causing for Pool Tokens to not require approval.
     *
     * This is sound as the Vault already provides authorization mechanisms when initiation token transfers, which this
     * contract inherits.
     */
    function allowance(address owner, address spender) public view override returns (uint256) {
        if (spender == address(getVault())) {
            return uint256(-1);
        } else {
            return super.allowance(owner, spender);
        }
    }

    /**
     * @dev Override to allow for 'infinite allowance' and let the token owner use `transferFrom` with no self-allowance
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public override returns (bool) {
        uint256 currentAllowance = allowance(sender, msg.sender);
        _require(msg.sender == sender || currentAllowance >= amount, Errors.ERC20_TRANSFER_EXCEEDS_ALLOWANCE);

        _transfer(sender, recipient, amount);

        if (msg.sender != sender && currentAllowance != uint256(-1)) {
            // Because of the previous require, we know that if msg.sender != sender then currentAllowance >= amount
            _approve(sender, msg.sender, currentAllowance - amount);
        }

        return true;
    }

    /**
     * @dev Override to allow decreasing allowance by more than the current amount (setting it to zero)
     */
    function decreaseAllowance(address spender, uint256 amount) public override returns (bool) {
        uint256 currentAllowance = allowance(msg.sender, spender);

        if (amount >= currentAllowance) {
            _approve(msg.sender, spender, 0);
        } else {
            // No risk of underflow due to if condition
            _approve(msg.sender, spender, currentAllowance - amount);
        }

        return true;
    }

    // Internal functions

    function _mintPoolTokens(address recipient, uint256 amount) internal {
        _mint(recipient, amount);
    }

    function _burnPoolTokens(address sender, uint256 amount) internal {
        _burn(sender, amount);
    }
}

File 32 of 64 : BasePoolAuthorization.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/vault/IAuthorizer.sol";

import "@balancer-labs/v2-solidity-utils/contracts/helpers/Authentication.sol";

/**
 * @dev Base authorization layer implementation for Pools.
 *
 * The owner account can call some of the permissioned functions - access control of the rest is delegated to the
 * Authorizer. Note that this owner is immutable: more sophisticated permission schemes, such as multiple ownership,
 * granular roles, etc., could be built on top of this by making the owner a smart contract.
 *
 * Access control of all other permissioned functions is delegated to an Authorizer. It is also possible to delegate
 * control of *all* permissioned functions to the Authorizer by setting the owner address to `_DELEGATE_OWNER`.
 */
abstract contract BasePoolAuthorization is Authentication {
    address private immutable _owner;

    address internal constant _DELEGATE_OWNER = 0xBA1BA1ba1BA1bA1bA1Ba1BA1ba1BA1bA1ba1ba1B;

    constructor(address owner) {
        _owner = owner;
    }

    function getOwner() public view returns (address) {
        return _owner;
    }

    function getAuthorizer() external view returns (IAuthorizer) {
        return _getAuthorizer();
    }

    function _canPerform(bytes32 actionId, address account) internal view override returns (bool) {
        if ((getOwner() != _DELEGATE_OWNER) && _isOwnerOnlyAction(actionId)) {
            // Only the owner can perform "owner only" actions, unless the owner is delegated.
            return msg.sender == getOwner();
        } else {
            // Non-owner actions are always processed via the Authorizer, as "owner only" ones are when delegated.
            return _getAuthorizer().canPerform(actionId, account, address(this));
        }
    }

    function _isOwnerOnlyAction(bytes32) internal view virtual returns (bool) {
        return false;
    }

    function _getAuthorizer() internal view virtual returns (IAuthorizer);
}

File 33 of 64 : BasePoolFactory.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-interfaces/contracts/vault/IVault.sol";
import "@balancer-labs/v2-interfaces/contracts/standalone-utils/IProtocolFeePercentagesProvider.sol";
import "@balancer-labs/v2-interfaces/contracts/pool-utils/IBasePoolFactory.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/BaseSplitCodeFactory.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/SingletonAuthentication.sol";

import "./FactoryWidePauseWindow.sol";

/**
 * @notice Base contract for Pool factories.
 *
 * Pools are deployed from factories to allow third parties to reason about them. Unknown Pools may have arbitrary
 * logic: being able to assert that a Pool's behavior follows certain rules (those imposed by the contracts created by
 * the factory) is very powerful.
 *
 * @dev By using the split code mechanism, we can deploy Pools with creation code so large that a regular factory
 * contract would not be able to store it.
 *
 * Since we expect to release new versions of pool types regularly - and the blockchain is forever - versioning will
 * become increasingly important. Governance can deprecate a factory by calling `disable`, which will permanently
 * prevent the creation of any future pools from the factory.
 */
abstract contract BasePoolFactory is
    IBasePoolFactory,
    BaseSplitCodeFactory,
    SingletonAuthentication,
    FactoryWidePauseWindow
{
    IProtocolFeePercentagesProvider private immutable _protocolFeeProvider;

    mapping(address => bool) private _isPoolFromFactory;
    bool private _disabled;

    event PoolCreated(address indexed pool);
    event FactoryDisabled();

    constructor(
        IVault vault,
        IProtocolFeePercentagesProvider protocolFeeProvider,
        uint256 initialPauseWindowDuration,
        uint256 bufferPeriodDuration,
        bytes memory creationCode
    )
        BaseSplitCodeFactory(creationCode)
        SingletonAuthentication(vault)
        FactoryWidePauseWindow(initialPauseWindowDuration, bufferPeriodDuration)
    {
        _protocolFeeProvider = protocolFeeProvider;
    }

    function isPoolFromFactory(address pool) external view override returns (bool) {
        return _isPoolFromFactory[pool];
    }

    function isDisabled() public view override returns (bool) {
        return _disabled;
    }

    function disable() external override authenticate {
        _ensureEnabled();

        _disabled = true;

        emit FactoryDisabled();
    }

    function _ensureEnabled() internal view {
        _require(!isDisabled(), Errors.DISABLED);
    }

    function getProtocolFeePercentagesProvider() public view returns (IProtocolFeePercentagesProvider) {
        return _protocolFeeProvider;
    }

    function _create(bytes memory constructorArgs) internal virtual override returns (address) {
        _ensureEnabled();

        address pool = super._create(constructorArgs);

        _isPoolFromFactory[pool] = true;

        emit PoolCreated(pool);

        return pool;
    }
}

File 34 of 64 : FactoryWidePauseWindow.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

import "@balancer-labs/v2-solidity-utils/contracts/helpers/TemporarilyPausable.sol";

/**
 * @dev Utility to create Pool factories for Pools that use the `TemporarilyPausable` contract.
 *
 * By calling `TemporarilyPausable`'s constructor with the result of `getPauseConfiguration`, all Pools created by this
 * factory will share the same Pause Window end time, after which both old and new Pools will not be pausable.
 */
contract FactoryWidePauseWindow {
    // This contract relies on timestamps in a similar way as `TemporarilyPausable` does - the same caveats apply.
    // solhint-disable not-rely-on-time

    uint256 private immutable _initialPauseWindowDuration;
    uint256 private immutable _bufferPeriodDuration;

    // Time when the pause window for all created Pools expires, and the pause window duration of new Pools becomes
    // zero.
    uint256 private immutable _poolsPauseWindowEndTime;

    constructor(uint256 initialPauseWindowDuration, uint256 bufferPeriodDuration) {
        // New pools will check on deployment that the durations given are within the bounds specified by
        // `TemporarilyPausable`. Since it is now possible for a factory to pass in arbitrary values here,
        // pre-emptively verify that these durations are valid for pool creation.
        // (Otherwise, you would be able to deploy a useless factory where `create` would always revert.)

        _require(
            initialPauseWindowDuration <= PausableConstants.MAX_PAUSE_WINDOW_DURATION,
            Errors.MAX_PAUSE_WINDOW_DURATION
        );
        _require(
            bufferPeriodDuration <= PausableConstants.MAX_BUFFER_PERIOD_DURATION,
            Errors.MAX_BUFFER_PERIOD_DURATION
        );

        _initialPauseWindowDuration = initialPauseWindowDuration;
        _bufferPeriodDuration = bufferPeriodDuration;

        _poolsPauseWindowEndTime = block.timestamp + initialPauseWindowDuration;
    }

    /**
     * @dev Returns the current `TemporarilyPausable` configuration that will be applied to Pools created by this
     * factory.
     *
     * `pauseWindowDuration` will decrease over time until it reaches zero, at which point both it and
     * `bufferPeriodDuration` will be zero forever, meaning deployed Pools will not be pausable.
     */
    function getPauseConfiguration() public view returns (uint256 pauseWindowDuration, uint256 bufferPeriodDuration) {
        uint256 currentTime = block.timestamp;
        if (currentTime < _poolsPauseWindowEndTime) {
            // The buffer period is always the same since its duration is related to how much time is needed to respond
            // to a potential emergency. The Pause Window duration however decreases as the end time approaches.

            pauseWindowDuration = _poolsPauseWindowEndTime - currentTime; // No need for checked arithmetic.
            bufferPeriodDuration = _bufferPeriodDuration;
        } else {
            // After the end time, newly created Pools have no Pause Window, nor Buffer Period (since they are not
            // pausable in the first place).

            pauseWindowDuration = 0;
            bufferPeriodDuration = 0;
        }
    }
}

File 35 of 64 : ExternalCallLib.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

library ExternalCallLib {
    function bubbleUpNonMaliciousRevert(bytes memory errorData) internal pure {
        uint256 errorLength = errorData.length;

        // solhint-disable-next-line no-inline-assembly
        assembly {
            // If the first 4 bytes match the selector for one of the error signatures used by `BasePool._queryAction`
            // or `Vault.queryBatchSwap` then this error is attempting to impersonate the query mechanism used by these
            // contracts in order to inject bogus data. This can result in loss of funds if the return value is then
            // used in a later calculation.
            //
            // We then want to reject the following error signatures:
            // - `QueryError(uint256,uint256[])` (used by `BasePool._queryAction`)
            // - `QueryError(int256[])` (used by `Vault.queryBatchSwap`)

            // We only bubble up the revert reason if it doesn't match the any of the selectors for these error
            // sigatures, otherwise we revert with a new error message flagging that the revert was malicious.
            let error := and(
                mload(add(errorData, 0x20)),
                0xffffffff00000000000000000000000000000000000000000000000000000000
            )
            if iszero(
                or(
                    // BasePool._queryAction
                    eq(error, 0x43adbafb00000000000000000000000000000000000000000000000000000000),
                    // Vault.queryBatchSwap
                    eq(error, 0xfa61cc1200000000000000000000000000000000000000000000000000000000)
                )
            ) {
                revert(add(errorData, 0x20), errorLength)
            }
        }

        // We expect the assembly block to revert for all non-malicious errors.
        _revert(Errors.MALICIOUS_QUERY_REVERT);
    }
}

File 36 of 64 : PoolRegistrationLib.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol";
import "@balancer-labs/v2-interfaces/contracts/vault/IVault.sol";

import "@balancer-labs/v2-solidity-utils/contracts/helpers/InputHelpers.sol";

library PoolRegistrationLib {
    function registerPool(
        IVault vault,
        IVault.PoolSpecialization specialization,
        IERC20[] memory tokens
    ) internal returns (bytes32) {
        return registerPoolWithAssetManagers(vault, specialization, tokens, new address[](tokens.length));
    }

    function registerPoolWithAssetManagers(
        IVault vault,
        IVault.PoolSpecialization specialization,
        IERC20[] memory tokens,
        address[] memory assetManagers
    ) internal returns (bytes32) {
        // The Vault only requires the token list to be ordered for the Two Token Pools specialization. However,
        // to make the developer experience consistent, we are requiring this condition for all the native pools.
        //
        // Note that for Pools which can register and deregister tokens after deployment, this property may not hold
        // as tokens which are added to the Pool after deployment are always added to the end of the array.
        InputHelpers.ensureArrayIsSorted(tokens);

        return _registerPool(vault, specialization, tokens, assetManagers);
    }

    function registerComposablePool(
        IVault vault,
        IVault.PoolSpecialization specialization,
        IERC20[] memory tokens,
        address[] memory assetManagers
    ) internal returns (bytes32) {
        // The Vault only requires the token list to be ordered for the Two Token Pools specialization. However,
        // to make the developer experience consistent, we are requiring this condition for all the native pools.
        //
        // Note that for Pools which can register and deregister tokens after deployment, this property may not hold
        // as tokens which are added to the Pool after deployment are always added to the end of the array.
        InputHelpers.ensureArrayIsSorted(tokens);

        IERC20[] memory composableTokens = new IERC20[](tokens.length + 1);
        // We insert the Pool's BPT address into the first position.
        // This allows us to know the position of the BPT token in the tokens array without explicitly tracking it.
        // When deregistering a token, the token at the end of the array is moved into the index of the deregistered
        // token, changing its index. By placing BPT at the beginning of the tokens array we can be sure that its index
        // will never change unless it is deregistered itself (something which composable pools must prevent anyway).
        composableTokens[0] = IERC20(address(this));
        for (uint256 i = 0; i < tokens.length; i++) {
            composableTokens[i + 1] = tokens[i];
        }

        address[] memory composableAssetManagers = new address[](assetManagers.length + 1);
        // We do not allow an asset manager for the Pool's BPT.
        composableAssetManagers[0] = address(0);
        for (uint256 i = 0; i < assetManagers.length; i++) {
            composableAssetManagers[i + 1] = assetManagers[i];
        }
        return _registerPool(vault, specialization, composableTokens, composableAssetManagers);
    }

    function _registerPool(
        IVault vault,
        IVault.PoolSpecialization specialization,
        IERC20[] memory tokens,
        address[] memory assetManagers
    ) private returns (bytes32) {
        bytes32 poolId = vault.registerPool(specialization);

        // We don't need to check that tokens and assetManagers have the same length, since the Vault already performs
        // that check.
        vault.registerTokens(poolId, tokens, assetManagers);

        return poolId;
    }

    function registerToken(
        IVault vault,
        bytes32 poolId,
        IERC20 token,
        address assetManager
    ) internal {
        IERC20[] memory tokens = new IERC20[](1);
        tokens[0] = token;

        address[] memory assetManagers = new address[](1);
        assetManagers[0] = assetManager;

        vault.registerTokens(poolId, tokens, assetManagers);
    }

    function deregisterToken(
        IVault vault,
        bytes32 poolId,
        IERC20 token
    ) internal {
        IERC20[] memory tokens = new IERC20[](1);
        tokens[0] = token;

        vault.deregisterTokens(poolId, tokens);
    }
}

File 37 of 64 : VaultReentrancyLib.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/vault/IVault.sol";

library VaultReentrancyLib {
    /**
     * @dev Ensure we are not in a Vault context when this function is called, by attempting a no-op internal
     * balance operation. If we are already in a Vault transaction (e.g., a swap, join, or exit), the Vault's
     * reentrancy protection will cause this function to revert.
     *
     * The exact function call doesn't really matter: we're just trying to trigger the Vault reentrancy check
     * (and not hurt anything in case it works). An empty operation array with no specific operation at all works
     * for that purpose, and is also the least expensive in terms of gas and bytecode size.
     *
     * Call this at the top of any function that can cause a state change in a pool and is either public itself,
     * or called by a public function *outside* a Vault operation (e.g., join, exit, or swap).
     *
     * If this is *not* called in functions that are vulnerable to the read-only reentrancy issue described
     * here (https://forum.balancer.fi/t/reentrancy-vulnerability-scope-expanded/4345), those functions are unsafe,
     * and subject to manipulation that may result in loss of funds.
     */
    function ensureNotInVaultContext(IVault vault) internal {
        IVault.UserBalanceOp[] memory noop = new IVault.UserBalanceOp[](0);
        vault.manageUserBalance(noop);
    }
}

File 38 of 64 : NewBasePool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-interfaces/contracts/vault/IVault.sol";
import "@balancer-labs/v2-interfaces/contracts/vault/IBasePool.sol";
import "@balancer-labs/v2-interfaces/contracts/vault/IGeneralPool.sol";
import "@balancer-labs/v2-interfaces/contracts/vault/IMinimalSwapInfoPool.sol";

import "@balancer-labs/v2-solidity-utils/contracts/helpers/TemporarilyPausable.sol";

import "./BalancerPoolToken.sol";
import "./BasePoolAuthorization.sol";
import "./RecoveryMode.sol";

// solhint-disable max-states-count

/**
 * @notice Reference implementation for the base layer of a Pool contract.
 * @dev Reference implementation for the base layer of a Pool contract that manages a single Pool with optional
 * Asset Managers, an admin-controlled swap fee percentage, and an emergency pause mechanism.
 *
 * This Pool pays protocol fees by minting BPT directly to the ProtocolFeeCollector instead of using the
 * `dueProtocolFees` return value. This results in the underlying tokens continuing to provide liquidity
 * for traders, while still keeping gas usage to a minimum since only a single token (the BPT) is transferred.
 *
 * Note that neither swap fees nor the pause mechanism are used by this contract. They are passed through so that
 * derived contracts can use them via the `_addSwapFeeAmount` and `_subtractSwapFeeAmount` functions, and the
 * `whenNotPaused` modifier.
 *
 * No admin permissions are checked here: instead, this contract delegates that to the Vault's own Authorizer.
 *
 * Because this contract doesn't implement the swap hooks, derived contracts should generally inherit from
 * BaseGeneralPool or BaseMinimalSwapInfoPool. Otherwise, subclasses must inherit from the corresponding interfaces
 * and implement the swap callbacks themselves.
 */
abstract contract NewBasePool is
    IBasePool,
    IGeneralPool,
    IMinimalSwapInfoPool,
    BasePoolAuthorization,
    BalancerPoolToken,
    TemporarilyPausable,
    RecoveryMode
{
    using BasePoolUserData for bytes;

    uint256 private constant _DEFAULT_MINIMUM_BPT = 1e6;

    bytes32 private immutable _poolId;

    // Note that this value is immutable in the Vault, so we can make it immutable here and save gas
    IProtocolFeesCollector private immutable _protocolFeesCollector;

    constructor(
        IVault vault,
        bytes32 poolId,
        string memory name,
        string memory symbol,
        uint256 pauseWindowDuration,
        uint256 bufferPeriodDuration,
        address owner
    )
        // Base Pools are expected to be deployed using factories. By using the factory address as the action
        // disambiguator, we make all Pools deployed by the same factory share action identifiers. This allows for
        // simpler management of permissions (such as being able to manage granting the 'set fee percentage' action in
        // any Pool created by the same factory), while still making action identifiers unique among different factories
        // if the selectors match, preventing accidental errors.
        Authentication(bytes32(uint256(msg.sender)))
        BalancerPoolToken(name, symbol, vault)
        BasePoolAuthorization(owner)
        TemporarilyPausable(pauseWindowDuration, bufferPeriodDuration)
        RecoveryMode(vault)
    {
        // Set immutable state variables - these cannot be read from during construction
        _poolId = poolId;
        _protocolFeesCollector = vault.getProtocolFeesCollector();
    }

    // Getters

    /**
     * @notice Return the pool id.
     */
    function getPoolId() public view override returns (bytes32) {
        return _poolId;
    }

    function _getAuthorizer() internal view override returns (IAuthorizer) {
        // Access control management is delegated to the Vault's Authorizer. This lets Balancer Governance manage which
        // accounts can call permissioned functions: for example, to perform emergency pauses.
        // If the owner is delegated, then *all* permissioned functions, including `updateSwapFeeGradually`, will be
        // under Governance control.
        return getVault().getAuthorizer();
    }

    /**
     * @dev Returns the minimum BPT supply. This amount is minted to the zero address during initialization, effectively
     * locking it.
     *
     * This is useful to make sure Pool initialization happens only once, but derived Pools can change this value (even
     * to zero) by overriding this function.
     */
    function _getMinimumBpt() internal pure virtual returns (uint256) {
        return _DEFAULT_MINIMUM_BPT;
    }

    // Protocol Fees

    /**
     * @notice Return the ProtocolFeesCollector contract.
     * @dev This is immutable, and retrieved from the Vault on construction. (It is also immutable in the Vault.)
     */
    function getProtocolFeesCollector() public view returns (IProtocolFeesCollector) {
        return _protocolFeesCollector;
    }

    /**
     * @dev Pays protocol fees by minting `bptAmount` to the Protocol Fee Collector.
     */
    function _payProtocolFees(uint256 bptAmount) internal {
        if (bptAmount > 0) {
            _mintPoolTokens(address(getProtocolFeesCollector()), bptAmount);
        }
    }

    /**
     * @notice Pause the pool: an emergency action which disables all pool functions.
     * @dev This is a permissioned function that will only work during the Pause Window set during pool factory
     * deployment (see `TemporarilyPausable`).
     */
    function pause() external authenticate {
        _setPaused(true);
    }

    /**
     * @notice Reverse a `pause` operation, and restore a pool to normal functionality.
     * @dev This is a permissioned function that will only work on a paused pool within the Buffer Period set during
     * pool factory deployment (see `TemporarilyPausable`). Note that any paused pools will automatically unpause
     * after the Buffer Period expires.
     */
    function unpause() external authenticate {
        _setPaused(false);
    }

    modifier onlyVault(bytes32 poolId) {
        _require(msg.sender == address(getVault()), Errors.CALLER_NOT_VAULT);
        _require(poolId == getPoolId(), Errors.INVALID_POOL_ID);
        _;
    }

    // Swap / Join / Exit Hooks

    function onSwap(
        SwapRequest memory request,
        uint256 balanceTokenIn,
        uint256 balanceTokenOut
    ) external override onlyVault(request.poolId) returns (uint256) {
        _ensureNotPaused();

        return _onSwapMinimal(request, balanceTokenIn, balanceTokenOut);
    }

    function _onSwapMinimal(
        SwapRequest memory request,
        uint256 balanceTokenIn,
        uint256 balanceTokenOut
    ) internal virtual returns (uint256);

    function onSwap(
        SwapRequest memory request,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut
    ) external override onlyVault(request.poolId) returns (uint256) {
        _ensureNotPaused();

        return _onSwapGeneral(request, balances, indexIn, indexOut);
    }

    function _onSwapGeneral(
        SwapRequest memory request,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut
    ) internal virtual returns (uint256);

    /**
     * @notice Vault hook for adding liquidity to a pool (including the first time, "initializing" the pool).
     * @dev This function can only be called from the Vault, from `joinPool`.
     */
    function onJoinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256,
        uint256,
        bytes memory userData
    ) external override onlyVault(poolId) returns (uint256[] memory amountsIn, uint256[] memory dueProtocolFees) {
        uint256 bptAmountOut;

        _ensureNotPaused();
        if (totalSupply() == 0) {
            (bptAmountOut, amountsIn) = _onInitializePool(sender, recipient, userData);

            // On initialization, we lock _getMinimumBpt() by minting it for the zero address. This BPT acts as a
            // minimum as it will never be burned, which reduces potential issues with rounding, and also prevents the
            // Pool from ever being fully drained.
            // Some pool types do not require this mechanism, and the minimum BPT might be zero.
            _require(bptAmountOut >= _getMinimumBpt(), Errors.MINIMUM_BPT);
            _mintPoolTokens(address(0), _getMinimumBpt());

            _mintPoolTokens(recipient, bptAmountOut - _getMinimumBpt());
        } else {
            (bptAmountOut, amountsIn) = _onJoinPool(sender, balances, userData);

            // Note we no longer use `balances` after calling `_onJoinPool`, which may mutate it.

            _mintPoolTokens(recipient, bptAmountOut);
        }

        // This Pool ignores the `dueProtocolFees` return value, so we simply return a zeroed-out array.
        dueProtocolFees = new uint256[](amountsIn.length);
    }

    /**
     * @notice Vault hook for removing liquidity from a pool.
     * @dev This function can only be called from the Vault, from `exitPool`.
     */
    function onExitPool(
        bytes32 poolId,
        address sender,
        address,
        uint256[] memory balances,
        uint256,
        uint256,
        bytes memory userData
    ) external override onlyVault(poolId) returns (uint256[] memory amountsOut, uint256[] memory dueProtocolFees) {
        uint256 bptAmountIn;

        // When a user calls `exitPool`, this is the first point of entry from the Vault.
        // We first check whether this is a Recovery Mode exit - if so, we proceed using this special lightweight exit
        // mechanism which avoids computing any complex values, interacting with external contracts, etc., and generally
        // should always work, even if the Pool's mathematics or a dependency break down.
        if (userData.isRecoveryModeExitKind()) {
            // This exit kind is only available in Recovery Mode.
            _ensureInRecoveryMode();

            // Note that we don't upscale balances nor downscale amountsOut - we don't care about scaling factors during
            // a recovery mode exit.
            (bptAmountIn, amountsOut) = _doRecoveryModeExit(balances, totalSupply(), userData);
        } else {
            // Note that we only call this if we're not in a recovery mode exit.
            _ensureNotPaused();

            (bptAmountIn, amountsOut) = _onExitPool(sender, balances, userData);
        }

        // Note we no longer use `balances` after calling `_onExitPool`, which may mutate it.

        _burnPoolTokens(sender, bptAmountIn);

        // This Pool ignores the `dueProtocolFees` return value, so we simply return a zeroed-out array.
        dueProtocolFees = new uint256[](amountsOut.length);
    }

    // Query functions

    /**
     * @notice "Dry run" `onJoinPool`.
     * @dev Returns the amount of BPT that would be granted to `recipient` if the `onJoinPool` hook were called by the
     * Vault with the same arguments, along with the number of tokens `sender` would have to supply.
     *
     * This function is not meant to be called directly, but rather from a helper contract that fetches current Vault
     * data, such as the protocol swap fee percentage and Pool balances.
     *
     * Like `IVault.queryBatchSwap`, this function is not view due to internal implementation details: the caller must
     * explicitly use eth_call instead of eth_sendTransaction.
     */
    function queryJoin(
        bytes32,
        address sender,
        address,
        uint256[] memory balances,
        uint256,
        uint256,
        bytes memory userData
    ) external override returns (uint256 bptOut, uint256[] memory amountsIn) {
        _queryAction(sender, balances, userData, _onJoinPool);

        // The `return` opcode is executed directly inside `_queryAction`, so execution never reaches this statement,
        // and we don't need to return anything here - it just silences compiler warnings.
        return (bptOut, amountsIn);
    }

    /**
     * @notice "Dry run" `onExitPool`.
     * @dev Returns the amount of BPT that would be burned from `sender` if the `onExitPool` hook were called by the
     * Vault with the same arguments, along with the number of tokens `recipient` would receive.
     *
     * This function is not meant to be called directly, but rather from a helper contract that fetches current Vault
     * data, such as the protocol swap fee percentage and Pool balances.
     *
     * Like `IVault.queryBatchSwap`, this function is not view due to internal implementation details: the caller must
     * explicitly use eth_call instead of eth_sendTransaction.
     */
    function queryExit(
        bytes32,
        address sender,
        address,
        uint256[] memory balances,
        uint256,
        uint256,
        bytes memory userData
    ) external override returns (uint256 bptIn, uint256[] memory amountsOut) {
        _queryAction(sender, balances, userData, _onExitPool);

        // The `return` opcode is executed directly inside `_queryAction`, so execution never reaches this statement,
        // and we don't need to return anything here - it just silences compiler warnings.
        return (bptIn, amountsOut);
    }

    // Internal hooks to be overridden by derived contracts - all token amounts (except BPT) in these interfaces are
    // upscaled.

    /**
     * @dev Called when the Pool is joined for the first time; that is, when the BPT total supply is zero.
     *
     * Returns the amount of BPT to mint, and the token amounts the Pool will receive in return.
     *
     * Minted BPT will be sent to `recipient`, except for _getMinimumBpt(), which will be deducted from this amount and
     * sent to the zero address instead. This will cause that BPT to remain forever locked there, preventing total BTP
     * from ever dropping below that value, and ensuring `_onInitializePool` can only be called once in the entire
     * Pool's lifetime.
     *
     * The tokens granted to the Pool will be transferred from `sender`. These amounts are considered upscaled and will
     * be downscaled (rounding up) before being returned to the Vault.
     */
    function _onInitializePool(
        address sender,
        address recipient,
        bytes memory userData
    ) internal virtual returns (uint256 bptAmountOut, uint256[] memory amountsIn);

    /**
     * @dev Called whenever the Pool is joined after the first initialization join (see `_onInitializePool`).
     *
     * Returns the amount of BPT to mint, the token amounts that the Pool will receive in return, and the number of
     * tokens to pay in protocol swap fees.
     *
     * Implementations of this function might choose to mutate the `balances` array to save gas (e.g. when
     * performing intermediate calculations, such as subtraction of due protocol fees). This can be done safely.
     *
     * Minted BPT will be sent to `recipient`.
     *
     * The tokens granted to the Pool will be transferred from `sender`. These amounts are considered upscaled and will
     * be downscaled (rounding up) before being returned to the Vault.
     *
     * Due protocol swap fees will be taken from the Pool's balance in the Vault (see `IBasePool.onJoinPool`). These
     * amounts are considered upscaled and will be downscaled (rounding down) before being returned to the Vault.
     */
    function _onJoinPool(
        address sender,
        uint256[] memory balances,
        bytes memory userData
    ) internal virtual returns (uint256 bptAmountOut, uint256[] memory amountsIn);

    /**
     * @dev Called whenever the Pool is exited.
     *
     * Returns the amount of BPT to burn, the token amounts for each Pool token that the Pool will grant in return, and
     * the number of tokens to pay in protocol swap fees.
     *
     * Implementations of this function might choose to mutate the `balances` array to save gas (e.g. when
     * performing intermediate calculations, such as subtraction of due protocol fees). This can be done safely.
     *
     * BPT will be burnt from `sender`.
     *
     * The Pool will grant tokens to `recipient`. These amounts are considered upscaled and will be downscaled
     * (rounding down) before being returned to the Vault.
     *
     * Due protocol swap fees will be taken from the Pool's balance in the Vault (see `IBasePool.onExitPool`). These
     * amounts are considered upscaled and will be downscaled (rounding down) before being returned to the Vault.
     */
    function _onExitPool(
        address sender,
        uint256[] memory balances,
        bytes memory userData
    ) internal virtual returns (uint256 bptAmountIn, uint256[] memory amountsOut);

    function _queryAction(
        address sender,
        uint256[] memory balances,
        bytes memory userData,
        function(address, uint256[] memory, bytes memory) internal returns (uint256, uint256[] memory) _action
    ) private {
        // This uses the same technique used by the Vault in queryBatchSwap. Refer to that function for a detailed
        // explanation.

        if (msg.sender != address(this)) {
            // We perform an external call to ourselves, forwarding the same calldata. In this call, the else clause of
            // the preceding if statement will be executed instead.

            // solhint-disable-next-line avoid-low-level-calls
            (bool success, ) = address(this).call(msg.data);

            // solhint-disable-next-line no-inline-assembly
            assembly {
                // This call should always revert to decode the bpt and token amounts from the revert reason
                switch success
                    case 0 {
                        // Note we are manually writing the memory slot 0. We can safely overwrite whatever is
                        // stored there as we take full control of the execution and then immediately return.

                        // We copy the first 4 bytes to check if it matches with the expected signature, otherwise
                        // there was another revert reason and we should forward it.
                        returndatacopy(0, 0, 0x04)
                        let error := and(mload(0), 0xffffffff00000000000000000000000000000000000000000000000000000000)

                        // If the first 4 bytes don't match with the expected signature, we forward the revert reason.
                        if eq(eq(error, 0x43adbafb00000000000000000000000000000000000000000000000000000000), 0) {
                            returndatacopy(0, 0, returndatasize())
                            revert(0, returndatasize())
                        }

                        // The returndata contains the signature, followed by the raw memory representation of the
                        // `bptAmount` and `tokenAmounts` (array: length + data). We need to return an ABI-encoded
                        // representation of these.
                        // An ABI-encoded response will include one additional field to indicate the starting offset of
                        // the `tokenAmounts` array. The `bptAmount` will be laid out in the first word of the
                        // returndata.
                        //
                        // In returndata:
                        // [ signature ][ bptAmount ][ tokenAmounts length ][ tokenAmounts values ]
                        // [  4 bytes  ][  32 bytes ][       32 bytes      ][ (32 * length) bytes ]
                        //
                        // We now need to return (ABI-encoded values):
                        // [ bptAmount ][ tokeAmounts offset ][ tokenAmounts length ][ tokenAmounts values ]
                        // [  32 bytes ][       32 bytes     ][       32 bytes      ][ (32 * length) bytes ]

                        // We copy 32 bytes for the `bptAmount` from returndata into memory.
                        // Note that we skip the first 4 bytes for the error signature
                        returndatacopy(0, 0x04, 32)

                        // The offsets are 32-bytes long, so the array of `tokenAmounts` will start after
                        // the initial 64 bytes.
                        mstore(0x20, 64)

                        // We now copy the raw memory array for the `tokenAmounts` from returndata into memory.
                        // Since bpt amount and offset take up 64 bytes, we start copying at address 0x40. We also
                        // skip the first 36 bytes from returndata, which correspond to the signature plus bpt amount.
                        returndatacopy(0x40, 0x24, sub(returndatasize(), 36))

                        // We finally return the ABI-encoded uint256 and the array, which has a total length equal to
                        // the size of returndata, plus the 32 bytes of the offset but without the 4 bytes of the
                        // error signature.
                        return(0, add(returndatasize(), 28))
                    }
                    default {
                        // This call should always revert, but we fail nonetheless if that didn't happen
                        invalid()
                    }
            }
        } else {
            (uint256 bptAmount, uint256[] memory tokenAmounts) = _action(sender, balances, userData);

            // solhint-disable-next-line no-inline-assembly
            assembly {
                // We will return a raw representation of `bptAmount` and `tokenAmounts` in memory, which is composed of
                // a 32-byte uint256, followed by a 32-byte for the array length, and finally the 32-byte uint256 values
                // Because revert expects a size in bytes, we multiply the array length (stored at `tokenAmounts`) by 32
                let size := mul(mload(tokenAmounts), 32)

                // We store the `bptAmount` in the previous slot to the `tokenAmounts` array. We can make sure there
                // will be at least one available slot due to how the memory scratch space works.
                // We can safely overwrite whatever is stored in this slot as we will revert immediately after that.
                let start := sub(tokenAmounts, 0x20)
                mstore(start, bptAmount)

                // We send one extra value for the error signature "QueryError(uint256,uint256[])" which is 0x43adbafb
                // We use the previous slot to `bptAmount`.
                mstore(sub(start, 0x20), 0x0000000000000000000000000000000000000000000000000000000043adbafb)
                start := sub(start, 0x04)

                // When copying from `tokenAmounts` into returndata, we copy the additional 68 bytes to also return
                // the `bptAmount`, the array 's length, and the error signature.
                revert(start, add(size, 68))
            }
        }
    }
}

File 39 of 64 : PriceRateCache.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

import "@balancer-labs/v2-solidity-utils/contracts/helpers/WordCodec.sol";

/**
 * Price rate caches are used to avoid querying the price rate for a token every time we need to work with it. It is
 * useful for slow changing rates, such as those that arise from interest-bearing tokens (e.g. waDAI into DAI).
 *
 * The cache data is packed into a single bytes32 value with the following structure:
 * [ 32 bits |  32 bits  |  96 bits  |    96 bits    ]
 * [ expires | duration  | old rate  | current rate  ]
 * |MSB                                           LSB|
 *
 * 'rate' is an 18 decimal fixed point number, supporting rates of up to ~3e10. 'expires' is a Unix timestamp, and
 * 'duration' is expressed in seconds.
 */
library PriceRateCache {
    using WordCodec for bytes32;

    uint256 private constant _CURRENT_PRICE_RATE_OFFSET = 0;
    uint256 private constant _OLD_PRICE_RATE_OFFSET = 96;
    uint256 private constant _PRICE_RATE_CACHE_DURATION_OFFSET = 192;
    uint256 private constant _PRICE_RATE_CACHE_EXPIRES_OFFSET = 224;

    uint256 private constant _RATE_BIT_LENGTH = 96;
    uint256 private constant _DURATION_BIT_LENGTH = 32;

    /**
     * @dev Returns the current rate in the price rate cache.
     */
    function getCurrentRate(bytes32 cache) internal pure returns (uint256) {
        return cache.decodeUint(_CURRENT_PRICE_RATE_OFFSET, _RATE_BIT_LENGTH);
    }

    /**
     * @dev Returns the old rate in the price rate cache.
     */
    function getOldRate(bytes32 cache) internal pure returns (uint256) {
        return cache.decodeUint(_OLD_PRICE_RATE_OFFSET, _RATE_BIT_LENGTH);
    }

    /**
     * @dev Copies the current rate to the old rate.
     */
    function updateOldRate(bytes32 cache) internal pure returns (bytes32) {
        return cache.insertUint(getCurrentRate(cache), _OLD_PRICE_RATE_OFFSET, _RATE_BIT_LENGTH);
    }

    /**
     * @dev Returns the duration of a price rate cache.
     */
    function getDuration(bytes32 cache) internal pure returns (uint256) {
        return cache.decodeUint(_PRICE_RATE_CACHE_DURATION_OFFSET, _DURATION_BIT_LENGTH);
    }

    /**
     * @dev Returns the duration and expiration time of a price rate cache.
     */
    function getTimestamps(bytes32 cache) internal pure returns (uint256 duration, uint256 expires) {
        duration = getDuration(cache);
        expires = cache.decodeUint(_PRICE_RATE_CACHE_EXPIRES_OFFSET, _DURATION_BIT_LENGTH);
    }

    /**
     * @dev Encodes rate and duration into a price rate cache. The expiration time is computed automatically, counting
     * from the current time.
     */
    function updateRateAndDuration(
        bytes32 cache,
        uint256 rate,
        uint256 duration
    ) internal view returns (bytes32) {
        _require(rate >> _RATE_BIT_LENGTH == 0, Errors.PRICE_RATE_OVERFLOW);

        // solhint-disable not-rely-on-time
        return
            cache
                .insertUint(rate, _CURRENT_PRICE_RATE_OFFSET, _RATE_BIT_LENGTH)
                .insertUint(duration, _PRICE_RATE_CACHE_DURATION_OFFSET, _DURATION_BIT_LENGTH)
                .insertUint(block.timestamp + duration, _PRICE_RATE_CACHE_EXPIRES_OFFSET, _DURATION_BIT_LENGTH);
    }

    /**
     * @dev Update the current rate in a price rate cache.
     */
    function updateCurrentRate(bytes32 cache, uint256 rate) internal pure returns (bytes32) {
        _require(rate >> _RATE_BIT_LENGTH == 0, Errors.PRICE_RATE_OVERFLOW);

        return cache.insertUint(rate, _CURRENT_PRICE_RATE_OFFSET, _RATE_BIT_LENGTH);
    }

    /**
     * @dev Update the duration (and expiration) in a price rate cache.
     */
    function updateDuration(bytes32 cache, uint256 duration) internal view returns (bytes32) {
        return
            cache.insertUint(duration, _PRICE_RATE_CACHE_DURATION_OFFSET, _DURATION_BIT_LENGTH).insertUint(
                block.timestamp + duration,
                _PRICE_RATE_CACHE_EXPIRES_OFFSET,
                _DURATION_BIT_LENGTH
            );
    }

    /**
     * @dev Returns rate, duration and expiration time of a price rate cache.
     */
    function decode(bytes32 cache)
        internal
        pure
        returns (
            uint256 rate,
            uint256 duration,
            uint256 expires
        )
    {
        rate = getCurrentRate(cache);
        (duration, expires) = getTimestamps(cache);
    }
}

File 40 of 64 : RecoveryMode.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";
import "@balancer-labs/v2-interfaces/contracts/pool-utils/BasePoolUserData.sol";
import "@balancer-labs/v2-interfaces/contracts/pool-utils/IRecoveryMode.sol";
import "@balancer-labs/v2-interfaces/contracts/vault/IVault.sol";

import "@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol";

import "./BasePoolAuthorization.sol";

/**
 * @notice Handle storage and state changes for pools that support "Recovery Mode".
 *
 * @dev This is intended to provide a safe way to exit any pool during some kind of emergency, to avoid locking funds
 * in the event the pool enters a non-functional state (i.e., some code that normally runs during exits is causing
 * them to revert).
 *
 * Recovery Mode is *not* the same as pausing the pool. The pause function is only available during a short window
 * after factory deployment. Pausing can only be intentionally reversed during a buffer period, and the contract
 * will permanently unpause itself thereafter. Paused pools are completely disabled, in a kind of suspended animation,
 * until they are voluntarily or involuntarily unpaused.
 *
 * By contrast, a privileged account - typically a governance multisig - can place a pool in Recovery Mode at any
 * time, and it is always reversible. The pool is *not* disabled while in this mode: though of course whatever
 * condition prompted the transition to Recovery Mode has likely effectively disabled some functions. Rather,
 * a special "clean" exit is enabled, which runs the absolute minimum code necessary to exit proportionally.
 * In particular, stable pools do not attempt to compute the invariant (which is a complex, iterative calculation
 * that can fail in extreme circumstances), and no protocol fees are collected.
 *
 * It is critical to ensure that turning on Recovery Mode would do no harm, if activated maliciously or in error.
 */
abstract contract RecoveryMode is IRecoveryMode, BasePoolAuthorization {
    using FixedPoint for uint256;
    using BasePoolUserData for bytes;

    IVault private immutable _vault;

    /**
     * @dev Reverts if the contract is in Recovery Mode.
     */
    modifier whenNotInRecoveryMode() {
        _ensureNotInRecoveryMode();
        _;
    }

    constructor(IVault vault) {
        _vault = vault;
    }

    /**
     * @notice Enable recovery mode, which enables a special safe exit path for LPs.
     * @dev Does not otherwise affect pool operations (beyond deferring payment of protocol fees), though some pools may
     * perform certain operations in a "safer" manner that is less likely to fail, in an attempt to keep the pool
     * running, even in a pathological state. Unlike the Pause operation, which is only available during a short window
     * after factory deployment, Recovery Mode can always be enabled.
     */
    function enableRecoveryMode() external override authenticate {
        // Unlike when recovery mode is disabled, derived contracts should *not* do anything when it is enabled.
        // We do not want to make any calls that could fail and prevent the pool from entering recovery mode.
        // Accordingly, this should have no effect, but for consistency with `disableRecoveryMode`, revert if
        // recovery mode was already enabled.
        _ensureNotInRecoveryMode();

        _setRecoveryMode(true);

        emit RecoveryModeStateChanged(true);
    }

    /**
     * @notice Disable recovery mode, which disables the special safe exit path for LPs.
     * @dev Protocol fees are not paid while in Recovery Mode, so it should only remain active for as long as strictly
     * necessary.
     */
    function disableRecoveryMode() external override authenticate {
        // Some derived contracts respond to disabling recovery mode with state changes (e.g., related to protocol fees,
        // or otherwise ensuring that enabling and disabling recovery mode has no ill effects on LPs). When called
        // outside of recovery mode, these state changes might lead to unexpected behavior.
        _ensureInRecoveryMode();

        _setRecoveryMode(false);

        emit RecoveryModeStateChanged(false);
    }

    // Defer implementation for functions that require storage

    /**
     * @notice Override to check storage and return whether the pool is in Recovery Mode
     */
    function inRecoveryMode() public view virtual override returns (bool);

    /**
     * @dev Override to update storage and emit the event
     *
     * No complex code or external calls that could fail should be placed in the implementations,
     * which could jeopardize the ability to enable and disable Recovery Mode.
     */
    function _setRecoveryMode(bool enabled) internal virtual;

    /**
     * @dev Reverts if the contract is not in Recovery Mode.
     */
    function _ensureInRecoveryMode() internal view {
        _require(inRecoveryMode(), Errors.NOT_IN_RECOVERY_MODE);
    }

    /**
     * @dev Reverts if the contract is in Recovery Mode.
     */
    function _ensureNotInRecoveryMode() internal view {
        _require(!inRecoveryMode(), Errors.IN_RECOVERY_MODE);
    }

    /**
     * @dev A minimal proportional exit, suitable as is for most pools: though not for pools with preminted BPT
     * or other special considerations. Designed to be overridden if a pool needs to do extra processing,
     * such as scaling a stored invariant, or caching the new total supply.
     *
     * No complex code or external calls should be made in derived contracts that override this!
     */
    function _doRecoveryModeExit(
        uint256[] memory balances,
        uint256 totalSupply,
        bytes memory userData
    ) internal virtual returns (uint256, uint256[] memory);

    /**
     * @dev Keep a reference to the Vault, for use in reentrancy protection function calls that require it.
     */
    function _getVault() internal view returns (IVault) {
        return _vault;
    }
}

File 41 of 64 : Version.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/pool-utils/IVersion.sol";

/**
 * @notice Retrieves a contract's version set at creation time from storage.
 */
contract Version is IVersion {
    string private _version;

    constructor(string memory version) {
        _version = version;
    }

    function version() external view override returns (string memory) {
        return _version;
    }
}

File 42 of 64 : Authentication.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";
import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/IAuthentication.sol";

/**
 * @dev Building block for performing access control on external functions.
 *
 * This contract is used via the `authenticate` modifier (or the `_authenticateCaller` function), which can be applied
 * to external functions to only make them callable by authorized accounts.
 *
 * Derived contracts must implement the `_canPerform` function, which holds the actual access control logic.
 */
abstract contract Authentication is IAuthentication {
    bytes32 private immutable _actionIdDisambiguator;

    /**
     * @dev The main purpose of the `actionIdDisambiguator` is to prevent accidental function selector collisions in
     * multi contract systems.
     *
     * There are two main uses for it:
     *  - if the contract is a singleton, any unique identifier can be used to make the associated action identifiers
     *    unique. The contract's own address is a good option.
     *  - if the contract belongs to a family that shares action identifiers for the same functions, an identifier
     *    shared by the entire family (and no other contract) should be used instead.
     */
    constructor(bytes32 actionIdDisambiguator) {
        _actionIdDisambiguator = actionIdDisambiguator;
    }

    /**
     * @dev Reverts unless the caller is allowed to call this function. Should only be applied to external functions.
     */
    modifier authenticate() {
        _authenticateCaller();
        _;
    }

    /**
     * @dev Reverts unless the caller is allowed to call the entry point function.
     */
    function _authenticateCaller() internal view {
        bytes32 actionId = getActionId(msg.sig);
        _require(_canPerform(actionId, msg.sender), Errors.SENDER_NOT_ALLOWED);
    }

    function getActionId(bytes4 selector) public view override returns (bytes32) {
        // Each external function is dynamically assigned an action identifier as the hash of the disambiguator and the
        // function selector. Disambiguation is necessary to avoid potential collisions in the function selectors of
        // multiple contracts.
        return keccak256(abi.encodePacked(_actionIdDisambiguator, selector));
    }

    function _canPerform(bytes32 actionId, address user) internal view virtual returns (bool);
}

File 43 of 64 : BaseSplitCodeFactory.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "./CodeDeployer.sol";

/**
 * @dev Base factory for contracts whose creation code is so large that the factory cannot hold it. This happens when
 * the contract's creation code grows close to 24kB.
 *
 * Note that this factory cannot help with contracts that have a *runtime* (deployed) bytecode larger than 24kB.
 */
abstract contract BaseSplitCodeFactory {
    // The contract's creation code is stored as code in two separate addresses, and retrieved via `extcodecopy`. This
    // means this factory supports contracts with creation code of up to 48kB.
    // We rely on inline-assembly to achieve this, both to make the entire operation highly gas efficient, and because
    // `extcodecopy` is not available in Solidity.

    // solhint-disable no-inline-assembly

    address private immutable _creationCodeContractA;
    uint256 private immutable _creationCodeSizeA;

    address private immutable _creationCodeContractB;
    uint256 private immutable _creationCodeSizeB;

    /**
     * @dev The creation code of a contract Foo can be obtained inside Solidity with `type(Foo).creationCode`.
     */
    constructor(bytes memory creationCode) {
        uint256 creationCodeSize = creationCode.length;

        // We are going to deploy two contracts: one with approximately the first half of `creationCode`'s contents
        // (A), and another with the remaining half (B).
        // We store the lengths in both immutable and stack variables, since immutable variables cannot be read during
        // construction.
        uint256 creationCodeSizeA = creationCodeSize / 2;
        _creationCodeSizeA = creationCodeSizeA;

        uint256 creationCodeSizeB = creationCodeSize - creationCodeSizeA;
        _creationCodeSizeB = creationCodeSizeB;

        // To deploy the contracts, we're going to use `CodeDeployer.deploy()`, which expects a memory array with
        // the code to deploy. Note that we cannot simply create arrays for A and B's code by copying or moving
        // `creationCode`'s contents as they are expected to be very large (> 24kB), so we must operate in-place.

        // Memory: [ code length ] [ A.data ] [ B.data ]

        // Creating A's array is simple: we simply replace `creationCode`'s length with A's length. We'll later restore
        // the original length.

        bytes memory creationCodeA;
        assembly {
            creationCodeA := creationCode
            mstore(creationCodeA, creationCodeSizeA)
        }

        // Memory: [ A.length ] [ A.data ] [ B.data ]
        //         ^ creationCodeA

        _creationCodeContractA = CodeDeployer.deploy(creationCodeA);

        // Creating B's array is a bit more involved: since we cannot move B's contents, we are going to create a 'new'
        // memory array starting at A's last 32 bytes, which will be replaced with B's length. We'll back-up this last
        // byte to later restore it.

        bytes memory creationCodeB;
        bytes32 lastByteA;

        assembly {
            // `creationCode` points to the array's length, not data, so by adding A's length to it we arrive at A's
            // last 32 bytes.
            creationCodeB := add(creationCode, creationCodeSizeA)
            lastByteA := mload(creationCodeB)
            mstore(creationCodeB, creationCodeSizeB)
        }

        // Memory: [ A.length ] [ A.data[ : -1] ] [ B.length ][ B.data ]
        //         ^ creationCodeA                ^ creationCodeB

        _creationCodeContractB = CodeDeployer.deploy(creationCodeB);

        // We now restore the original contents of `creationCode` by writing back the original length and A's last byte.
        assembly {
            mstore(creationCodeA, creationCodeSize)
            mstore(creationCodeB, lastByteA)
        }
    }

    /**
     * @dev Returns the two addresses where the creation code of the contract crated by this factory is stored.
     */
    function getCreationCodeContracts() public view returns (address contractA, address contractB) {
        return (_creationCodeContractA, _creationCodeContractB);
    }

    /**
     * @dev Returns the creation code of the contract this factory creates.
     */
    function getCreationCode() public view returns (bytes memory) {
        return _getCreationCodeWithArgs("");
    }

    /**
     * @dev Returns the creation code that will result in a contract being deployed with `constructorArgs`.
     */
    function _getCreationCodeWithArgs(bytes memory constructorArgs) private view returns (bytes memory code) {
        // This function exists because `abi.encode()` cannot be instructed to place its result at a specific address.
        // We need for the ABI-encoded constructor arguments to be located immediately after the creation code, but
        // cannot rely on `abi.encodePacked()` to perform concatenation as that would involve copying the creation code,
        // which would be prohibitively expensive.
        // Instead, we compute the creation code in a pre-allocated array that is large enough to hold *both* the
        // creation code and the constructor arguments, and then copy the ABI-encoded arguments (which should not be
        // overly long) right after the end of the creation code.

        // Immutable variables cannot be used in assembly, so we store them in the stack first.
        address creationCodeContractA = _creationCodeContractA;
        uint256 creationCodeSizeA = _creationCodeSizeA;
        address creationCodeContractB = _creationCodeContractB;
        uint256 creationCodeSizeB = _creationCodeSizeB;

        uint256 creationCodeSize = creationCodeSizeA + creationCodeSizeB;
        uint256 constructorArgsSize = constructorArgs.length;

        uint256 codeSize = creationCodeSize + constructorArgsSize;

        assembly {
            // First, we allocate memory for `code` by retrieving the free memory pointer and then moving it ahead of
            // `code` by the size of the creation code plus constructor arguments, and 32 bytes for the array length.
            code := mload(0x40)
            mstore(0x40, add(code, add(codeSize, 32)))

            // We now store the length of the code plus constructor arguments.
            mstore(code, codeSize)

            // Next, we concatenate the creation code stored in A and B.
            let dataStart := add(code, 32)
            extcodecopy(creationCodeContractA, dataStart, 0, creationCodeSizeA)
            extcodecopy(creationCodeContractB, add(dataStart, creationCodeSizeA), 0, creationCodeSizeB)
        }

        // Finally, we copy the constructorArgs to the end of the array. Unfortunately there is no way to avoid this
        // copy, as it is not possible to tell Solidity where to store the result of `abi.encode()`.
        uint256 constructorArgsDataPtr;
        uint256 constructorArgsCodeDataPtr;
        assembly {
            constructorArgsDataPtr := add(constructorArgs, 32)
            constructorArgsCodeDataPtr := add(add(code, 32), creationCodeSize)
        }

        _memcpy(constructorArgsCodeDataPtr, constructorArgsDataPtr, constructorArgsSize);
    }

    /**
     * @dev Deploys a contract with constructor arguments. To create `constructorArgs`, call `abi.encode()` with the
     * contract's constructor arguments, in order.
     */
    function _create(bytes memory constructorArgs) internal virtual returns (address) {
        bytes memory creationCode = _getCreationCodeWithArgs(constructorArgs);

        address destination;
        assembly {
            destination := create(0, add(creationCode, 32), mload(creationCode))
        }

        if (destination == address(0)) {
            // Bubble up inner revert reason
            // solhint-disable-next-line no-inline-assembly
            assembly {
                returndatacopy(0, 0, returndatasize())
                revert(0, returndatasize())
            }
        }

        return destination;
    }

    // From
    // https://github.com/Arachnid/solidity-stringutils/blob/b9a6f6615cf18a87a823cbc461ce9e140a61c305/src/strings.sol
    function _memcpy(
        uint256 dest,
        uint256 src,
        uint256 len
    ) private pure {
        // Copy word-length chunks while possible
        for (; len >= 32; len -= 32) {
            assembly {
                mstore(dest, mload(src))
            }
            dest += 32;
            src += 32;
        }

        // Copy remaining bytes
        uint256 mask = 256**(32 - len) - 1;
        assembly {
            let srcpart := and(mload(src), not(mask))
            let destpart := and(mload(dest), mask)
            mstore(dest, or(destpart, srcpart))
        }
    }
}

File 44 of 64 : CodeDeployer.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

/**
 * @dev Library used to deploy contracts with specific code. This can be used for long-term storage of immutable data as
 * contract code, which can be retrieved via the `extcodecopy` opcode.
 */
library CodeDeployer {
    // During contract construction, the full code supplied exists as code, and can be accessed via `codesize` and
    // `codecopy`. This is not the contract's final code however: whatever the constructor returns is what will be
    // stored as its code.
    //
    // We use this mechanism to have a simple constructor that stores whatever is appended to it. The following opcode
    // sequence corresponds to the creation code of the following equivalent Solidity contract, plus padding to make the
    // full code 32 bytes long:
    //
    // contract CodeDeployer {
    //     constructor() payable {
    //         uint256 size;
    //         assembly {
    //             size := sub(codesize(), 32) // size of appended data, as constructor is 32 bytes long
    //             codecopy(0, 32, size) // copy all appended data to memory at position 0
    //             return(0, size) // return appended data for it to be stored as code
    //         }
    //     }
    // }
    //
    // More specifically, it is composed of the following opcodes (plus padding):
    //
    // [1] PUSH1 0x20
    // [2] CODESIZE
    // [3] SUB
    // [4] DUP1
    // [6] PUSH1 0x20
    // [8] PUSH1 0x00
    // [9] CODECOPY
    // [11] PUSH1 0x00
    // [12] RETURN
    //
    // The padding is just the 0xfe sequence (invalid opcode). It is important as it lets us work in-place, avoiding
    // memory allocation and copying.
    bytes32
        private constant _DEPLOYER_CREATION_CODE = 0x602038038060206000396000f3fefefefefefefefefefefefefefefefefefefe;

    /**
     * @dev Deploys a contract with `code` as its code, returning the destination address.
     *
     * Reverts if deployment fails.
     */
    function deploy(bytes memory code) internal returns (address destination) {
        bytes32 deployerCreationCode = _DEPLOYER_CREATION_CODE;

        // We need to concatenate the deployer creation code and `code` in memory, but want to avoid copying all of
        // `code` (which could be quite long) into a new memory location. Therefore, we operate in-place using
        // assembly.

        // solhint-disable-next-line no-inline-assembly
        assembly {
            let codeLength := mload(code)

            // `code` is composed of length and data. We've already stored its length in `codeLength`, so we simply
            // replace it with the deployer creation code (which is exactly 32 bytes long).
            mstore(code, deployerCreationCode)

            // At this point, `code` now points to the deployer creation code immediately followed by `code`'s data
            // contents. This is exactly what the deployer expects to receive when created.
            destination := create(0, code, add(codeLength, 32))

            // Finally, we restore the original length in order to not mutate `code`.
            mstore(code, codeLength)
        }

        // The create opcode returns the zero address when contract creation fails, so we revert if this happens.
        _require(destination != address(0), Errors.CODE_DEPLOYMENT_FAILED);
    }
}

File 45 of 64 : EOASignaturesValidator.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";
import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/ISignaturesValidator.sol";

import "../openzeppelin/EIP712.sol";

/**
 * @dev Utility for signing Solidity function calls.
 */
abstract contract EOASignaturesValidator is ISignaturesValidator, EIP712 {
    // Replay attack prevention for each account.
    mapping(address => uint256) internal _nextNonce;

    function getDomainSeparator() public view override returns (bytes32) {
        return _domainSeparatorV4();
    }

    function getNextNonce(address account) public view override returns (uint256) {
        return _nextNonce[account];
    }

    function _ensureValidSignature(
        address account,
        bytes32 structHash,
        bytes memory signature,
        uint256 errorCode
    ) internal {
        return _ensureValidSignature(account, structHash, signature, type(uint256).max, errorCode);
    }

    function _ensureValidSignature(
        address account,
        bytes32 structHash,
        bytes memory signature,
        uint256 deadline,
        uint256 errorCode
    ) internal {
        bytes32 digest = _hashTypedDataV4(structHash);
        _require(_isValidSignature(account, digest, signature), errorCode);

        // We could check for the deadline before validating the signature, but this leads to saner error processing (as
        // we only care about expired deadlines if the signature is correct) and only affects the gas cost of the revert
        // scenario, which will only occur infrequently, if ever.
        // The deadline is timestamp-based: it should not be relied upon for sub-minute accuracy.
        // solhint-disable-next-line not-rely-on-time
        _require(deadline >= block.timestamp, Errors.EXPIRED_SIGNATURE);

        // We only advance the nonce after validating the signature. This is irrelevant for this module, but it can be
        // important in derived contracts that override _isValidSignature (e.g. SignaturesValidator), as we want for
        // the observable state to still have the current nonce as the next valid one.
        _nextNonce[account] += 1;
    }

    function _isValidSignature(
        address account,
        bytes32 digest,
        bytes memory signature
    ) internal view virtual returns (bool) {
        _require(signature.length == 65, Errors.MALFORMED_SIGNATURE);

        bytes32 r;
        bytes32 s;
        uint8 v;

        // ecrecover takes the r, s and v signature parameters, and the only way to get them is to use assembly.
        // solhint-disable-next-line no-inline-assembly
        assembly {
            r := mload(add(signature, 0x20))
            s := mload(add(signature, 0x40))
            v := byte(0, mload(add(signature, 0x60)))
        }

        address recoveredAddress = ecrecover(digest, v, r, s);

        // ecrecover returns the zero address on recover failure, so we need to handle that explicitly.
        return (recoveredAddress != address(0) && recoveredAddress == account);
    }

    function _toArraySignature(
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (bytes memory) {
        bytes memory signature = new bytes(65);
        // solhint-disable-next-line no-inline-assembly
        assembly {
            mstore(add(signature, 32), r)
            mstore(add(signature, 64), s)
            mstore8(add(signature, 96), v)
        }

        return signature;
    }
}

File 46 of 64 : ERC20Helpers.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";
import "@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol";
import "@balancer-labs/v2-interfaces/contracts/vault/IAsset.sol";

// solhint-disable

function _asIAsset(IERC20[] memory tokens) pure returns (IAsset[] memory assets) {
    // solhint-disable-next-line no-inline-assembly
    assembly {
        assets := tokens
    }
}

function _sortTokens(
    IERC20 tokenA,
    IERC20 tokenB
) pure returns (IERC20[] memory tokens) {
    bool aFirst = tokenA < tokenB;
    IERC20[] memory sortedTokens = new IERC20[](2);

    sortedTokens[0] = aFirst ? tokenA : tokenB;
    sortedTokens[1] = aFirst ? tokenB : tokenA;

    return sortedTokens;
}

function _insertSorted(IERC20[] memory tokens, IERC20 token) pure returns (IERC20[] memory sorted) {
    sorted = new IERC20[](tokens.length + 1);

    if (tokens.length == 0) {
        sorted[0] = token;
        return sorted;
    }

    uint256 i;
    for (i = tokens.length; i > 0 && tokens[i - 1] > token; i--) sorted[i] = tokens[i - 1];
    for (uint256 j = 0; j < i; j++) sorted[j] = tokens[j];
    sorted[i] = token;
}

function _findTokenIndex(IERC20[] memory tokens, IERC20 token) pure returns (uint256) {
    // Note that while we know tokens are initially sorted, we cannot assume this will hold throughout
    // the pool's lifetime, as pools with mutable tokens can append and remove tokens in any order.
    uint256 tokensLength = tokens.length;
    for (uint256 i = 0; i < tokensLength; i++) {
        if (tokens[i] == token) {
            return i;
        }
    }

    _revert(Errors.INVALID_TOKEN);
}

File 47 of 64 : InputHelpers.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol";
import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

library InputHelpers {
    function ensureInputLengthMatch(uint256 a, uint256 b) internal pure {
        _require(a == b, Errors.INPUT_LENGTH_MISMATCH);
    }

    function ensureInputLengthMatch(
        uint256 a,
        uint256 b,
        uint256 c
    ) internal pure {
        _require(a == b && b == c, Errors.INPUT_LENGTH_MISMATCH);
    }

    function ensureArrayIsSorted(IERC20[] memory array) internal pure {
        address[] memory addressArray;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            addressArray := array
        }
        ensureArrayIsSorted(addressArray);
    }

    function ensureArrayIsSorted(address[] memory array) internal pure {
        if (array.length < 2) {
            return;
        }

        address previous = array[0];
        for (uint256 i = 1; i < array.length; ++i) {
            address current = array[i];
            _require(previous < current, Errors.UNSORTED_ARRAY);
            previous = current;
        }
    }
}

File 48 of 64 : ScalingHelpers.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "../math/FixedPoint.sol";
import "../math/Math.sol";
import "../openzeppelin/ERC20.sol";
import "./InputHelpers.sol";

// solhint-disable

// To simplify Pool logic, all token balances and amounts are normalized to behave as if the token had 18 decimals.
// e.g. When comparing DAI (18 decimals) and USDC (6 decimals), 1 USDC and 1 DAI would both be represented as 1e18,
// whereas without scaling 1 USDC would be represented as 1e6.
// This allows us to not consider differences in token decimals in the internal Pool maths, simplifying it greatly.

// Single Value

/**
 * @dev Applies `scalingFactor` to `amount`, resulting in a larger or equal value depending on whether it needed
 * scaling or not.
 */
function _upscale(uint256 amount, uint256 scalingFactor) pure returns (uint256) {
    // Upscale rounding wouldn't necessarily always go in the same direction: in a swap for example the balance of
    // token in should be rounded up, and that of token out rounded down. This is the only place where we round in
    // the same direction for all amounts, as the impact of this rounding is expected to be minimal.
    return FixedPoint.mulDown(amount, scalingFactor);
}

/**
 * @dev Reverses the `scalingFactor` applied to `amount`, resulting in a smaller or equal value depending on
 * whether it needed scaling or not. The result is rounded down.
 */
function _downscaleDown(uint256 amount, uint256 scalingFactor) pure returns (uint256) {
    return FixedPoint.divDown(amount, scalingFactor);
}

/**
 * @dev Reverses the `scalingFactor` applied to `amount`, resulting in a smaller or equal value depending on
 * whether it needed scaling or not. The result is rounded up.
 */
function _downscaleUp(uint256 amount, uint256 scalingFactor) pure returns (uint256) {
    return FixedPoint.divUp(amount, scalingFactor);
}

// Array

/**
 * @dev Same as `_upscale`, but for an entire array. This function does not return anything, but instead *mutates*
 * the `amounts` array.
 */
function _upscaleArray(uint256[] memory amounts, uint256[] memory scalingFactors) pure {
    uint256 length = amounts.length;
    InputHelpers.ensureInputLengthMatch(length, scalingFactors.length);

    for (uint256 i = 0; i < length; ++i) {
        amounts[i] = FixedPoint.mulDown(amounts[i], scalingFactors[i]);
    }
}

/**
 * @dev Same as `_downscaleDown`, but for an entire array. This function does not return anything, but instead
 * *mutates* the `amounts` array.
 */
function _downscaleDownArray(uint256[] memory amounts, uint256[] memory scalingFactors) pure {
    uint256 length = amounts.length;
    InputHelpers.ensureInputLengthMatch(length, scalingFactors.length);

    for (uint256 i = 0; i < length; ++i) {
        amounts[i] = FixedPoint.divDown(amounts[i], scalingFactors[i]);
    }
}

/**
 * @dev Same as `_downscaleUp`, but for an entire array. This function does not return anything, but instead
 * *mutates* the `amounts` array.
 */
function _downscaleUpArray(uint256[] memory amounts, uint256[] memory scalingFactors) pure {
    uint256 length = amounts.length;
    InputHelpers.ensureInputLengthMatch(length, scalingFactors.length);

    for (uint256 i = 0; i < length; ++i) {
        amounts[i] = FixedPoint.divUp(amounts[i], scalingFactors[i]);
    }
}

function _computeScalingFactor(IERC20 token) view returns (uint256) {
    // Tokens that don't implement the `decimals` method are not supported.
    uint256 tokenDecimals = ERC20(address(token)).decimals();

    // Tokens with more than 18 decimals are not supported.
    uint256 decimalsDifference = Math.sub(18, tokenDecimals);
    return FixedPoint.ONE * 10**decimalsDifference;
}

File 49 of 64 : SingletonAuthentication.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/vault/IVault.sol";

import "./Authentication.sol";

abstract contract SingletonAuthentication is Authentication {
    IVault private immutable _vault;

    // Use the contract's own address to disambiguate action identifiers
    constructor(IVault vault) Authentication(bytes32(uint256(address(this)))) {
        _vault = vault;
    }

    /**
     * @notice Returns the Balancer Vault
     */
    function getVault() public view returns (IVault) {
        return _vault;
    }

    /**
     * @notice Returns the Authorizer
     */
    function getAuthorizer() public view returns (IAuthorizer) {
        return getVault().getAuthorizer();
    }

    function _canPerform(bytes32 actionId, address account) internal view override returns (bool) {
        return getAuthorizer().canPerform(actionId, account, address(this));
    }

    function _canPerform(
        bytes32 actionId,
        address account,
        address where
    ) internal view returns (bool) {
        return getAuthorizer().canPerform(actionId, account, where);
    }
}

File 50 of 64 : TemporarilyPausable.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";
import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/ITemporarilyPausable.sol";

/**
 * @dev Allows for a contract to be paused during an initial period after deployment, disabling functionality. Can be
 * used as an emergency switch in case a security vulnerability or threat is identified.
 *
 * The contract can only be paused during the Pause Window, a period that starts at deployment. It can also be
 * unpaused and repaused any number of times during this period. This is intended to serve as a safety measure: it lets
 * system managers react quickly to potentially dangerous situations, knowing that this action is reversible if careful
 * analysis later determines there was a false alarm.
 *
 * If the contract is paused when the Pause Window finishes, it will remain in the paused state through an additional
 * Buffer Period, after which it will be automatically unpaused forever. This is to ensure there is always enough time
 * to react to an emergency, even if the threat is discovered shortly before the Pause Window expires.
 *
 * Note that since the contract can only be paused within the Pause Window, unpausing during the Buffer Period is
 * irreversible.
 */
abstract contract TemporarilyPausable is ITemporarilyPausable {
    // The Pause Window and Buffer Period are timestamp-based: they should not be relied upon for sub-minute accuracy.
    // solhint-disable not-rely-on-time

    uint256 private immutable _pauseWindowEndTime;
    uint256 private immutable _bufferPeriodEndTime;

    bool private _paused;

    constructor(uint256 pauseWindowDuration, uint256 bufferPeriodDuration) {
        _require(pauseWindowDuration <= PausableConstants.MAX_PAUSE_WINDOW_DURATION, Errors.MAX_PAUSE_WINDOW_DURATION);
        _require(
            bufferPeriodDuration <= PausableConstants.MAX_BUFFER_PERIOD_DURATION,
            Errors.MAX_BUFFER_PERIOD_DURATION
        );

        uint256 pauseWindowEndTime = block.timestamp + pauseWindowDuration;

        _pauseWindowEndTime = pauseWindowEndTime;
        _bufferPeriodEndTime = pauseWindowEndTime + bufferPeriodDuration;
    }

    /**
     * @dev Reverts if the contract is paused.
     */
    modifier whenNotPaused() {
        _ensureNotPaused();
        _;
    }

    /**
     * @dev Returns the current contract pause status, as well as the end times of the Pause Window and Buffer
     * Period.
     */
    function getPausedState()
        external
        view
        override
        returns (
            bool paused,
            uint256 pauseWindowEndTime,
            uint256 bufferPeriodEndTime
        )
    {
        paused = !_isNotPaused();
        pauseWindowEndTime = _getPauseWindowEndTime();
        bufferPeriodEndTime = _getBufferPeriodEndTime();
    }

    /**
     * @dev Sets the pause state to `paused`. The contract can only be paused until the end of the Pause Window, and
     * unpaused until the end of the Buffer Period.
     *
     * Once the Buffer Period expires, this function reverts unconditionally.
     */
    function _setPaused(bool paused) internal {
        if (paused) {
            _require(block.timestamp < _getPauseWindowEndTime(), Errors.PAUSE_WINDOW_EXPIRED);
        } else {
            _require(block.timestamp < _getBufferPeriodEndTime(), Errors.BUFFER_PERIOD_EXPIRED);
        }

        _paused = paused;
        emit PausedStateChanged(paused);
    }

    /**
     * @dev Reverts if the contract is paused.
     */
    function _ensureNotPaused() internal view {
        _require(_isNotPaused(), Errors.PAUSED);
    }

    /**
     * @dev Reverts if the contract is not paused.
     */
    function _ensurePaused() internal view {
        _require(!_isNotPaused(), Errors.NOT_PAUSED);
    }

    /**
     * @dev Returns true if the contract is unpaused.
     *
     * Once the Buffer Period expires, the gas cost of calling this function is reduced dramatically, as storage is no
     * longer accessed.
     */
    function _isNotPaused() internal view returns (bool) {
        // After the Buffer Period, the (inexpensive) timestamp check short-circuits the storage access.
        return block.timestamp > _getBufferPeriodEndTime() || !_paused;
    }

    // These getters lead to reduced bytecode size by inlining the immutable variables in a single place.

    function _getPauseWindowEndTime() private view returns (uint256) {
        return _pauseWindowEndTime;
    }

    function _getBufferPeriodEndTime() private view returns (uint256) {
        return _bufferPeriodEndTime;
    }
}

/**
 * @dev Keep the maximum durations in a single place.
 */
library PausableConstants {
    uint256 public constant MAX_PAUSE_WINDOW_DURATION = 270 days;
    uint256 public constant MAX_BUFFER_PERIOD_DURATION = 90 days;
}

File 51 of 64 : WordCodec.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

import "../math/Math.sol";

/**
 * @dev Library for encoding and decoding values stored inside a 256 bit word. Typically used to pack multiple values in
 * a single storage slot, saving gas by performing less storage accesses.
 *
 * Each value is defined by its size and the least significant bit in the word, also known as offset. For example, two
 * 128 bit values may be encoded in a word by assigning one an offset of 0, and the other an offset of 128.
 *
 * We could use Solidity structs to pack values together in a single storage slot instead of relying on a custom and
 * error-prone library, but unfortunately Solidity only allows for structs to live in either storage, calldata or
 * memory. Because a memory struct uses not just memory but also a slot in the stack (to store its memory location),
 * using memory for word-sized values (i.e. of 256 bits or less) is strictly less gas performant, and doesn't even
 * prevent stack-too-deep issues. This is compounded by the fact that Balancer contracts typically are memory-intensive,
 * and the cost of accesing memory increases quadratically with the number of allocated words. Manual packing and
 * unpacking is therefore the preferred approach.
 */
library WordCodec {
    // solhint-disable no-inline-assembly

    // Masks are values with the least significant N bits set. They can be used to extract an encoded value from a word,
    // or to insert a new one replacing the old.
    uint256 private constant _MASK_1 = 2**(1) - 1;
    uint256 private constant _MASK_192 = 2**(192) - 1;

    // In-place insertion

    /**
     * @dev Inserts an unsigned integer of bitLength, shifted by an offset, into a 256 bit word,
     * replacing the old value. Returns the new word.
     */
    function insertUint(
        bytes32 word,
        uint256 value,
        uint256 offset,
        uint256 bitLength
    ) internal pure returns (bytes32 result) {
        _validateEncodingParams(value, offset, bitLength);
        // Equivalent to:
        // uint256 mask = (1 << bitLength) - 1;
        // bytes32 clearedWord = bytes32(uint256(word) & ~(mask << offset));
        // result = clearedWord | bytes32(value << offset);
        assembly {
            let mask := sub(shl(bitLength, 1), 1)
            let clearedWord := and(word, not(shl(offset, mask)))
            result := or(clearedWord, shl(offset, value))
        }
    }

    /**
     * @dev Inserts a signed integer shifted by an offset into a 256 bit word, replacing the old value. Returns
     * the new word.
     *
     * Assumes `value` can be represented using `bitLength` bits.
     */
    function insertInt(
        bytes32 word,
        int256 value,
        uint256 offset,
        uint256 bitLength
    ) internal pure returns (bytes32) {
        _validateEncodingParams(value, offset, bitLength);

        uint256 mask = (1 << bitLength) - 1;
        bytes32 clearedWord = bytes32(uint256(word) & ~(mask << offset));
        // Integer values need masking to remove the upper bits of negative values.
        return clearedWord | bytes32((uint256(value) & mask) << offset);
    }

    // Encoding

    /**
     * @dev Encodes an unsigned integer shifted by an offset. Ensures value fits within
     * `bitLength` bits.
     *
     * The return value can be ORed bitwise with other encoded values to form a 256 bit word.
     */
    function encodeUint(
        uint256 value,
        uint256 offset,
        uint256 bitLength
    ) internal pure returns (bytes32) {
        _validateEncodingParams(value, offset, bitLength);

        return bytes32(value << offset);
    }

    /**
     * @dev Encodes a signed integer shifted by an offset.
     *
     * The return value can be ORed bitwise with other encoded values to form a 256 bit word.
     */
    function encodeInt(
        int256 value,
        uint256 offset,
        uint256 bitLength
    ) internal pure returns (bytes32) {
        _validateEncodingParams(value, offset, bitLength);

        uint256 mask = (1 << bitLength) - 1;
        // Integer values need masking to remove the upper bits of negative values.
        return bytes32((uint256(value) & mask) << offset);
    }

    // Decoding

    /**
     * @dev Decodes and returns an unsigned integer with `bitLength` bits, shifted by an offset, from a 256 bit word.
     */
    function decodeUint(
        bytes32 word,
        uint256 offset,
        uint256 bitLength
    ) internal pure returns (uint256 result) {
        // Equivalent to:
        // result = uint256(word >> offset) & ((1 << bitLength) - 1);
        assembly {
            result := and(shr(offset, word), sub(shl(bitLength, 1), 1))
        }
    }

    /**
     * @dev Decodes and returns a signed integer with `bitLength` bits, shifted by an offset, from a 256 bit word.
     */
    function decodeInt(
        bytes32 word,
        uint256 offset,
        uint256 bitLength
    ) internal pure returns (int256 result) {
        int256 maxInt = int256((1 << (bitLength - 1)) - 1);
        uint256 mask = (1 << bitLength) - 1;

        int256 value = int256(uint256(word >> offset) & mask);
        // In case the decoded value is greater than the max positive integer that can be represented with bitLength
        // bits, we know it was originally a negative integer. Therefore, we mask it to restore the sign in the 256 bit
        // representation.
        //
        // Equivalent to:
        // result = value > maxInt ? (value | int256(~mask)) : value;
        assembly {
            result := or(mul(gt(value, maxInt), not(mask)), value)
        }
    }

    // Special cases

    /**
     * @dev Decodes and returns a boolean shifted by an offset from a 256 bit word.
     */
    function decodeBool(bytes32 word, uint256 offset) internal pure returns (bool result) {
        // Equivalent to:
        // result = (uint256(word >> offset) & 1) == 1;
        assembly {
            result := and(shr(offset, word), 1)
        }
    }

    /**
     * @dev Inserts a 192 bit value shifted by an offset into a 256 bit word, replacing the old value.
     * Returns the new word.
     *
     * Assumes `value` can be represented using 192 bits.
     */
    function insertBits192(
        bytes32 word,
        bytes32 value,
        uint256 offset
    ) internal pure returns (bytes32) {
        bytes32 clearedWord = bytes32(uint256(word) & ~(_MASK_192 << offset));
        return clearedWord | bytes32((uint256(value) & _MASK_192) << offset);
    }

    /**
     * @dev Inserts a boolean value shifted by an offset into a 256 bit word, replacing the old value. Returns the new
     * word.
     */
    function insertBool(
        bytes32 word,
        bool value,
        uint256 offset
    ) internal pure returns (bytes32 result) {
        // Equivalent to:
        // bytes32 clearedWord = bytes32(uint256(word) & ~(1 << offset));
        // bytes32 referenceInsertBool = clearedWord | bytes32(uint256(value ? 1 : 0) << offset);
        assembly {
            let clearedWord := and(word, not(shl(offset, 1)))
            result := or(clearedWord, shl(offset, value))
        }
    }

    // Helpers

    function _validateEncodingParams(
        uint256 value,
        uint256 offset,
        uint256 bitLength
    ) private pure {
        _require(offset < 256, Errors.OUT_OF_BOUNDS);
        // We never accept 256 bit values (which would make the codec pointless), and the larger the offset the smaller
        // the maximum bit length.
        _require(bitLength >= 1 && bitLength <= Math.min(255, 256 - offset), Errors.OUT_OF_BOUNDS);

        // Testing unsigned values for size is straightforward: their upper bits must be cleared.
        _require(value >> bitLength == 0, Errors.CODEC_OVERFLOW);
    }

    function _validateEncodingParams(
        int256 value,
        uint256 offset,
        uint256 bitLength
    ) private pure {
        _require(offset < 256, Errors.OUT_OF_BOUNDS);
        // We never accept 256 bit values (which would make the codec pointless), and the larger the offset the smaller
        // the maximum bit length.
        _require(bitLength >= 1 && bitLength <= Math.min(255, 256 - offset), Errors.OUT_OF_BOUNDS);

        // Testing signed values for size is a bit more involved.
        if (value >= 0) {
            // For positive values, we can simply check that the upper bits are clear. Notice we remove one bit from the
            // length for the sign bit.
            _require(value >> (bitLength - 1) == 0, Errors.CODEC_OVERFLOW);
        } else {
            // Negative values can receive the same treatment by making them positive, with the caveat that the range
            // for negative values in two's complement supports one more value than for the positive case.
            _require(Math.abs(value + 1) >> (bitLength - 1) == 0, Errors.CODEC_OVERFLOW);
        }
    }
}

File 52 of 64 : FixedPoint.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

import "./LogExpMath.sol";

/* solhint-disable private-vars-leading-underscore */

library FixedPoint {
    // solhint-disable no-inline-assembly

    uint256 internal constant ONE = 1e18; // 18 decimal places
    uint256 internal constant TWO = 2 * ONE;
    uint256 internal constant FOUR = 4 * ONE;
    uint256 internal constant MAX_POW_RELATIVE_ERROR = 10000; // 10^(-14)

    // Minimum base for the power function when the exponent is 'free' (larger than ONE).
    uint256 internal constant MIN_POW_BASE_FREE_EXPONENT = 0.7e18;

    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        // Fixed Point addition is the same as regular checked addition

        uint256 c = a + b;
        _require(c >= a, Errors.ADD_OVERFLOW);
        return c;
    }

    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        // Fixed Point addition is the same as regular checked addition

        _require(b <= a, Errors.SUB_OVERFLOW);
        uint256 c = a - b;
        return c;
    }

    function mulDown(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 product = a * b;
        _require(a == 0 || product / a == b, Errors.MUL_OVERFLOW);

        return product / ONE;
    }

    function mulUp(uint256 a, uint256 b) internal pure returns (uint256 result) {
        uint256 product = a * b;
        _require(a == 0 || product / a == b, Errors.MUL_OVERFLOW);

        // The traditional divUp formula is:
        // divUp(x, y) := (x + y - 1) / y
        // To avoid intermediate overflow in the addition, we distribute the division and get:
        // divUp(x, y) := (x - 1) / y + 1
        // Note that this requires x != 0, if x == 0 then the result is zero
        //
        // Equivalent to:
        // result = product == 0 ? 0 : ((product - 1) / FixedPoint.ONE) + 1;
        assembly {
            result := mul(iszero(iszero(product)), add(div(sub(product, 1), ONE), 1))
        }
    }

    function divDown(uint256 a, uint256 b) internal pure returns (uint256) {
        _require(b != 0, Errors.ZERO_DIVISION);

        uint256 aInflated = a * ONE;
        _require(a == 0 || aInflated / a == ONE, Errors.DIV_INTERNAL); // mul overflow

        return aInflated / b;
    }

    function divUp(uint256 a, uint256 b) internal pure returns (uint256 result) {
        _require(b != 0, Errors.ZERO_DIVISION);

        uint256 aInflated = a * ONE;
        _require(a == 0 || aInflated / a == ONE, Errors.DIV_INTERNAL); // mul overflow

        // The traditional divUp formula is:
        // divUp(x, y) := (x + y - 1) / y
        // To avoid intermediate overflow in the addition, we distribute the division and get:
        // divUp(x, y) := (x - 1) / y + 1
        // Note that this requires x != 0, if x == 0 then the result is zero
        //
        // Equivalent to:
        // result = a == 0 ? 0 : (a * FixedPoint.ONE - 1) / b + 1;
        assembly {
            result := mul(iszero(iszero(aInflated)), add(div(sub(aInflated, 1), b), 1))
        }
    }

    /**
     * @dev Returns x^y, assuming both are fixed point numbers, rounding down. The result is guaranteed to not be above
     * the true value (that is, the error function expected - actual is always positive).
     */
    function powDown(uint256 x, uint256 y) internal pure returns (uint256) {
        // Optimize for when y equals 1.0, 2.0 or 4.0, as those are very simple to implement and occur often in 50/50
        // and 80/20 Weighted Pools
        if (y == ONE) {
            return x;
        } else if (y == TWO) {
            return mulDown(x, x);
        } else if (y == FOUR) {
            uint256 square = mulDown(x, x);
            return mulDown(square, square);
        } else {
            uint256 raw = LogExpMath.pow(x, y);
            uint256 maxError = add(mulUp(raw, MAX_POW_RELATIVE_ERROR), 1);

            if (raw < maxError) {
                return 0;
            } else {
                return sub(raw, maxError);
            }
        }
    }

    /**
     * @dev Returns x^y, assuming both are fixed point numbers, rounding up. The result is guaranteed to not be below
     * the true value (that is, the error function expected - actual is always negative).
     */
    function powUp(uint256 x, uint256 y) internal pure returns (uint256) {
        // Optimize for when y equals 1.0, 2.0 or 4.0, as those are very simple to implement and occur often in 50/50
        // and 80/20 Weighted Pools
        if (y == ONE) {
            return x;
        } else if (y == TWO) {
            return mulUp(x, x);
        } else if (y == FOUR) {
            uint256 square = mulUp(x, x);
            return mulUp(square, square);
        } else {
            uint256 raw = LogExpMath.pow(x, y);
            uint256 maxError = add(mulUp(raw, MAX_POW_RELATIVE_ERROR), 1);

            return add(raw, maxError);
        }
    }

    /**
     * @dev Returns the complement of a value (1 - x), capped to 0 if x is larger than 1.
     *
     * Useful when computing the complement for values with some level of relative error, as it strips this error and
     * prevents intermediate negative values.
     */
    function complement(uint256 x) internal pure returns (uint256 result) {
        // Equivalent to:
        // result = (x < ONE) ? (ONE - x) : 0;
        assembly {
            result := mul(lt(x, ONE), sub(ONE, x))
        }
    }
}

File 53 of 64 : LogExpMath.sol
// SPDX-License-Identifier: MIT
// Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated
// documentation files (the “Software”), to deal in the Software without restriction, including without limitation the
// rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to
// permit persons to whom the Software is furnished to do so, subject to the following conditions:

// The above copyright notice and this permission notice shall be included in all copies or substantial portions of the
// Software.

// THE SOFTWARE IS PROVIDED “AS IS”, WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE
// WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR
// COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR
// OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

/* solhint-disable */

/**
 * @dev Exponentiation and logarithm functions for 18 decimal fixed point numbers (both base and exponent/argument).
 *
 * Exponentiation and logarithm with arbitrary bases (x^y and log_x(y)) are implemented by conversion to natural
 * exponentiation and logarithm (where the base is Euler's number).
 *
 * @author Fernando Martinelli - @fernandomartinelli
 * @author Sergio Yuhjtman - @sergioyuhjtman
 * @author Daniel Fernandez - @dmf7z
 */
library LogExpMath {
    // All fixed point multiplications and divisions are inlined. This means we need to divide by ONE when multiplying
    // two numbers, and multiply by ONE when dividing them.

    // All arguments and return values are 18 decimal fixed point numbers.
    int256 constant ONE_18 = 1e18;

    // Internally, intermediate values are computed with higher precision as 20 decimal fixed point numbers, and in the
    // case of ln36, 36 decimals.
    int256 constant ONE_20 = 1e20;
    int256 constant ONE_36 = 1e36;

    // The domain of natural exponentiation is bound by the word size and number of decimals used.
    //
    // Because internally the result will be stored using 20 decimals, the largest possible result is
    // (2^255 - 1) / 10^20, which makes the largest exponent ln((2^255 - 1) / 10^20) = 130.700829182905140221.
    // The smallest possible result is 10^(-18), which makes largest negative argument
    // ln(10^(-18)) = -41.446531673892822312.
    // We use 130.0 and -41.0 to have some safety margin.
    int256 constant MAX_NATURAL_EXPONENT = 130e18;
    int256 constant MIN_NATURAL_EXPONENT = -41e18;

    // Bounds for ln_36's argument. Both ln(0.9) and ln(1.1) can be represented with 36 decimal places in a fixed point
    // 256 bit integer.
    int256 constant LN_36_LOWER_BOUND = ONE_18 - 1e17;
    int256 constant LN_36_UPPER_BOUND = ONE_18 + 1e17;

    uint256 constant MILD_EXPONENT_BOUND = 2**254 / uint256(ONE_20);

    // 18 decimal constants
    int256 constant x0 = 128000000000000000000; // 2ˆ7
    int256 constant a0 = 38877084059945950922200000000000000000000000000000000000; // eˆ(x0) (no decimals)
    int256 constant x1 = 64000000000000000000; // 2ˆ6
    int256 constant a1 = 6235149080811616882910000000; // eˆ(x1) (no decimals)

    // 20 decimal constants
    int256 constant x2 = 3200000000000000000000; // 2ˆ5
    int256 constant a2 = 7896296018268069516100000000000000; // eˆ(x2)
    int256 constant x3 = 1600000000000000000000; // 2ˆ4
    int256 constant a3 = 888611052050787263676000000; // eˆ(x3)
    int256 constant x4 = 800000000000000000000; // 2ˆ3
    int256 constant a4 = 298095798704172827474000; // eˆ(x4)
    int256 constant x5 = 400000000000000000000; // 2ˆ2
    int256 constant a5 = 5459815003314423907810; // eˆ(x5)
    int256 constant x6 = 200000000000000000000; // 2ˆ1
    int256 constant a6 = 738905609893065022723; // eˆ(x6)
    int256 constant x7 = 100000000000000000000; // 2ˆ0
    int256 constant a7 = 271828182845904523536; // eˆ(x7)
    int256 constant x8 = 50000000000000000000; // 2ˆ-1
    int256 constant a8 = 164872127070012814685; // eˆ(x8)
    int256 constant x9 = 25000000000000000000; // 2ˆ-2
    int256 constant a9 = 128402541668774148407; // eˆ(x9)
    int256 constant x10 = 12500000000000000000; // 2ˆ-3
    int256 constant a10 = 113314845306682631683; // eˆ(x10)
    int256 constant x11 = 6250000000000000000; // 2ˆ-4
    int256 constant a11 = 106449445891785942956; // eˆ(x11)

    /**
     * @dev Exponentiation (x^y) with unsigned 18 decimal fixed point base and exponent.
     *
     * Reverts if ln(x) * y is smaller than `MIN_NATURAL_EXPONENT`, or larger than `MAX_NATURAL_EXPONENT`.
     */
    function pow(uint256 x, uint256 y) internal pure returns (uint256) {
        if (y == 0) {
            // We solve the 0^0 indetermination by making it equal one.
            return uint256(ONE_18);
        }

        if (x == 0) {
            return 0;
        }

        // Instead of computing x^y directly, we instead rely on the properties of logarithms and exponentiation to
        // arrive at that result. In particular, exp(ln(x)) = x, and ln(x^y) = y * ln(x). This means
        // x^y = exp(y * ln(x)).

        // The ln function takes a signed value, so we need to make sure x fits in the signed 256 bit range.
        _require(x >> 255 == 0, Errors.X_OUT_OF_BOUNDS);
        int256 x_int256 = int256(x);

        // We will compute y * ln(x) in a single step. Depending on the value of x, we can either use ln or ln_36. In
        // both cases, we leave the division by ONE_18 (due to fixed point multiplication) to the end.

        // This prevents y * ln(x) from overflowing, and at the same time guarantees y fits in the signed 256 bit range.
        _require(y < MILD_EXPONENT_BOUND, Errors.Y_OUT_OF_BOUNDS);
        int256 y_int256 = int256(y);

        int256 logx_times_y;
        if (LN_36_LOWER_BOUND < x_int256 && x_int256 < LN_36_UPPER_BOUND) {
            int256 ln_36_x = _ln_36(x_int256);

            // ln_36_x has 36 decimal places, so multiplying by y_int256 isn't as straightforward, since we can't just
            // bring y_int256 to 36 decimal places, as it might overflow. Instead, we perform two 18 decimal
            // multiplications and add the results: one with the first 18 decimals of ln_36_x, and one with the
            // (downscaled) last 18 decimals.
            logx_times_y = ((ln_36_x / ONE_18) * y_int256 + ((ln_36_x % ONE_18) * y_int256) / ONE_18);
        } else {
            logx_times_y = _ln(x_int256) * y_int256;
        }
        logx_times_y /= ONE_18;

        // Finally, we compute exp(y * ln(x)) to arrive at x^y
        _require(
            MIN_NATURAL_EXPONENT <= logx_times_y && logx_times_y <= MAX_NATURAL_EXPONENT,
            Errors.PRODUCT_OUT_OF_BOUNDS
        );

        return uint256(exp(logx_times_y));
    }

    /**
     * @dev Natural exponentiation (e^x) with signed 18 decimal fixed point exponent.
     *
     * Reverts if `x` is smaller than MIN_NATURAL_EXPONENT, or larger than `MAX_NATURAL_EXPONENT`.
     */
    function exp(int256 x) internal pure returns (int256) {
        _require(x >= MIN_NATURAL_EXPONENT && x <= MAX_NATURAL_EXPONENT, Errors.INVALID_EXPONENT);

        if (x < 0) {
            // We only handle positive exponents: e^(-x) is computed as 1 / e^x. We can safely make x positive since it
            // fits in the signed 256 bit range (as it is larger than MIN_NATURAL_EXPONENT).
            // Fixed point division requires multiplying by ONE_18.
            return ((ONE_18 * ONE_18) / exp(-x));
        }

        // First, we use the fact that e^(x+y) = e^x * e^y to decompose x into a sum of powers of two, which we call x_n,
        // where x_n == 2^(7 - n), and e^x_n = a_n has been precomputed. We choose the first x_n, x0, to equal 2^7
        // because all larger powers are larger than MAX_NATURAL_EXPONENT, and therefore not present in the
        // decomposition.
        // At the end of this process we will have the product of all e^x_n = a_n that apply, and the remainder of this
        // decomposition, which will be lower than the smallest x_n.
        // exp(x) = k_0 * a_0 * k_1 * a_1 * ... + k_n * a_n * exp(remainder), where each k_n equals either 0 or 1.
        // We mutate x by subtracting x_n, making it the remainder of the decomposition.

        // The first two a_n (e^(2^7) and e^(2^6)) are too large if stored as 18 decimal numbers, and could cause
        // intermediate overflows. Instead we store them as plain integers, with 0 decimals.
        // Additionally, x0 + x1 is larger than MAX_NATURAL_EXPONENT, which means they will not both be present in the
        // decomposition.

        // For each x_n, we test if that term is present in the decomposition (if x is larger than it), and if so deduct
        // it and compute the accumulated product.

        int256 firstAN;
        if (x >= x0) {
            x -= x0;
            firstAN = a0;
        } else if (x >= x1) {
            x -= x1;
            firstAN = a1;
        } else {
            firstAN = 1; // One with no decimal places
        }

        // We now transform x into a 20 decimal fixed point number, to have enhanced precision when computing the
        // smaller terms.
        x *= 100;

        // `product` is the accumulated product of all a_n (except a0 and a1), which starts at 20 decimal fixed point
        // one. Recall that fixed point multiplication requires dividing by ONE_20.
        int256 product = ONE_20;

        if (x >= x2) {
            x -= x2;
            product = (product * a2) / ONE_20;
        }
        if (x >= x3) {
            x -= x3;
            product = (product * a3) / ONE_20;
        }
        if (x >= x4) {
            x -= x4;
            product = (product * a4) / ONE_20;
        }
        if (x >= x5) {
            x -= x5;
            product = (product * a5) / ONE_20;
        }
        if (x >= x6) {
            x -= x6;
            product = (product * a6) / ONE_20;
        }
        if (x >= x7) {
            x -= x7;
            product = (product * a7) / ONE_20;
        }
        if (x >= x8) {
            x -= x8;
            product = (product * a8) / ONE_20;
        }
        if (x >= x9) {
            x -= x9;
            product = (product * a9) / ONE_20;
        }

        // x10 and x11 are unnecessary here since we have high enough precision already.

        // Now we need to compute e^x, where x is small (in particular, it is smaller than x9). We use the Taylor series
        // expansion for e^x: 1 + x + (x^2 / 2!) + (x^3 / 3!) + ... + (x^n / n!).

        int256 seriesSum = ONE_20; // The initial one in the sum, with 20 decimal places.
        int256 term; // Each term in the sum, where the nth term is (x^n / n!).

        // The first term is simply x.
        term = x;
        seriesSum += term;

        // Each term (x^n / n!) equals the previous one times x, divided by n. Since x is a fixed point number,
        // multiplying by it requires dividing by ONE_20, but dividing by the non-fixed point n values does not.

        term = ((term * x) / ONE_20) / 2;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 3;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 4;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 5;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 6;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 7;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 8;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 9;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 10;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 11;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 12;
        seriesSum += term;

        // 12 Taylor terms are sufficient for 18 decimal precision.

        // We now have the first a_n (with no decimals), and the product of all other a_n present, and the Taylor
        // approximation of the exponentiation of the remainder (both with 20 decimals). All that remains is to multiply
        // all three (one 20 decimal fixed point multiplication, dividing by ONE_20, and one integer multiplication),
        // and then drop two digits to return an 18 decimal value.

        return (((product * seriesSum) / ONE_20) * firstAN) / 100;
    }

    /**
     * @dev Logarithm (log(arg, base), with signed 18 decimal fixed point base and argument.
     */
    function log(int256 arg, int256 base) internal pure returns (int256) {
        // This performs a simple base change: log(arg, base) = ln(arg) / ln(base).

        // Both logBase and logArg are computed as 36 decimal fixed point numbers, either by using ln_36, or by
        // upscaling.

        int256 logBase;
        if (LN_36_LOWER_BOUND < base && base < LN_36_UPPER_BOUND) {
            logBase = _ln_36(base);
        } else {
            logBase = _ln(base) * ONE_18;
        }

        int256 logArg;
        if (LN_36_LOWER_BOUND < arg && arg < LN_36_UPPER_BOUND) {
            logArg = _ln_36(arg);
        } else {
            logArg = _ln(arg) * ONE_18;
        }

        // When dividing, we multiply by ONE_18 to arrive at a result with 18 decimal places
        return (logArg * ONE_18) / logBase;
    }

    /**
     * @dev Natural logarithm (ln(a)) with signed 18 decimal fixed point argument.
     */
    function ln(int256 a) internal pure returns (int256) {
        // The real natural logarithm is not defined for negative numbers or zero.
        _require(a > 0, Errors.OUT_OF_BOUNDS);
        if (LN_36_LOWER_BOUND < a && a < LN_36_UPPER_BOUND) {
            return _ln_36(a) / ONE_18;
        } else {
            return _ln(a);
        }
    }

    /**
     * @dev Internal natural logarithm (ln(a)) with signed 18 decimal fixed point argument.
     */
    function _ln(int256 a) private pure returns (int256) {
        if (a < ONE_18) {
            // Since ln(a^k) = k * ln(a), we can compute ln(a) as ln(a) = ln((1/a)^(-1)) = - ln((1/a)). If a is less
            // than one, 1/a will be greater than one, and this if statement will not be entered in the recursive call.
            // Fixed point division requires multiplying by ONE_18.
            return (-_ln((ONE_18 * ONE_18) / a));
        }

        // First, we use the fact that ln^(a * b) = ln(a) + ln(b) to decompose ln(a) into a sum of powers of two, which
        // we call x_n, where x_n == 2^(7 - n), which are the natural logarithm of precomputed quantities a_n (that is,
        // ln(a_n) = x_n). We choose the first x_n, x0, to equal 2^7 because the exponential of all larger powers cannot
        // be represented as 18 fixed point decimal numbers in 256 bits, and are therefore larger than a.
        // At the end of this process we will have the sum of all x_n = ln(a_n) that apply, and the remainder of this
        // decomposition, which will be lower than the smallest a_n.
        // ln(a) = k_0 * x_0 + k_1 * x_1 + ... + k_n * x_n + ln(remainder), where each k_n equals either 0 or 1.
        // We mutate a by subtracting a_n, making it the remainder of the decomposition.

        // For reasons related to how `exp` works, the first two a_n (e^(2^7) and e^(2^6)) are not stored as fixed point
        // numbers with 18 decimals, but instead as plain integers with 0 decimals, so we need to multiply them by
        // ONE_18 to convert them to fixed point.
        // For each a_n, we test if that term is present in the decomposition (if a is larger than it), and if so divide
        // by it and compute the accumulated sum.

        int256 sum = 0;
        if (a >= a0 * ONE_18) {
            a /= a0; // Integer, not fixed point division
            sum += x0;
        }

        if (a >= a1 * ONE_18) {
            a /= a1; // Integer, not fixed point division
            sum += x1;
        }

        // All other a_n and x_n are stored as 20 digit fixed point numbers, so we convert the sum and a to this format.
        sum *= 100;
        a *= 100;

        // Because further a_n are  20 digit fixed point numbers, we multiply by ONE_20 when dividing by them.

        if (a >= a2) {
            a = (a * ONE_20) / a2;
            sum += x2;
        }

        if (a >= a3) {
            a = (a * ONE_20) / a3;
            sum += x3;
        }

        if (a >= a4) {
            a = (a * ONE_20) / a4;
            sum += x4;
        }

        if (a >= a5) {
            a = (a * ONE_20) / a5;
            sum += x5;
        }

        if (a >= a6) {
            a = (a * ONE_20) / a6;
            sum += x6;
        }

        if (a >= a7) {
            a = (a * ONE_20) / a7;
            sum += x7;
        }

        if (a >= a8) {
            a = (a * ONE_20) / a8;
            sum += x8;
        }

        if (a >= a9) {
            a = (a * ONE_20) / a9;
            sum += x9;
        }

        if (a >= a10) {
            a = (a * ONE_20) / a10;
            sum += x10;
        }

        if (a >= a11) {
            a = (a * ONE_20) / a11;
            sum += x11;
        }

        // a is now a small number (smaller than a_11, which roughly equals 1.06). This means we can use a Taylor series
        // that converges rapidly for values of `a` close to one - the same one used in ln_36.
        // Let z = (a - 1) / (a + 1).
        // ln(a) = 2 * (z + z^3 / 3 + z^5 / 5 + z^7 / 7 + ... + z^(2 * n + 1) / (2 * n + 1))

        // Recall that 20 digit fixed point division requires multiplying by ONE_20, and multiplication requires
        // division by ONE_20.
        int256 z = ((a - ONE_20) * ONE_20) / (a + ONE_20);
        int256 z_squared = (z * z) / ONE_20;

        // num is the numerator of the series: the z^(2 * n + 1) term
        int256 num = z;

        // seriesSum holds the accumulated sum of each term in the series, starting with the initial z
        int256 seriesSum = num;

        // In each step, the numerator is multiplied by z^2
        num = (num * z_squared) / ONE_20;
        seriesSum += num / 3;

        num = (num * z_squared) / ONE_20;
        seriesSum += num / 5;

        num = (num * z_squared) / ONE_20;
        seriesSum += num / 7;

        num = (num * z_squared) / ONE_20;
        seriesSum += num / 9;

        num = (num * z_squared) / ONE_20;
        seriesSum += num / 11;

        // 6 Taylor terms are sufficient for 36 decimal precision.

        // Finally, we multiply by 2 (non fixed point) to compute ln(remainder)
        seriesSum *= 2;

        // We now have the sum of all x_n present, and the Taylor approximation of the logarithm of the remainder (both
        // with 20 decimals). All that remains is to sum these two, and then drop two digits to return a 18 decimal
        // value.

        return (sum + seriesSum) / 100;
    }

    /**
     * @dev Intrnal high precision (36 decimal places) natural logarithm (ln(x)) with signed 18 decimal fixed point argument,
     * for x close to one.
     *
     * Should only be used if x is between LN_36_LOWER_BOUND and LN_36_UPPER_BOUND.
     */
    function _ln_36(int256 x) private pure returns (int256) {
        // Since ln(1) = 0, a value of x close to one will yield a very small result, which makes using 36 digits
        // worthwhile.

        // First, we transform x to a 36 digit fixed point value.
        x *= ONE_18;

        // We will use the following Taylor expansion, which converges very rapidly. Let z = (x - 1) / (x + 1).
        // ln(x) = 2 * (z + z^3 / 3 + z^5 / 5 + z^7 / 7 + ... + z^(2 * n + 1) / (2 * n + 1))

        // Recall that 36 digit fixed point division requires multiplying by ONE_36, and multiplication requires
        // division by ONE_36.
        int256 z = ((x - ONE_36) * ONE_36) / (x + ONE_36);
        int256 z_squared = (z * z) / ONE_36;

        // num is the numerator of the series: the z^(2 * n + 1) term
        int256 num = z;

        // seriesSum holds the accumulated sum of each term in the series, starting with the initial z
        int256 seriesSum = num;

        // In each step, the numerator is multiplied by z^2
        num = (num * z_squared) / ONE_36;
        seriesSum += num / 3;

        num = (num * z_squared) / ONE_36;
        seriesSum += num / 5;

        num = (num * z_squared) / ONE_36;
        seriesSum += num / 7;

        num = (num * z_squared) / ONE_36;
        seriesSum += num / 9;

        num = (num * z_squared) / ONE_36;
        seriesSum += num / 11;

        num = (num * z_squared) / ONE_36;
        seriesSum += num / 13;

        num = (num * z_squared) / ONE_36;
        seriesSum += num / 15;

        // 8 Taylor terms are sufficient for 36 decimal precision.

        // All that remains is multiplying by 2 (non fixed point).
        return seriesSum * 2;
    }
}

File 54 of 64 : Math.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow checks.
 * Adapted from OpenZeppelin's SafeMath library.
 */
library Math {
    // solhint-disable no-inline-assembly

    /**
     * @dev Returns the absolute value of a signed integer.
     */
    function abs(int256 a) internal pure returns (uint256 result) {
        // Equivalent to:
        // result = a > 0 ? uint256(a) : uint256(-a)
        assembly {
            let s := sar(255, a)
            result := sub(xor(a, s), s)
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers of 256 bits, reverting on overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        _require(c >= a, Errors.ADD_OVERFLOW);
        return c;
    }

    /**
     * @dev Returns the addition of two signed integers, reverting on overflow.
     */
    function add(int256 a, int256 b) internal pure returns (int256) {
        int256 c = a + b;
        _require((b >= 0 && c >= a) || (b < 0 && c < a), Errors.ADD_OVERFLOW);
        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers of 256 bits, reverting on overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        _require(b <= a, Errors.SUB_OVERFLOW);
        uint256 c = a - b;
        return c;
    }

    /**
     * @dev Returns the subtraction of two signed integers, reverting on overflow.
     */
    function sub(int256 a, int256 b) internal pure returns (int256) {
        int256 c = a - b;
        _require((b >= 0 && c <= a) || (b < 0 && c > a), Errors.SUB_OVERFLOW);
        return c;
    }

    /**
     * @dev Returns the largest of two numbers of 256 bits.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256 result) {
        // Equivalent to:
        // result = (a < b) ? b : a;
        assembly {
            result := sub(a, mul(sub(a, b), lt(a, b)))
        }
    }

    /**
     * @dev Returns the smallest of two numbers of 256 bits.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256 result) {
        // Equivalent to `result = (a < b) ? a : b`
        assembly {
            result := sub(a, mul(sub(a, b), gt(a, b)))
        }
    }

    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a * b;
        _require(a == 0 || c / a == b, Errors.MUL_OVERFLOW);
        return c;
    }

    function div(
        uint256 a,
        uint256 b,
        bool roundUp
    ) internal pure returns (uint256) {
        return roundUp ? divUp(a, b) : divDown(a, b);
    }

    function divDown(uint256 a, uint256 b) internal pure returns (uint256) {
        _require(b != 0, Errors.ZERO_DIVISION);
        return a / b;
    }

    function divUp(uint256 a, uint256 b) internal pure returns (uint256 result) {
        _require(b != 0, Errors.ZERO_DIVISION);

        // Equivalent to:
        // result = a == 0 ? 0 : 1 + (a - 1) / b;
        assembly {
            result := mul(iszero(iszero(a)), add(1, div(sub(a, 1), b)))
        }
    }
}

File 55 of 64 : Create2.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

/**
 * @dev Helper to make usage of the `CREATE2` EVM opcode easier and safer.
 * `CREATE2` can be used to compute in advance the address where a smart
 * contract will be deployed, which allows for interesting new mechanisms known
 * as 'counterfactual interactions'.
 *
 * See the https://eips.ethereum.org/EIPS/eip-1014#motivation[EIP] for more
 * information.
 */
library Create2 {
    /**
     * @dev Deploys a contract using `CREATE2`. The address where the contract
     * will be deployed can be known in advance via {computeAddress}.
     *
     * The bytecode for a contract can be obtained from Solidity with
     * `type(contractName).creationCode`.
     *
     * Requirements:
     *
     * - `bytecode` must not be empty.
     * - `salt` must have not been used for `bytecode` already.
     * - the factory must have a balance of at least `amount`.
     * - if `amount` is non-zero, `bytecode` must have a `payable` constructor.
     */
    function deploy(
        uint256 amount,
        bytes32 salt,
        bytes memory bytecode
    ) internal returns (address) {
        address addr;
        require(address(this).balance >= amount, "CREATE2_INSUFFICIENT_BALANCE");
        require(bytecode.length != 0, "CREATE2_BYTECODE_ZERO");
        // solhint-disable-next-line no-inline-assembly
        assembly {
            addr := create2(amount, add(bytecode, 0x20), mload(bytecode), salt)
        }
        require(addr != address(0), "CREATE2_DEPLOY_FAILED");
        return addr;
    }

    /**
     * @dev Returns the address where a contract will be stored if deployed via {deploy}. Any change in the
     * `bytecodeHash` or `salt` will result in a new destination address.
     */
    function computeAddress(bytes32 salt, bytes32 bytecodeHash) internal view returns (address) {
        return computeAddress(salt, bytecodeHash, address(this));
    }

    /**
     * @dev Returns the address where a contract will be stored if deployed via {deploy} from a contract located at
     * `deployer`. If `deployer` is this contract's address, returns the same value as {computeAddress}.
     */
    function computeAddress(
        bytes32 salt,
        bytes32 bytecodeHash,
        address deployer
    ) internal pure returns (address) {
        bytes32 _data = keccak256(abi.encodePacked(bytes1(0xff), deployer, salt, bytecodeHash));
        return address(uint256(_data));
    }
}

File 56 of 64 : EIP712.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        _HASHED_NAME = keccak256(bytes(name));
        _HASHED_VERSION = keccak256(bytes(version));
        _TYPE_HASH = keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view virtual returns (bytes32) {
        return keccak256(abi.encode(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION, _getChainId(), address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", _domainSeparatorV4(), structHash));
    }

    // solc-ignore-next-line func-mutability
    function _getChainId() private view returns (uint256 chainId) {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            chainId := chainid()
        }
    }
}

File 57 of 64 : ERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";
import "@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol";

import "./SafeMath.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is IERC20 {
    using SafeMath for uint256;

    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}. The total supply should only be read using this function
     *
     * Can be overridden by derived contracts to store the total supply in a different way (e.g. packed with other
     * storage values).
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev Sets a new value for the total supply. It should only be set using this function.
     *
     * * Can be overridden by derived contracts to store the total supply in a different way (e.g. packed with other
     * storage values).
     */
    function _setTotalSupply(uint256 value) internal virtual {
        _totalSupply = value;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(msg.sender, recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(msg.sender, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(
            sender,
            msg.sender,
            _allowances[sender][msg.sender].sub(amount, Errors.ERC20_TRANSFER_EXCEEDS_ALLOWANCE)
        );
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(msg.sender, spender, _allowances[msg.sender][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(
            msg.sender,
            spender,
            _allowances[msg.sender][spender].sub(subtractedValue, Errors.ERC20_DECREASED_ALLOWANCE_BELOW_ZERO)
        );
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual {
        _require(sender != address(0), Errors.ERC20_TRANSFER_FROM_ZERO_ADDRESS);
        _require(recipient != address(0), Errors.ERC20_TRANSFER_TO_ZERO_ADDRESS);

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, Errors.ERC20_TRANSFER_EXCEEDS_BALANCE);
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        _beforeTokenTransfer(address(0), account, amount);

        _setTotalSupply(totalSupply().add(amount));
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        _require(account != address(0), Errors.ERC20_BURN_FROM_ZERO_ADDRESS);

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, Errors.ERC20_BURN_EXCEEDS_BALANCE);
        _setTotalSupply(totalSupply().sub(amount));
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        // solhint-disable-previous-line no-empty-blocks
    }
}

File 58 of 64 : ERC20Permit.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20Permit.sol";

import "./ERC20.sol";
import "../helpers/EOASignaturesValidator.sol";

/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * _Available since v3.4._
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EOASignaturesValidator {
    // solhint-disable-next-line var-name-mixedcase
    bytes32 private constant _PERMIT_TYPEHASH = keccak256(
        "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
    );

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {
        // solhint-disable-previous-line no-empty-blocks
    }

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        bytes32 structHash = keccak256(
            abi.encode(_PERMIT_TYPEHASH, owner, spender, value, getNextNonce(owner), deadline)
        );

        _ensureValidSignature(owner, structHash, _toArraySignature(v, r, s), deadline, Errors.INVALID_SIGNATURE);

        _approve(owner, spender, value);
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view override returns (uint256) {
        return getNextNonce(owner);
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return getDomainSeparator();
    }
}

File 59 of 64 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT

// Based on the ReentrancyGuard library from OpenZeppelin Contracts, altered to reduce bytecode size.
// Modifier code is inlined by the compiler, which causes its code to appear multiple times in the codebase. By using
// private functions, we achieve the same end result with slightly higher runtime gas costs, but reduced bytecode size.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and make it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _enterNonReentrant();
        _;
        _exitNonReentrant();
    }

    function _enterNonReentrant() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        _require(_status != _ENTERED, Errors.REENTRANCY);

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _exitNonReentrant() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 60 of 64 : SafeERC20.sol
// SPDX-License-Identifier: MIT

// Based on the ReentrancyGuard library from OpenZeppelin Contracts, altered to reduce gas costs.
// The `safeTransfer` and `safeTransferFrom` functions assume that `token` is a contract (an account with code), and
// work differently from the OpenZeppelin version if it is not.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";
import "@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {

    function safeApprove(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        // Some contracts need their allowance reduced to 0 before setting it to an arbitrary amount.
        if (value != 0 && token.allowance(address(this), address(to)) != 0) {
            _callOptionalReturn(address(token), abi.encodeWithSelector(token.approve.selector, to, 0));
        }

        _callOptionalReturn(address(token), abi.encodeWithSelector(token.approve.selector, to, value));
    }

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(address(token), abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(address(token), abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     *
     * WARNING: `token` is assumed to be a contract: calls to EOAs will *not* revert.
     */
    function _callOptionalReturn(address token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves.
        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = token.call(data);

        // If the low-level call didn't succeed we return whatever was returned from it.
        // solhint-disable-next-line no-inline-assembly
        assembly {
            if eq(success, 0) {
                returndatacopy(0, 0, returndatasize())
                revert(0, returndatasize())
            }
        }

        // Finally we check the returndata size is either zero or true - note that this check will always pass for EOAs
        _require(returndata.length == 0 || abi.decode(returndata, (bool)), Errors.SAFE_ERC20_CALL_FAILED);
    }
}

File 61 of 64 : SafeMath.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol";

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        _require(c >= a, Errors.ADD_OVERFLOW);

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, Errors.SUB_OVERFLOW);
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        uint256 errorCode
    ) internal pure returns (uint256) {
        _require(b <= a, errorCode);
        uint256 c = a - b;

        return c;
    }
}

File 62 of 64 : ERC4626LinearPoolFactory.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-interfaces/contracts/vault/IVault.sol";
import "@balancer-labs/v2-interfaces/contracts/standalone-utils/IBalancerQueries.sol";
import "@balancer-labs/v2-interfaces/contracts/pool-utils/ILastCreatedPoolFactory.sol";
import "@balancer-labs/v2-interfaces/contracts/pool-utils/IFactoryCreatedPoolVersion.sol";

import "@balancer-labs/v2-pool-utils/contracts/Version.sol";
import "@balancer-labs/v2-pool-utils/contracts/factories/BasePoolFactory.sol";

import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/Create2.sol";
import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/ReentrancyGuard.sol";

import "./ERC4626LinearPool.sol";
import "./ERC4626LinearPoolRebalancer.sol";

contract ERC4626LinearPoolFactory is
    ILastCreatedPoolFactory,
    IFactoryCreatedPoolVersion,
    Version,
    BasePoolFactory,
    ReentrancyGuard
{
    // Used for create2 deployments
    uint256 private _nextRebalancerSalt;

    IBalancerQueries private immutable _queries;

    address private _lastCreatedPool;
    string private _poolVersion;

    // This event allows off-chain tools to differentiate between different protocols that use this factory
    // to deploy Erc4626 Linear Pools.
    event Erc4626LinearPoolCreated(address indexed pool, uint256 indexed protocolId);

    constructor(
        IVault vault,
        IProtocolFeePercentagesProvider protocolFeeProvider,
        IBalancerQueries queries,
        string memory factoryVersion,
        string memory poolVersion,
        uint256 initialPauseWindowDuration,
        uint256 bufferPeriodDuration
    )
        BasePoolFactory(
            vault,
            protocolFeeProvider,
            initialPauseWindowDuration,
            bufferPeriodDuration,
            type(ERC4626LinearPool).creationCode
        )
        Version(factoryVersion)
    {
        _queries = queries;
        _poolVersion = poolVersion;
    }

    /**
     * @dev Return the address of the most recently created pool.
     */
    function getLastCreatedPool() external view override returns (address) {
        return _lastCreatedPool;
    }

    /**
     * @dev Return the pool version deployed by this factory.
     */
    function getPoolVersion() public view override returns (string memory) {
        return _poolVersion;
    }

    function _create(bytes memory constructorArgs) internal virtual override returns (address) {
        address pool = super._create(constructorArgs);
        _lastCreatedPool = pool;

        return pool;
    }

    /**
     * @dev Deploys a new `ERC4626LinearPool`.
     */
    function create(
        string memory name,
        string memory symbol,
        IERC20 mainToken,
        IERC20 wrappedToken,
        uint256 upperTarget,
        uint256 swapFeePercentage,
        address owner,
        uint256 protocolId
    ) external nonReentrant returns (LinearPool) {
        // We are going to deploy both an Erc4626LinearPool and an Erc4626LinearPoolRebalancer set as its Asset Manager, but
        // this creates a circular dependency problem: the Pool must know the Asset Manager's address in order to call
        // `IVault.registerTokens` with it, and the Asset Manager must know about the Pool in order to store its Pool
        // ID, wrapped and main tokens, etc., as immutable variables.
        // We could forego immutable storage in the Rebalancer and simply have a two-step initialization process that
        // uses storage, but we can keep those gas savings by instead making the deployment a bit more complicated.
        //
        // Note that the Pool does not interact with the Asset Manager: it only needs to know about its address.
        // We therefore use create2 to deploy the Asset Manager, first computing the address where it will be deployed.
        // With that knowledge, we can then create the Pool, and finally the Asset Manager. The only issue with this
        // approach is that create2 requires the full creation code, including constructor arguments, and among those is
        // the Pool's address. To work around this, we have the Rebalancer fetch this address from `getLastCreatedPool`,
        // which will hold the Pool's address after we call `_create`.

        bytes32 rebalancerSalt = bytes32(_nextRebalancerSalt);
        _nextRebalancerSalt += 1;

        bytes memory rebalancerCreationCode = abi.encodePacked(
            type(ERC4626LinearPoolRebalancer).creationCode,
            abi.encode(getVault(), _queries)
        );
        address expectedRebalancerAddress = Create2.computeAddress(rebalancerSalt, keccak256(rebalancerCreationCode));

        (uint256 pauseWindowDuration, uint256 bufferPeriodDuration) = getPauseConfiguration();

        ERC4626LinearPool.ConstructorArgs memory args;
        args.vault = getVault();
        args.name = name;
        args.symbol = symbol;
        args.mainToken = mainToken;
        args.wrappedToken = wrappedToken;
        args.assetManager = expectedRebalancerAddress;
        args.upperTarget = upperTarget;
        args.swapFeePercentage = swapFeePercentage;
        args.pauseWindowDuration = pauseWindowDuration;
        args.bufferPeriodDuration = bufferPeriodDuration;
        args.owner = owner;
        args.version = getPoolVersion();

        ERC4626LinearPool pool = ERC4626LinearPool(_create(abi.encode(args)));

        // LinearPools have a separate post-construction initialization step: we perform it here to
        // ensure deployment and initialization are atomic.
        pool.initialize();

        // Not that the Linear Pool's deployment is complete, we can deploy the Rebalancer, verifying that we correctly
        // predicted its deployment address.
        address actualRebalancerAddress = Create2.deploy(0, rebalancerSalt, rebalancerCreationCode);
        require(expectedRebalancerAddress == actualRebalancerAddress, "Rebalancer deployment failed");

        // Identify the protocolId associated with this pool. We do not require that the protocolId be registered.
        emit Erc4626LinearPoolCreated(address(pool), protocolId);

        // We don't return the Rebalancer's address, but that can be queried in the Vault by calling `getPoolTokenInfo`.
        return pool;
    }
}

File 63 of 64 : ERC4626LinearPoolRebalancer.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "./interfaces/IERC4626.sol";

import "@balancer-labs/v2-interfaces/contracts/pool-utils/ILastCreatedPoolFactory.sol";
import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/SafeERC20.sol";

import "@balancer-labs/v2-solidity-utils/contracts/math/Math.sol";

import "@balancer-labs/v2-pool-linear/contracts/LinearPoolRebalancer.sol";

contract ERC4626LinearPoolRebalancer is LinearPoolRebalancer {
    using SafeERC20 for IERC20;

    // These Rebalancers can only be deployed from a factory to work around a circular dependency: the Pool must know
    // the address of the Rebalancer in order to register it, and the Rebalancer must know the address of the Pool
    // during construction.
    constructor(IVault vault, IBalancerQueries queries)
        LinearPoolRebalancer(ILinearPool(ILastCreatedPoolFactory(msg.sender).getLastCreatedPool()), vault, queries)
    {
        // solhint-disable-previous-line no-empty-blocks
    }

    function _wrapTokens(uint256 amount) internal override {
        _mainToken.safeApprove(address(_wrappedToken), amount);
        IERC4626(address(_wrappedToken)).deposit(amount, address(this));
    }

    function _unwrapTokens(uint256 wrappedAmount) internal override {
        IERC4626(address(_wrappedToken)).redeem(wrappedAmount, address(this), address(this));
    }

    function _getRequiredTokensToWrap(uint256 wrappedAmount) internal view override returns (uint256) {
        // ERC4626 defines that previewMint MUST return as close to and no fewer than the exact amount of assets
        // (main tokens) that would be deposited to mint the desired number of shares (wrapped tokens).
        // Since the amount returned by previewMint may be slightly larger then the required number of main tokens,
        // this could result in some dust being left in the Rebalancer.
        return IERC4626(address(_wrappedToken)).previewMint(wrappedAmount);
    }
}

File 64 of 64 : IERC4626.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity >=0.7.0 <0.9.0;

interface IERC4626 {
    /**
     * @dev Mints `shares` Vault shares to `receiver` by depositing exactly `amount` of underlying tokens.
     */
    function deposit(uint256 assets, address receiver) external returns (uint256 shares);

    /**
     * @dev Burns exactly `shares` from `owner` and sends `assets` of underlying tokens to `receiver`.
     */
    function redeem(
        uint256 shares,
        address receiver,
        address owner
    ) external returns (uint256 assets);

    /**
     * @dev The address of the underlying token that the Vault uses for accounting, depositing, and withdrawing.
     */
    function asset() external view returns (address);

    /**
     * @dev Total amount of the underlying asset that is “managed” by Vault.
     */
    function totalAssets() external view returns (uint256);

    /**
     * @dev The amount of `assets` that the Vault would exchange for the amount
     *      of `shares` provided, in an ideal scenario where all the conditions are met.
     */
    function convertToAssets(uint256 shares) external view returns (uint256 assets);

    /**
     * @dev The amount of `shares` that the Vault would exchange for the amount
     *      of `assets` provided, in an ideal scenario where all the conditions are met.
     */
    function convertToShares(uint256 assets) external view returns (uint256 shares);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their mint at the current block,
     * given current on-chain conditions. MUST return as close to and no fewer than the exact amount of assets that
     * would be deposited in a mint call in the same transaction. I.e. mint should return the same or fewer assets
     * as previewMint if called in the same transaction.
     */
    function previewMint(uint256 shares) external view returns (uint256 assets);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 9999
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"components":[{"internalType":"contract IVault","name":"vault","type":"address"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"contract IERC20","name":"mainToken","type":"address"},{"internalType":"contract IERC20","name":"wrappedToken","type":"address"},{"internalType":"address","name":"assetManager","type":"address"},{"internalType":"uint256","name":"upperTarget","type":"uint256"},{"internalType":"uint256","name":"swapFeePercentage","type":"uint256"},{"internalType":"uint256","name":"pauseWindowDuration","type":"uint256"},{"internalType":"uint256","name":"bufferPeriodDuration","type":"uint256"},{"internalType":"address","name":"owner","type":"address"},{"internalType":"string","name":"version","type":"string"}],"internalType":"struct ERC4626LinearPool.ConstructorArgs","name":"args","type":"tuple"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bool","name":"paused","type":"bool"}],"name":"PausedStateChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bool","name":"enabled","type":"bool"}],"name":"RecoveryModeStateChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"swapFeePercentage","type":"uint256"}],"name":"SwapFeePercentageChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract IERC20","name":"token","type":"address"},{"indexed":false,"internalType":"uint256","name":"lowerTarget","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"upperTarget","type":"uint256"}],"name":"TargetsSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"disableRecoveryMode","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"enableRecoveryMode","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"selector","type":"bytes4"}],"name":"getActionId","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getAuthorizer","outputs":[{"internalType":"contract IAuthorizer","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getBptIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"getDomainSeparator","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getMainIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getMainToken","outputs":[{"internalType":"contract IERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getNextNonce","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getOwner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPausedState","outputs":[{"internalType":"bool","name":"paused","type":"bool"},{"internalType":"uint256","name":"pauseWindowEndTime","type":"uint256"},{"internalType":"uint256","name":"bufferPeriodEndTime","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPoolId","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getProtocolFeesCollector","outputs":[{"internalType":"contract IProtocolFeesCollector","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getRate","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getScalingFactors","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getSwapFeePercentage","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTargets","outputs":[{"internalType":"uint256","name":"lowerTarget","type":"uint256"},{"internalType":"uint256","name":"upperTarget","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getVault","outputs":[{"internalType":"contract IVault","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getVirtualSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getWrappedIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getWrappedToken","outputs":[{"internalType":"contract IERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getWrappedTokenRate","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"inRecoveryMode","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"poolId","type":"bytes32"},{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256[]","name":"balances","type":"uint256[]"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes","name":"userData","type":"bytes"}],"name":"onExitPool","outputs":[{"internalType":"uint256[]","name":"amountsOut","type":"uint256[]"},{"internalType":"uint256[]","name":"dueProtocolFees","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"poolId","type":"bytes32"},{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256[]","name":"balances","type":"uint256[]"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes","name":"userData","type":"bytes"}],"name":"onJoinPool","outputs":[{"internalType":"uint256[]","name":"amountsIn","type":"uint256[]"},{"internalType":"uint256[]","name":"dueProtocolFees","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"enum IVault.SwapKind","name":"kind","type":"uint8"},{"internalType":"contract IERC20","name":"tokenIn","type":"address"},{"internalType":"contract IERC20","name":"tokenOut","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes32","name":"poolId","type":"bytes32"},{"internalType":"uint256","name":"lastChangeBlock","type":"uint256"},{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"bytes","name":"userData","type":"bytes"}],"internalType":"struct IPoolSwapStructs.SwapRequest","name":"request","type":"tuple"},{"internalType":"uint256[]","name":"balances","type":"uint256[]"},{"internalType":"uint256","name":"indexIn","type":"uint256"},{"internalType":"uint256","name":"indexOut","type":"uint256"}],"name":"onSwap","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"enum IVault.SwapKind","name":"kind","type":"uint8"},{"internalType":"contract IERC20","name":"tokenIn","type":"address"},{"internalType":"contract IERC20","name":"tokenOut","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes32","name":"poolId","type":"bytes32"},{"internalType":"uint256","name":"lastChangeBlock","type":"uint256"},{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"bytes","name":"userData","type":"bytes"}],"internalType":"struct IPoolSwapStructs.SwapRequest","name":"request","type":"tuple"},{"internalType":"uint256","name":"balanceTokenIn","type":"uint256"},{"internalType":"uint256","name":"balanceTokenOut","type":"uint256"}],"name":"onSwap","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"","type":"bytes32"},{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256[]","name":"balances","type":"uint256[]"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes","name":"userData","type":"bytes"}],"name":"queryExit","outputs":[{"internalType":"uint256","name":"bptIn","type":"uint256"},{"internalType":"uint256[]","name":"amountsOut","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"","type":"bytes32"},{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256[]","name":"balances","type":"uint256[]"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes","name":"userData","type":"bytes"}],"name":"queryJoin","outputs":[{"internalType":"uint256","name":"bptOut","type":"uint256"},{"internalType":"uint256[]","name":"amountsIn","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"swapFeePercentage","type":"uint256"}],"name":"setSwapFeePercentage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newLowerTarget","type":"uint256"},{"internalType":"uint256","name":"newUpperTarget","type":"uint256"}],"name":"setTargets","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"version","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : args (tuple): System.Collections.Generic.List`1[Nethereum.ABI.FunctionEncoding.ParameterOutput]

-----Encoded View---------------
21 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [1] : 00000000000000000000000020dd72ed959b6147912c2e529f0a0c651c33c9ce
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000180
Arg [3] : 00000000000000000000000000000000000000000000000000000000000001c0
Arg [4] : 000000000000000000000000049d68029688eabf473097a2fc38ef61633a3c7a
Arg [5] : 000000000000000000000000aea55c0e84af6e5ef8c9b7042fb6ab682516214a
Arg [6] : 0000000000000000000000004e568a948fe772e36b696ac5b11b174e9807dfaa
Arg [7] : 000000000000000000000000000000000000000000002a5a058fc295ed000000
Arg [8] : 00000000000000000000000000000000000000000000000000005af3107a4000
Arg [9] : 0000000000000000000000000000000000000000000000000000000000261f0a
Arg [10] : 0000000000000000000000000000000000000000000000000000000000278d00
Arg [11] : 000000000000000000000000cd983793adb846dce4830c22f30c7ef0c864a776
Arg [12] : 0000000000000000000000000000000000000000000000000000000000000200
Arg [13] : 000000000000000000000000000000000000000000000000000000000000001a
Arg [14] : 42656574732052656170657220426f6f73746564206655534454000000000000
Arg [15] : 000000000000000000000000000000000000000000000000000000000000000a
Arg [16] : 62622d7266465553445400000000000000000000000000000000000000000000
Arg [17] : 0000000000000000000000000000000000000000000000000000000000000057
Arg [18] : 7b226e616d65223a22455243343632364c696e656172506f6f6c222c22766572
Arg [19] : 73696f6e223a332c226465706c6f796d656e74223a2232303233303230362d65
Arg [20] : 7263343632362d6c696e6561722d706f6f6c2d7633227d000000000000000000


Deployed Bytecode Sourcemap

1086:3566:60:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;7433:311:31;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;2254:81:55;;;:::i;:::-;;;;;;;:::i;4857:164::-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;11327:105:27:-;;;:::i;3500:106:55:-;;;:::i;3206:363:48:-;;;:::i;:::-;;;;;;;;;:::i;24211:551:27:-;;;:::i;:::-;;;;;;;:::i;2575:655:29:-;;;;;;:::i;:::-;;:::i;3156:81:55:-;;;:::i;:::-;;;;;;;:::i;2243:113:56:-;;;:::i;30600:864:27:-;;;;;;:::i;:::-;;:::i;:::-;;4267:91:31;;;:::i;6269:211:55:-;;;;;;:::i;:::-;;:::i;6645:75:31:-;;;:::i;11051:99:27:-;;;:::i;10340:96::-;;;:::i;:::-;;;;;;;:::i;3599:562:32:-;;;:::i;1013:98:33:-;;;:::i;30376:186:27:-;;;:::i;13440:570:31:-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;;:::i;27873:437:27:-;;;:::i;:::-;;;;;;;;:::i;25499:1006::-;;;:::i;4022:117:55:-;;;;;;:::i;:::-;;:::i;9823:1693:31:-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;;:::i;2006:113:56:-;;;;;;:::i;:::-;;:::i;12133:1020:27:-;;;:::i;10781:96::-;;;:::i;6192:72:31:-;;;:::i;2607:430:40:-;;;;;;:::i;:::-;;:::i;1752:80:30:-;;;:::i;1797:79:29:-;;;:::i;1303:121:43:-;;;;;;:::i;:::-;;:::i;2448:85:55:-;;;:::i;6961:294:31:-;;;;;;:::i;:::-;;:::i;28348:537:27:-;;;;;;:::i;:::-;;:::i;3356:429:29:-;;;;;;:::i;:::-;;:::i;4342:170:55:-;;;;;;:::i;:::-;;:::i;1838:101:30:-;;;:::i;34480:134:27:-;;;:::i;4409:511:32:-;;;:::i;5514:127:31:-;;;:::i;1437:508:56:-;;;;;;:::i;:::-;;:::i;8147:1514:31:-;;;;;;:::i;:::-;;:::i;2178:254:29:-;;;;;;:::i;:::-;;:::i;33222:749:27:-;;;:::i;1184:113:43:-;;;:::i;10520:102:27:-;;;:::i;26659:109::-;;;:::i;7433:311:31:-;7630:7;7605;:14;;;6771:68;6802:10;:8;:10::i;:::-;-1:-1:-1;;;;;6780:33:31;:10;:33;6271:3:8;6771:8:31;:68::i;:::-;6849:55;6868:11;:9;:11::i;:::-;6858:6;:21;12957:3:8;6849:8:31;:55::i;:::-;7649:18:::1;:16;:18::i;:::-;7685:52;7700:7;7709:8;7719:7;7728:8;7685:14;:52::i;:::-;7678:59:::0;7433:311;-1:-1:-1;;;;;;7433:311:31:o;2254:81:55:-;2323:5;2316:12;;;;;;;;;;;;;-1:-1:-1;;2316:12:55;;;;;;;;;;;;;;;;;;;;;;;;;;2291:13;;2316:12;;2323:5;;2316:12;;;2323:5;2316:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2254:81;;:::o;4857:164::-;4940:4;4956:37;4965:10;4977:7;4986:6;4956:8;:37::i;:::-;-1:-1:-1;5010:4:55;4857:164;;;;;:::o;11327:105:27:-;11412:13;11327:105;:::o;3500:106:55:-;3587:12;;3500:106;:::o;3206:363:48:-;3309:11;3334:26;3374:27;3436:14;:12;:14::i;:::-;3435:15;3426:24;;3481;:22;:24::i;:::-;3460:45;;3537:25;:23;:25::i;:::-;3515:47;;3206:363;;;:::o;24211:551:27:-;24340:28;;;3609:1;24340:28;;;;;;;;;24278:16;;;;24340:28;;;;24278:16;;24340:28;;;;;-1:-1:-1;24340:28:27;24306:62;;24547:23;24518:14;24533:10;24518:26;;;;;;;;;;;;;:52;;;;;24612:58;24647:22;:20;:22::i;:::-;24612:26;;:34;:58::i;:::-;24580:14;24595:13;24580:29;;;;;;;;;;;;;:90;;;;;988:4:50;24680:14:27;7525:1;24680:26;;;;;;;;;;;;;;;;;:43;24741:14;-1:-1:-1;24211:551:27;:::o;2575:655:29:-;2703:4;2719:24;2746:29;2756:6;2764:10;2746:9;:29::i;:::-;2719:56;-1:-1:-1;2785:101:29;-1:-1:-1;;;;;2794:20:29;;:10;:20;;:50;;;2838:6;2818:16;:26;;2794:50;11091:3:8;2785:8:29;:101::i;:::-;2897:36;2907:6;2915:9;2926:6;2897:9;:36::i;:::-;-1:-1:-1;;;;;2948:20:29;;:10;:20;;;;:55;;-1:-1:-1;;;2972:31:29;;;2948:55;2944:258;;;3136:55;3145:6;3153:10;3184:6;3165:16;:25;3136:8;:55::i;:::-;3219:4;3212:11;;;2575:655;;;;;;:::o;3156:81:55:-;3221:9;;;;3156:81;:::o;2243:113:56:-;2303:7;2329:20;:18;:20::i;:::-;2322:27;;2243:113;:::o;30600:864:27:-;2276:21:40;:19;:21::i;:::-;8340:26:27::1;:24;:26::i;:::-;31249:19:::2;31270::::0;31293:12:::2;:10;:12::i;:::-;31248:57;;;;31315:91;31324:53;31352:11;31365;31324:27;:53::i;:::-;8718:3:8;31315:8:27;:91::i;:::-;31417:40;31439:17;31417:21;:40::i;:::-;8376:1;;30600:864:::0;:::o;4267:91:31:-;4344:7;4267:91;:::o;6269:211:55:-;6382:10;6357:4;6403:23;;;:11;:23;;;;;;;;-1:-1:-1;;;;;6403:32:55;;;;;;;;;;6357:4;;6373:79;;6403:32;;:48;;6440:10;6403:36;:48::i;:::-;6373:8;:79::i;6645:75:31:-;2276:21:40;:19;:21::i;:::-;6696:17:31::1;6707:5;6696:10;:17::i;:::-;6645:75::o:0;11051:99:27:-;11133:10;11051:99;:::o;10340:96::-;10419:10;10340:96;:::o;3599:562:32:-;2276:21:40;:19;:21::i;:::-;4049:26:32::1;:24;:26::i;:::-;4086:22;4103:4;4086:16;:22::i;:::-;4124:30;4149:4;4124:30;;;;;;:::i;:::-;;;;;;;;3599:562::o:0;1013:98:33:-;1096:8;1089:15;;;;;;;;;;;;;-1:-1:-1;;1089:15:33;;;;;;;;;;;;;;;;;;;;;;;;;;1064:13;;1089:15;;1096:8;;1089:15;;;1096:8;1089:15;;;;;;;;;;;;;;;;;;;;;;;;30376:186:27;30472:10;;30446:7;;30472:83;;7046:3;7281:2;30472:21;:83::i;13440:570:31:-;13650:13;13665:27;13704:53;13717:6;13725:8;13735;13745:11;13704:12;:53::i;:::-;13440:570;;;;;;;;;;:::o;27873:437:27:-;27997:10;;27925:19;;;;6819:4;28131:56;27997:10;6927:2;;28131:20;:56::i;:::-;:74;;-1:-1:-1;6819:4:27;28229:56;:9;6983:2;6870;28229:20;:56::i;:::-;:74;28215:88;;27873:437;;;:::o;25499:1006::-;25550:7;25569:14;25586:11;:9;:11::i;:::-;25569:28;;25610:25;25641:10;:8;:10::i;:::-;:32;;;;;-1:-1:-1;;;;;25641:24:27;;;;;;;:32;;25666:6;;25641:32;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;25641:32:27;;;;;;;;;;;;:::i;:::-;25607:66;;;;25683:44;25697:8;25707:19;:17;:19::i;:::-;25683:13;:44::i;:::-;25739:19;25760;25783:12;:10;:12::i;:::-;25738:57;;;;25805:31;;:::i;:::-;25839:146;;;;;;;;25876:22;:20;:22::i;:::-;25839:146;;;;25925:11;25839:146;;;;25963:11;25839:146;;;25805:180;;25996:20;26019:137;26058:51;26080:8;26089:10;26080:20;;;;;;;;;;;;;;26102:6;26058:21;:51::i;:::-;26123:8;26132:13;26123:23;;;;;;;;;;;;;;26019:25;:137::i;:::-;25996:160;;26439:59;26458:39;26476:8;7525:1;26476:20;;;;;;;;;;;;;;26458:17;:39::i;:::-;26439:12;;:18;:59::i;:::-;26432:66;;;;;;;;25499:1006;:::o;4022:117:55:-;-1:-1:-1;;;;;4114:18:55;;4088:7;4114:18;;;;;;;;;;;4022:117;;;;:::o;9823:1693:31:-;10059:27;10088:32;10042:6;6771:68;6802:10;:8;:10::i;6771:68::-;6849:55;6868:11;:9;:11::i;6849:55::-;10132:19:::1;10586:33;:8;:31;:33::i;:::-;10582:620;;;10701:23;:21;:23::i;:::-;10925:54;10945:8;10955:13;:11;:13::i;:::-;10970:8;10925:19;:54::i;:::-;10897:82:::0;-1:-1:-1;10897:82:31;-1:-1:-1;10582:620:31::1;;;11091:18;:16;:18::i;:::-;11152:39;11164:6;11172:8;11182;11152:11;:39::i;:::-;11124:67:::0;-1:-1:-1;11124:67:31;-1:-1:-1;10582:620:31::1;11307:36;11323:6;11331:11;11307:15;:36::i;:::-;11491:10;:17;11477:32;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;-1:-1:-1;11477:32:31::1;;11459:50;;6914:1;9823:1693:::0;;;;;;;;;;;:::o;2006:113:56:-;2067:7;2093:19;2106:5;2093:12;:19::i;12133:1020:27:-;12174:14;12191:11;:9;:11::i;:::-;12174:28;;12213:22;12243:10;:8;:10::i;:::-;:32;;;;;-1:-1:-1;;;;;12243:24:27;;;;;;;:32;;12268:6;;12243:32;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;12243:32:27;;;;;;;;;;;;:::i;:::-;-1:-1:-1;;12523:28:27;;;3609:1;12523:28;;;;;;;;;12212:63;;-1:-1:-1;12491:29:27;;12523:28;;;;12491:29;;12523:28;;;;;-1:-1:-1;12523:28:27;12491:60;;4647:12;12561;7525:1;12561:24;;;;;;;;;;;;;:46;;;;;12850:37;;:::i;:::-;12890:179;;;;;;;;12935:17;12945:6;12935:9;:17::i;:::-;12890:179;;;;12980:12;12890:179;;;;;;;;;;;;;;;;;;;;13053:5;12890:179;;;;;12850:219;;13080:10;:8;:10::i;:::-;:66;;;;;-1:-1:-1;;;;;13080:19:27;;;;;;;:66;;13100:6;;13116:4;;;;13138:7;;13080:66;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;12133:1020;;;;:::o;10781:96::-;10834:7;10781:96;:::o;6192:72:31:-;2276:21:40;:19;:21::i;:::-;6241:16:31::1;6252:4;6241:10;:16::i;2607:430:40:-:0;2675:7;2996:22;3020:8;2979:50;;;;;;;;;:::i;:::-;;;;;;;;;;;;;2969:61;;;;;;2962:68;;2607:430;;;:::o;1752:80:30:-;1819:6;1752:80;:::o;1797:79:29:-;1863:6;1797:79;:::o;1303:121:43:-;-1:-1:-1;;;;;1398:19:43;1372:7;1398:19;;;:10;:19;;;;;;;1303:121::o;2448:85:55:-;2519:7;2512:14;;;;;;;;;;;;;-1:-1:-1;;2512:14:55;;;;;;;;;;;;;;;;;;;;;;;;;;2487:13;;2512:14;;2519:7;;2512:14;;;2519:7;2512:14;;;;;;;;;;;;;;;;;;;;;;;;6961:294:31;7137:7;7112;:14;;;6771:68;6802:10;:8;:10::i;6771:68::-;6849:55;6868:11;:9;:11::i;6849:55::-;7156:18:::1;:16;:18::i;:::-;7192:56;7207:7;7216:14;7232:15;7192:14;:56::i;:::-;7185:63:::0;6961:294;-1:-1:-1;;;;;6961:294:31:o;28348:537:27:-;2276:21:40;:19;:21::i;:::-;8340:26:27::1;:24;:26::i;:::-;28516::::2;28544::::0;28574:12:::2;:10;:12::i;:::-;28515:71;;;;28596:105;28605:67;28633:18;28653;28605:27;:67::i;28596:105::-;28711:101;28720:59;28748:14;28764;28720:27;:59::i;:::-;9220:3:8;28711:8:27;:101::i;:::-;28823:55;28835:10;28847:14;28863;28823:11;:55::i;:::-;8376:1;;28348:537:::0;;:::o;3356:429:29:-;3441:4;3457:24;3484:30;3494:10;3506:7;3484:9;:30::i;:::-;3457:57;;3539:16;3529:6;:26;3525:232;;3571:32;3580:10;3592:7;3601:1;3571:8;:32::i;:::-;3525:232;;;3690:56;3699:10;3711:7;3739:6;3720:16;:25;3690:8;:56::i;:::-;-1:-1:-1;3774:4:29;;3356:429;-1:-1:-1;;;3356:429:29:o;4342:170:55:-;4428:4;4444:40;4454:10;4466:9;4477:6;4444:9;:40::i;1838:101:30:-;1886:11;1916:16;:14;:16::i;34480:134:27:-;34559:10;;34536:4;;34559:48;;7108:3;34559:21;:48::i;4409:511:32:-;2276:21:40;:19;:21::i;:::-;4809:23:32::1;:21;:23::i;:::-;4843;4860:5;4843:16;:23::i;:::-;4882:31;4907:5;4882:31;;;;;;:::i;5514:127:31:-:0;5612:22;5514:127;:::o;1437:508:56:-;1645:18;921:109;1718:5;1725:7;1734:5;1741:19;1754:5;1741:12;:19::i;:::-;1762:8;1689:82;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;1666:115;;;;;;1645:136;;1792:104;1814:5;1821:10;1833:26;1851:1;1854;1857;1833:17;:26::i;:::-;1861:8;13190:3:8;1792:21:56;:104::i;:::-;1907:31;1916:5;1923:7;1932:5;1907:8;:31::i;8147:1514:31:-;8393:26;8421:32;8376:6;6771:68;6802:10;:8;:10::i;6771:68::-;6849:55;6868:11;:9;:11::i;6849:55::-;8465:20:::1;8496:18;:16;:18::i;:::-;8528:13;:11;:13::i;:::-;8524:966;;8590:46;8608:6;8616:9;8627:8;8590:17;:46::i;:::-;8562:74:::0;-1:-1:-1;8562:74:31;-1:-1:-1;9032:62:31::1;9057:16;:14;:16::i;:::-;9041:12;:32;;6217:3:8;9032:8:31;:62::i;:::-;9108:45;9132:1;9136:16;:14;:16::i;:::-;9108:15;:45::i;:::-;9168:59;9184:9;9210:16;:14;:16::i;:::-;9195:12;:31;9168:15;:59::i;:::-;8524:966;;;9286:39;9298:6;9306:8;9316;9286:11;:39::i;:::-;9258:67:::0;-1:-1:-1;9258:67:31;-1:-1:-1;9439:40:31::1;9455:9:::0;9258:67;9439:15:::1;:40::i;2178:254:29:-:0;2259:7;2301:10;:8;:10::i;:::-;-1:-1:-1;;;;;2282:30:29;;;;;;2278:148;;;-1:-1:-1;;;2328:18:29;;2278:148;2384:31;2400:5;2407:7;2384:15;:31::i;:::-;2377:38;;;;33222:749:27;33273:7;33622:12;33636:15;33659:10;:8;:10::i;:::-;-1:-1:-1;;;;;33659:27:27;;33687:11;:9;:11::i;:::-;33707:4;33659:54;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;33621:92;;;;;;33931:33;33956:7;33949:4;:14;33931:17;:33::i;:::-;33924:40;;;;33222:749;:::o;1184:113:43:-;1244:7;1270:20;:18;:20::i;10520:102:27:-;10602:13;10520:102;:::o;26659:109::-;26713:7;26739:22;:20;:22::i;2079:1948:37:-;2279:7;2761:40;2794:6;2761:32;:40::i;:::-;2812:32;2860:6;:13;2876:1;2860:17;2847:31;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;2847:31:37;;2812:66;;3465:4;3428:16;3445:1;3428:19;;;;;;;;-1:-1:-1;;;;;3428:43:37;;;:19;;;;;;;;;;;:43;3486:9;3481:104;3505:6;:13;3501:1;:17;3481:104;;;3565:6;3572:1;3565:9;;;;;;;;;;;;;;3539:16;3556:1;3560;3556:5;3539:23;;;;;;;;-1:-1:-1;;;;;3539:35:37;;;;:23;;;;;;;;;;;:35;-1:-1:-1;3520:3:37;3481:104;;;;3595:40;3652:13;:20;3675:1;3652:24;3638:39;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;3638:39:37;;3595:82;;3788:1;3751:23;3775:1;3751:26;;;;;;;;-1:-1:-1;;;;;3751:39:37;;;:26;;;;;;;;;;;:39;3805:9;3800:125;3824:13;:20;3820:1;:24;3800:125;;;3898:13;3912:1;3898:16;;;;;;;;;;;;;;3865:23;3889:1;3893;3889:5;3865:30;;;;;;;;-1:-1:-1;;;;;3865:49:37;;;;:30;;;;;;;;;;;:49;-1:-1:-1;3846:3:37;3800:125;;;;3941:79;3955:5;3962:14;3978:16;3996:23;3941:13;:79::i;:::-;3934:86;;;;2079:1948;;;;;;;:::o;1245:274:45:-;1455:5;1479:33;1455:5;1479:19;:33::i;:::-;1245:274;;:::o;1375:166:52:-;1433:7;1452:37;1466:1;1461;:6;;5194:1:8;1452:8:52;:37::i;:::-;-1:-1:-1;1511:5:52;;;1375:166::o;2555:640:49:-;2700:14;2726:49;2750:5;2757:6;2765:9;2726:23;:49::i;:::-;-1:-1:-1;3054:1:49;3035:17;;-1:-1:-1;;3031:25:49;3102:17;;3098:22;3088:33;;;;3160:18;;3144:35;;3005:184::o;2233:217:52:-;2413:9;;;2424:8;;;2409:24;2402:32;;;2378:66::o;926:101:8:-;995:9;990:34;;1006:18;1014:9;1006:7;:18::i;4272:98:48:-;4324:39;4333:14;:12;:14::i;:::-;10314:3:8;4324:8:48;:39::i;13256:2432:27:-;13440:7;14107:83;3609:1;14116:7;:23;:51;;;;;3609:1;14143:8;:24;14116:51;5662:3:8;14107:8:27;:83::i;:::-;14466:31;14500:19;:17;:19::i;:::-;14466:53;;14529:39;14543:8;14553:14;14529:13;:39::i;:::-;14580:19;14601;14624:12;:10;:12::i;:::-;14579:57;;;;14646:31;;:::i;:::-;14680:146;;;;;;;;14717:22;:20;:22::i;:::-;14680:146;;;;;;;;;;;;;14646:180;-1:-1:-1;;14841:12:27;;:40;;;;;;;;;14837:845;;;15002:49;15011:7;:14;;;15027;15042:7;15027:23;;;;;;;;;;;;;;15002:8;:49::i;:::-;14985:14;;;:66;15065:17;15085:41;14985:7;15109:8;15119:6;15085:14;:41::i;:::-;15065:61;;15220:51;15235:9;15246:14;15261:8;15246:24;;;;;;;;;;;;;;15220:14;:51::i;:::-;15213:58;;;;;;;;;14837:845;15407:50;15416:7;:14;;;15432;15447:8;15432:24;;;;;;;15407:50;15390:14;;;:67;15471:16;15490:42;15390:7;15515:8;15525:6;15490:15;:42::i;:::-;15471:61;;15624:47;15637:8;15647:14;15662:7;15647:23;;;;;;;;;;;;;;15624:12;:47::i;10034:213:55:-;-1:-1:-1;;;;;10157:18:55;;;;;;;-1:-1:-1;10157:18:55;;;;;;;;:27;;;;;;;;;;;;;;:36;;;10208:32;;;;;10157:36;;10208:32;:::i;:::-;;;;;;;;10034:213;;;:::o;4769:237:48:-;4816:4;4962:25;:23;:25::i;:::-;4944:15;:43;:55;;;-1:-1:-1;;4992:7:48;;;;4991:8;;4769:237::o;5119:108::-;5201:19;5119:108;:::o;5233:110::-;5316:20;5233:110;:::o;3916:733:60:-;3980:7;4129:17;:15;:17::i;:::-;4112:70;;;;;-1:-1:-1;;;;;4112:52:60;;;;;;;:70;;4165:16;;4112:70;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;4112:70:60;;;;;;;;-1:-1:-1;;4112:70:60;;;;;;;;;;;;:::i;:::-;;;4108:534;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;4576:54;4619:10;4576:42;:54::i;:::-;4245:397;4108:534;;;4228:4;-1:-1:-1;4221:11:60;;1833:209:50;1895:7;1932:5;;;1947:57;1956:6;;;:26;;;1981:1;1976;1966:7;:11;;;;;;:16;1956:26;5291:1:8;1947:8:50;:57::i;:::-;988:4;2022:7;:13;;;1833:209;-1:-1:-1;;;;1833:209:50:o;7753:559:55:-;7880:71;-1:-1:-1;;;;;7889:20:55;;;;10687:3:8;7880:8:55;:71::i;:::-;7961:72;-1:-1:-1;;;;;7970:23:55;;;;10755:3:8;7961:8:55;:72::i;:::-;8044:47;8065:6;8073:9;8084:6;8044:20;:47::i;:::-;-1:-1:-1;;;;;8122:17:55;;:9;:17;;;;;;;;;;;:68;;8144:6;11233:3:8;8122:21:55;:68::i;:::-;-1:-1:-1;;;;;8102:17:55;;;:9;:17;;;;;;;;;;;:88;;;;8223:20;;;;;;;:32;;8248:6;8223:24;:32::i;:::-;-1:-1:-1;;;;;8200:20:55;;;:9;:20;;;;;;;;;;;;:55;;;;8270:35;;;;;;;;;;8298:6;;8270:35;:::i;2420:181:40:-;2475:16;2494:20;2506:7;;;;2494:11;:20::i;:::-;2475:39;;2524:70;2533:33;2545:8;2555:10;2533:11;:33::i;:::-;10270:3:8;2524:8:40;:70::i;:::-;2420:181;:::o;8497:115:27:-;8551:54;8594:10;:8;:10::i;:::-;8551:42;:54::i;29836:388::-;29937:4;29954:12;29968:15;29991:10;:8;:10::i;:::-;-1:-1:-1;;;;;29991:27:27;;30019:11;:9;:11::i;:::-;30032:10;29991:52;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;29953:90;;;;;;30054:24;30081:52;30097:7;30090:4;:14;30106:26;30121:10;30106:14;:26::i;:::-;30081:8;:52::i;:::-;30054:79;;30171:11;30151:16;:31;;:66;;;;-1:-1:-1;30186:31:27;;;;;;30144:73;-1:-1:-1;;;;29836:388:27:o;31556:499::-;31633:87;4764:4;31642:17;:45;;6168:3:8;31633:8:27;:87::i;:::-;31730;4837:4;31739:17;:45;;6107:3:8;31730:8:27;:87::i;:::-;31841:10;;:148;;31876:17;7046:3;7281:2;31841:21;:148::i;:::-;31828:10;:161;32005:43;;;;;;32030:17;;32005:43;:::i;:::-;;;;;;;;31556:499;:::o;966:167:59:-;1024:7;1055:5;;;1070:37;1079:6;;;;1024:7;1070:8;:37::i;3845:358:48:-;3901:6;3897:232;;;3923:81;3950:24;:22;:24::i;:::-;3932:15;:42;10372:3:8;3923:8:48;:81::i;:::-;3897:232;;;4035:83;4062:25;:23;:25::i;:::-;4044:15;:43;11802:3:8;4035:8:48;:83::i;:::-;4139:7;:16;;;;;;;;;;4170:26;;;;;;4139:16;;4170:26;:::i;5767:119:32:-;5827:52;5837:16;:14;:16::i;:::-;5836:17;12490:3:8;5827:8:32;:52::i;34712:202:27:-;34801:10;;:57;;34823:7;7108:3;34801:21;:57::i;:::-;34788:10;:70;34874:33;;;;;;34899:7;;34874:33;:::i;5135:342:49:-;5458:1;5439:17;;-1:-1:-1;;5435:25:49;5416:17;;;5412:49;;5388:83::o;22292:197:27:-;22416:7;22425:16;22453:29;15034:3:8;22453:7:27;:29::i;:::-;22292:197;;;;;;:::o;17504:6176:31:-;17896:10;17918:4;17896:27;17892:5782;;18210:28;;18192:12;;18218:4;;18210:28;;18192:12;;18229:8;;18210:28;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18191:47;;;18456:7;18489:1;18484:3336;;;;21980:9;18484:3336;18960:4;18957:1;18954;18939:26;19013:1;19007:8;19017:66;19003:81;19245:66;19235:77;;19229:2;;19368:16;19365:1;19362;19347:38;19424:16;19421:1;19414:27;19229:2;;20835;20829:4;20826:1;20811:27;21032:2;21026:4;21019:16;21456:2;21438:16;21434:25;21428:4;21422;21407:53;21794:2;21776:16;21772:25;21769:1;21762:36;18322:3703;22056:17;22075:29;22108:35;22116:6;22124:8;22134;22108:7;:35;;:::i;:::-;22624:19;;-1:-1:-1;23011:23:31;;23051:24;;;23297:66;23279:16;;;23272:92;23051:24;;-1:-1:-1;22624:19:31;-1:-1:-1;;22620:28:31;23390:16;;;23646:2;23636:13;;23390:16;23622:28;2703:321:46;2813:14;;2877:21;;2833:66;;2813:14;;2833:35;:66::i;:::-;2911:9;2906:116;2930:6;2926:1;:10;2906:116;;;2966:49;2985:7;2993:1;2985:10;;;;;;;;;;;;;;2997:14;3012:1;2997:17;;;;;;;;;;;;;;2966:18;:49::i;:::-;2953:7;2961:1;2953:10;;;;;;;;;;;;;;;;;:62;2938:3;;2906:116;;12191:603:26;12270:7;12444:6;:18;;;12437:4;:25;12433:355;;;12529:10;;12494:18;;;;12478:12;;12493:47;;12494:25;;;;12493:35;:47::i;:::-;12478:62;-1:-1:-1;12561:14:26;:4;12478:62;12561:8;:14::i;:::-;12554:21;;;;;12433:355;12604:6;:18;;;12596:4;:26;12592:196;;-1:-1:-1;12645:4:26;12638:11;;12592:196;12731:10;;12703:18;;;;12680:12;;12695:47;;12696:25;;;12695:35;:47::i;12015:170::-;12114:7;12140:38;:18;12163:14;12140:22;:38::i;34243:132:27:-;34313:7;34339:29;34357:10;34339:13;:11;:13::i;:::-;:17;;:29::i;3056:779:50:-;3116:14;3142:38;3151:6;;;5340:1:8;3142:8:50;:38::i;:::-;988:4;3211:7;;3228:61;3237:6;;;:30;;;988:4;3259:1;3247:9;:13;;;;;;:20;3237:30;5388:1:8;3228:8:50;:61::i;:::-;3816:1;3812;3808;3797:9;3793:17;3789:25;3785:33;3772:9;3765:17;3758:25;3754:65;3744:75;;3730:99;;;;;:::o;1074:243:1:-;1148:4;1253:1;1239:4;:11;:15;:71;;;;;1011:3;1258:52;;1269:4;1258:25;;;;;;;;;;;;:::i;:::-;:52;;;;1074:243;-1:-1:-1;;1074:243:1:o;5569:119:32:-;5626:55;5635:16;:14;:16::i;:::-;12548:3:8;5626:8:32;:55::i;22495:730:27:-;22655:7;22664:16;22692:19;22714:27;:8;:25;:27::i;:::-;22692:49;;22751:27;22795:18;:25;22781:40;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;22781:40:27;;22751:70;;22832:16;22851:13;:11;:13::i;:::-;22832:32;;22875:21;22899:47;22917:18;22936:8;22917:28;;;;;;;22899:47;22875:71;-1:-1:-1;22956:16:27;22975:34;:11;22875:71;22975:19;:34::i;:::-;22956:53;;23025:9;23020:156;23044:18;:25;23040:1;:29;23020:156;;;23111:8;23106:1;:13;;:59;;23164:1;23106:59;;;23122:39;23152:8;23122:18;23141:1;23122:21;;;;;;;;;;;;;;:29;;:39;;;;:::i;:::-;23090:10;23101:1;23090:13;;;;;;;;;;;;;;;;;:75;23071:3;;23020:156;;;-1:-1:-1;23194:11:27;;23207:10;;-1:-1:-1;22495:730:27;;-1:-1:-1;;;;;;;22495:730:27:o;3934:104:29:-;4010:21;4016:6;4024;4010:5;:21::i;21904:179:27:-;22028:7;22047:29;15034:3:8;22047:7:27;:29::i;28891:939::-;29020:76;29044:11;29029;:26;;8540:3:8;29020:8:27;:76::i;:::-;29106:72;7335:31;29115:32;;;8599:3:8;29106:8:27;:72::i;:::-;29394:70;6819:4;29403:11;:29;;:34;9852:3:8;29394:8:27;:70::i;:::-;29474;6819:4;29483:11;:29;;29474:70;29568:192;6819:4;29694:11;:29;6983:2;6870;29568:101;6819:4;29603:11;29568:10;;;29603:29;;6927:2;;29568:34;:101::i;:::-;:125;:192;;:125;:192::i;:::-;29555:10;:205;29776:47;;-1:-1:-1;;;;;29776:47:27;;;;;;;29798:11;;29811;;29776:47;:::i;:::-;;;;;;;;28891:939;;;:::o;4364:490:31:-;4422:11;4821:10;:8;:10::i;:::-;-1:-1:-1;;;;;4821:24:31;;:26;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;6521:252:49:-;6736:17;6755:1;6732:25;;6708:59::o;3803:419:43:-;3963:13;;;3973:2;3963:13;;;;;;;;;3914:12;;;;3963:13;;;;;;;;;;;-1:-1:-1;3963:13:43;3938:38;;4092:1;4087:2;4076:9;4072:18;4065:29;4134:1;4129:2;4118:9;4114:18;4107:29;4177:1;4172:2;4161:9;4157:18;4149:30;4206:9;3803:419;-1:-1:-1;;;;3803:419:43:o;1701:1214::-;1895:14;1912:28;1929:10;1912:16;:28::i;:::-;1895:45;;1950:66;1959:45;1977:7;1986:6;1994:9;1959:17;:45::i;:::-;2006:9;1950:8;:66::i;:::-;2487:63;2508:15;2496:8;:27;;12656:3:8;2487:8:43;:63::i;:::-;-1:-1:-1;;;;;;;;;2884:19:43;;;;;;;;:10;:19;;;;;:24;;-1:-1:-1;2884:24:43;;;-1:-1:-1;1701:1214:43:o;21065:833:27:-;21203:7;21212:16;21359:64;21386:4;-1:-1:-1;;;;;21368:23:27;;;9159:3:8;21359:8:27;:64::i;:::-;21433:67;21463:4;-1:-1:-1;;;;;21442:26:27;;;9159:3:8;21433:8:27;:67::i;:::-;21767:28;;;3609:1;21767:28;;;;;;;;;4647:12;;21738:26;;21767:28;;;;21738:26;;21767:28;;;;;-1:-1:-1;21767:28:27;21738:57;;4647:12;21805:9;7525:1;21805:21;;;;;;;;;;;;;;;;;:43;21867:12;;;;-1:-1:-1;21065:833:27;-1:-1:-1;;;;21065:833:27:o;3818:110:29:-;3897:24;3903:9;3914:6;3897:5;:24::i;4570:149:55:-;-1:-1:-1;;;;;4685:18:55;;;4659:7;4685:18;;;-1:-1:-1;4685:18:55;;;;;;;;:27;;;;;;;;;;;;;4570:149::o;2386:188:54:-;2447:7;2494:10;2506:12;2520:15;2537:13;:11;:13::i;:::-;2560:4;2483:83;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;2473:94;;;;;;2466:101;;2386:188;:::o;4033:495:37:-;4259:34;;;;;4223:7;;;;-1:-1:-1;;;;;4259:18:37;;;;;:34;;4278:14;;4259:34;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;4446:51;;;;;4242;;-1:-1:-1;;;;;;4446:20:37;;;;;:51;;4242;;4475:6;;4483:13;;4446:51;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;4515:6:37;;4033:495;-1:-1:-1;;;;;;;;4033:495:37:o;1525:374:45:-;1621:1;1606:5;:12;:16;1602:53;;;1638:7;;1602:53;1665:16;1684:5;1690:1;1684:8;;;;;;;;;;;;;;1665:27;;1707:9;1719:1;1707:13;;1702:191;1726:5;:12;1722:1;:16;1702:191;;;1759:15;1777:5;1783:1;1777:8;;;;;;;;;;;;;;;;;;;-1:-1:-1;1799:51:45;-1:-1:-1;;;;;1808:18:45;;;;;;;5714:3:8;1799:8:45;:51::i;:::-;1875:7;-1:-1:-1;1740:3:45;;1702:191;;7947:607:49;8083:44;8101:3;8092:6;:12;5662:3:8;8083:8:49;:44::i;:::-;8292:90;8314:1;8301:9;:14;;:58;;;;;8332:27;8341:3;8352:6;8346:3;:12;8332:8;:27::i;:::-;8319:9;:40;;5662:3:8;8292:8:49;:90::i;:::-;8491:56;8500:18;;;:23;12436:3:8;8491:8:49;:56::i;1459:126:8:-;1506:28;1514:9;1506:28;:7;:28::i;1428:468:46:-;1499:7;1852:41;1871:6;1879:13;1852:18;:41::i;15694:591:27:-;15882:15;;;;15859:7;;-1:-1:-1;;;;;15882:23:27;15901:4;15882:23;15878:401;;;15928:42;15944:7;15953:8;15963:6;15928:15;:42::i;:::-;15921:49;;;;15878:401;15991:15;;;;16010:10;-1:-1:-1;;;;;15991:29:27;;;;;;15987:292;;;16043:43;16060:7;16069:8;16079:6;16043:16;:43::i;15987:292::-;16107:15;;;;16126:13;-1:-1:-1;;;;;16107:32:27;;;;;;16103:176;;;16162:46;16182:7;16191:8;16201:6;16162:19;:46::i;16103:176::-;16239:29;7131:3:8;16239:7:27;:29::i;2080:143:46:-;2157:7;2179:41;2198:6;2206:13;2179:18;:41::i;18379:598:27:-;18568:16;;;;18545:7;;-1:-1:-1;;;;;18568:24:27;18588:4;18568:24;18564:407;;;18615:43;18632:7;18641:8;18651:6;18615:16;:43::i;18564:407::-;18679:16;;;;18699:10;-1:-1:-1;;;;;18679:30:27;;;;;;18675:296;;;18732:44;18750:7;18759:8;18769:6;18732:17;:44::i;18675:296::-;18797:16;;;;18817:13;-1:-1:-1;;;;;18797:33:27;;;;;;18793:178;;;18853:47;18874:7;18883:8;18893:6;18853:20;:47::i;2405:139:46:-;2480:7;2502:39;2519:6;2527:13;2502:16;:39::i;835:1816:36:-;941:16;;1967:4;1952:20;;1946:27;1991:66;1925:146;2190:66;2180:77;;2333:66;2323:77;;2111:307;2084:2;;2480:11;2473:4;2462:9;2458:20;2451:41;2084:2;;2606:38;10096:3:8;2606:7:36;:38::i;1816:206:59:-;1923:7;1942:27;1956:1;1951;:6;;1959:9;1942:8;:27::i;:::-;-1:-1:-1;;1991:5:59;;;1816:206::o;1945:544:30:-;2033:4;1639:42;2054:10;:8;:10::i;:::-;-1:-1:-1;;;;;2054:29:30;;;;;2053:63;;;2088:28;2107:8;2088:18;:28::i;:::-;2049:434;;;2248:10;:8;:10::i;:::-;-1:-1:-1;;;;;2234:24:30;:10;:24;;-1:-1:-1;2227:31:30;;2049:434;2411:16;:14;:16::i;:::-;:61;;;;;-1:-1:-1;;;;;2411:27:30;;;;;;;:61;;2439:8;;2449:7;;2466:4;;2411:61;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;1952:178:38:-;2055:29;;;2082:1;2055:29;;;;;;;;;2018:34;;2055:29;;;;;:::i;:::-;;;;;;;;;;;;;;;;-1:-1:-1;2094:29:38;;;;;2018:66;;-1:-1:-1;;;;;;2094:23:38;;;;;:29;;2018:66;;2094:29;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;1952:178;;:::o;23536:576:27:-;23605:7;23637:10;-1:-1:-1;;;;;23628:19:27;;;;;;;23624:482;;;-1:-1:-1;23670:23:27;23663:30;;23624:482;23723:13;-1:-1:-1;;;;;23714:22:27;;;;;;;23710:396;;;23906:58;23941:22;:20;:22::i;23906:58::-;23899:65;;;;23710:396;23994:4;-1:-1:-1;;;;;23985:13:27;;;23981:125;;;-1:-1:-1;988:4:50;24014:21:27;;23981:125;24066:29;7131:3:8;24066:7:27;:29::i;7440:485:49:-;7847:1;7835:14;;7831:19;7821:30;;;;7890:18;;7874:35;;7788:131::o;920::45:-;998:46;1012:1;1007;:6;5826:3:8;998:8:45;:46::i;1372:158:1:-;1440:19;1500:4;1489:34;;;;;;;;;;;;:::i;2768:282:50:-;2830:7;2849:38;2858:6;;;5340:1:8;2849:8:50;:38::i;:::-;988:4;2918:7;;2935:61;2944:6;;;:30;;;988:4;2966:1;2954:9;:13;;;;2935:61;3042:1;3030:9;:13;;;;9200:411:55;9275:68;-1:-1:-1;;;;;9284:21:55;;;;10885:3:8;9275:8:55;:68::i;:::-;9354:49;9375:7;9392:1;9396:6;9354:20;:49::i;:::-;-1:-1:-1;;;;;9435:18:55;;:9;:18;;;;;;;;;;;:65;;9458:6;12329:3:8;9435:22:55;:65::i;:::-;-1:-1:-1;;;;;9414:18:55;;:9;:18;;;;;;;;;;:86;9510:42;9526:25;9544:6;9526:13;:11;:13::i;:::-;:17;;:25::i;:::-;9510:15;:42::i;:::-;9567:37;;9593:1;;-1:-1:-1;;;;;9567:37:55;;;;;;;9597:6;;9567:37;:::i;:::-;;;;;;;;9200:411;;:::o;3199:183:54:-;3276:7;3341:20;:18;:20::i;:::-;3363:10;3312:62;;;;;;;;;:::i;2921:876:43:-;3066:4;3082:60;3091:9;:16;3111:2;3091:22;12713:3:8;3082:8:43;:60::i;:::-;3427:4;3412:20;;;3406:27;3472:4;3457:20;;;3451:27;3525:4;3510:20;;3504:27;3579:26;;3153:9;3579:26;;;;;;;;;3406:27;;3451;;3496:36;;;3579:26;;;;3589:6;;3496:36;;3406:27;;3451;;3579:26;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;3579:26:43;;-1:-1:-1;3579:26:43;;;-1:-1:-1;;;;;;;3728:30:43;;;;;;:61;;-1:-1:-1;;;;;;3762:27:43;;;;;;;3728:61;3720:70;2921:876;-1:-1:-1;;;;;;;;2921:876:43:o;8583:297:55:-;8658:49;8687:1;8691:7;8700:6;8658:20;:49::i;:::-;8718:42;8734:25;8752:6;8734:13;:11;:13::i;:::-;:17;;:25::i;8718:42::-;-1:-1:-1;;;;;8791:18:55;;:9;:18;;;;;;;;;;;:30;;8814:6;8791:22;:30::i;:::-;-1:-1:-1;;;;;8770:18:55;;:9;:18;;;;;;;;;;;:51;;;;8836:37;;8770:18;;:9;8836:37;;;;8866:6;;8836:37;:::i;3433:187:54:-;3595:9;;3570:44::o;1692:3378:8:-;4417:66;1754:18;4405:79;;;4623:66;4617:4;4610:80;4765:1;4759:4;4752:15;2893:2;2926:18;;;2971;;;2898:4;2967:29;;;3769:1;3860:14;2878:18;;;;3849:26;;;;3019:18;;;;3066;;;3062:29;;3881:2;3877:17;3845:50;3759:4;3765:18;;;;;;3755:29;3751:2;3747:38;3824:72;;;;3819:3;3815:82;4832:4;4825:26;1783:14;;;;;5058:3;;5048:14;16291:629:27;16485:16;;;;16457:7;;16476:99;;16505:10;-1:-1:-1;;;;;16485:30:27;;;;;;;:67;;-1:-1:-1;16519:16:27;;;;16539:13;-1:-1:-1;;;;;16519:33:27;;;;;;16485:67;7131:3:8;16476:8:27;:99::i;:::-;16604:309;16725:7;:14;;;16757:8;16766:10;16757:20;;;;;;;;;;;;;;16795:8;16804:13;16795:23;;;;;;;;;;;;;;16836:39;16854:8;7525:1;16854:20;;;;;;;16836:39;16605:16;;;;16893:6;;16625:10;-1:-1:-1;;;;;16605:30:27;;;;;;:101;;16672:34;16605:101;;;16638:31;16605:101;16604:309;;:::i;16926:719::-;17121:16;;;;17093:7;;17112:93;;17141:13;-1:-1:-1;;;;;17121:33:27;;;;;;;:61;;-1:-1:-1;17158:16:27;;;;-1:-1:-1;;;;;17158:24:27;17178:4;17158:24;7131:3:8;17112:8:27;:93::i;:::-;17234:16;;;;-1:-1:-1;;;;;17234:24:27;17254:4;17234:24;:404;;17557:81;17593:7;:14;;;17609:8;17618:10;17609:20;;;;;;;;;;;;;;17631:6;17557:35;:81::i;:::-;17234:404;;;17277:261;17330:7;:14;;;17366:8;17375:10;17366:20;;;;;;;;;;;;;;17408:8;17417:13;17408:23;;;;;;;;;;;;;;17453:39;17471:8;7525:1;17471:20;;;;;;;17453:39;17514:6;17277:31;:261::i;17651:722::-;17849:16;;;;17821:7;;17840:90;;17869:10;-1:-1:-1;;;;;17849:30:27;;;;;;;:58;;-1:-1:-1;17883:16:27;;;;-1:-1:-1;;;;;17883:24:27;17903:4;17883:24;7131:3:8;17840:8:27;:90::i;:::-;17959:16;;;;-1:-1:-1;;;;;17959:24:27;17979:4;17959:24;:407;;18285:81;18321:7;:14;;;18337:8;18346:10;18337:20;;;;;;;;;;;;;;18359:6;18285:35;:81::i;17959:407::-;18002:264;18058:7;:14;;;18094:8;18103:10;18094:20;;;;;;;;;;;;;;18136:8;18145:13;18136:23;;;;;;;;;;;;;;18181:39;18199:8;7525:1;18199:20;;;;;;;18181:39;18242:6;18002:34;:264::i;18983:627::-;19178:15;;;;19150:7;;19169:97;;19197:10;-1:-1:-1;;;;;19178:29:27;;;;;;;:65;;-1:-1:-1;19211:15:27;;;;19230:13;-1:-1:-1;;;;;19211:32:27;;;;;;7131:3:8;19169:8:27;:97::i;:::-;19295:308;19415:7;:14;;;19447:8;19456:10;19447:20;;;;;;;;;;;;;;19485:8;19494:13;19485:23;;;;;;;;;;;;;;19526:39;19544:8;7525:1;19544:20;;;;;;;19526:39;19296:15;;;;19583:6;;19315:10;-1:-1:-1;;;;;19296:29:27;;;;;;:100;;19362:34;19296:100;;;19328:31;19295:308::i;19616:717::-;19812:15;;;;19784:7;;19803:91;;19831:13;-1:-1:-1;;;;;19812:32:27;;;;;;;:59;;-1:-1:-1;19848:15:27;;;;-1:-1:-1;;;;;19848:23:27;19867:4;19848:23;7131:3:8;19803:8:27;:91::i;:::-;19923:15;;;;-1:-1:-1;;;;;19923:23:27;19942:4;19923:23;:403;;20245:81;20281:7;:14;;;20297:8;20306:10;20297:20;;;;;;;;;;;;;;20319:6;20245:35;:81::i;19923:403::-;19965:261;20018:7;:14;;;20054:8;20063:10;20054:20;;;;;;;;;;;;;;20096:8;20105:13;20096:23;;;;;;;;;;;;;;20141:39;20159:8;7525:1;20159:20;;;;;;;20141:39;20202:6;19965:31;:261::i;20339:720::-;20538:15;;;;20510:7;;20529:88;;20557:10;-1:-1:-1;;;;;20538:29:27;;;;;;;:56;;-1:-1:-1;20571:15:27;;;;-1:-1:-1;;;;;20571:23:27;20590:4;20571:23;7131:3:8;20529:8:27;:88::i;:::-;20646:15;;;;-1:-1:-1;;;;;20646:23:27;20665:4;20646:23;:406;;20971:81;21007:7;:14;;;21023:8;21032:10;21023:20;;;;;;;;;;;;;;21045:6;20971:35;:81::i;20646:406::-;20688:264;20744:7;:14;;;20780:8;20789:10;20780:20;;;;;;;;;;;;;;20822:8;20831:13;20822:23;;;;;;;;;;;;;;20867:39;20885:8;7525:1;20885:20;;;;;;;20867:39;20928:6;20688:34;:264::i;35012:252::-;35098:4;35145:37;35157:24;35145:11;:37::i;:::-;35133:8;:49;:124;;;-1:-1:-1;35210:47:27;35222:34;35210:11;:47::i;:::-;35198:59;;;;35012:252;-1:-1:-1;35012:252:27:o;1404:121:59:-;1462:7;1488:30;1492:1;1495;5194::8;1488:3:59;:30::i;3870:94:55:-;3937:12;:20;3870:94::o;11366:643:26:-;11569:7;11638:19;11660:31;11671:11;11684:6;11660:10;:31::i;:::-;11638:53;;11701:25;11729:43;11744:11;11757:14;11729;:43::i;:::-;11701:71;-1:-1:-1;11783:21:26;11807:20;:9;11821:5;11807:13;:20::i;:::-;11783:44;;11837:25;11865:82;11935:11;11865:65;11876:42;11885:13;11900:17;11876:8;:42::i;:::-;11920:9;11865:10;:65::i;:82::-;11837:110;-1:-1:-1;11965:37:26;:14;11837:110;11965:18;:37::i;:::-;11958:44;11366:643;-1:-1:-1;;;;;;;;;;11366:643:26:o;6914:705::-;7114:7;7183:27;7213:31;7224:11;7237:6;7213:10;:31::i;:::-;7183:61;;7254:17;7274:51;7289:19;7310:14;7274;:51::i;:::-;7254:71;;7335:24;7362:51;7375:26;7384:9;7395:5;7375:8;:26::i;:::-;7403:9;7362:12;:51::i;:::-;7335:78;-1:-1:-1;7423:24:26;7450:41;:19;7335:78;7450:23;:41::i;:::-;7423:68;;7501:22;7526:38;7539:16;7557:6;7526:12;:38::i;:::-;7501:63;-1:-1:-1;7581:31:26;:11;7501:63;7581:15;:31::i;:::-;7574:38;6914:705;-1:-1:-1;;;;;;;;;;;6914:705:26:o;4978:421::-;5124:7;5193:27;5223:31;5234:11;5247:6;5223:10;:31::i;:::-;5193:61;-1:-1:-1;5264:24:26;5291:43;5302:23;:11;5318:6;5302:15;:23::i;:::-;5327:6;5291:10;:43::i;:::-;5264:70;-1:-1:-1;5351:41:26;5264:70;5372:19;5351:20;:41::i;3284:1029::-;3485:7;3558:14;3554:363;;3880:26;3891:6;3899;3880:10;:26::i;:::-;3873:33;;;;3554:363;3927:27;3957:31;3968:11;3981:6;3957:10;:31::i;:::-;3927:61;-1:-1:-1;3998:24:26;4025:43;4036:23;:11;4052:6;4036:15;:23::i;4025:43::-;3998:70;-1:-1:-1;4078:24:26;4105:41;3998:70;4126:19;4105:20;:41::i;:::-;4078:68;;4156:17;4176:51;4191:19;4212:14;4176;:51::i;:::-;4156:71;;4244:62;4257:37;4266:9;4277:16;4257:8;:37::i;:::-;4296:9;4244:12;:62::i;7625:478::-;7774:7;7843:27;7873:31;7884:11;7897:6;7873:10;:31::i;:::-;7843:61;-1:-1:-1;7914:24:26;7941:34;7843:61;7965:9;7941:23;:34::i;:::-;7914:61;;7985:22;8010:38;8023:16;8041:6;8010:12;:38::i;:::-;7985:63;-1:-1:-1;8065:31:26;:11;7985:63;8065:15;:31::i;:::-;8058:38;7625:478;-1:-1:-1;;;;;;;7625:478:26:o;8592:1059::-;8799:7;8872:14;8868:338;;-1:-1:-1;9186:9:26;9179:16;;8868:338;9216:19;9238:31;9249:11;9262:6;9238:10;:31::i;:::-;9216:53;;9279:25;9307:43;9322:11;9335:14;9307;:43::i;:::-;9279:71;-1:-1:-1;9361:25:26;9389:29;:14;9408:9;9389:18;:29::i;:::-;9361:57;;9428:20;9451:46;9466:11;9479:17;9451:14;:46::i;:::-;9428:69;;9508:21;9532:66;9545:33;9554:9;9565:12;9545:8;:33::i;:::-;9580:17;9532:12;:66::i;:::-;9508:90;-1:-1:-1;9616:28:26;9508:90;9634:9;9616:17;:28::i;10373:987::-;10577:7;10647:14;10643:335;;-1:-1:-1;10961:6:26;10954:13;;10643:335;10988:19;11010:31;11021:11;11034:6;11010:10;:31::i;:::-;10988:53;;11051:25;11079:43;11094:11;11107:14;11079;:43::i;:::-;11051:71;-1:-1:-1;11133:21:26;11157;:9;11171:6;11157:13;:21::i;:::-;11133:45;;11188:25;11216:82;11286:11;11216:65;11227:42;11236:13;11251:17;11227:8;:42::i;11216:82::-;11188:110;-1:-1:-1;11316:37:26;11188:110;11338:14;11316:21;:37::i;5831:1077::-;6032:7;6102:14;6098:365;;6424:28;6437:6;6445;6424:12;:28::i;6098:365::-;6473:27;6503:31;6514:11;6527:6;6503:10;:31::i;:::-;6473:61;;6544:17;6564:51;6579:19;6600:14;6564;:51::i;:::-;6544:71;;6625:24;6652:50;6663:27;6672:9;6683:6;6663:8;:27::i;:::-;6692:9;6652:10;:50::i;:::-;6625:77;-1:-1:-1;6712:24:26;6739:41;:19;6625:77;6739:23;:41::i;:::-;6712:68;;6790:22;6815:38;6828:16;6846:6;6815:12;:38::i;:::-;6790:63;-1:-1:-1;6870:31:26;6790:63;6889:11;6870:18;:31::i;5405:420::-;5552:7;5618:27;5648:31;5659:11;5672:6;5648:10;:31::i;:::-;5618:61;-1:-1:-1;5689:24:26;5716:44;5727:24;:11;5743:7;5727:15;:24::i;5716:44::-;5689:71;-1:-1:-1;5777:41:26;:19;5689:71;5777:23;:41::i;4319:653::-;4521:7;4587:27;4617:31;4628:11;4641:6;4617:10;:31::i;:::-;4587:61;-1:-1:-1;4658:24:26;4685:44;4696:24;:11;4712:7;4696:15;:24::i;4685:44::-;4658:71;-1:-1:-1;4739:24:26;4766:41;:19;4658:71;4766:23;:41::i;:::-;4739:68;;4817:17;4837:51;4852:19;4873:14;4837;:51::i;:::-;4817:71;;4905:60;4916:37;4925:9;4936:16;4916:8;:37::i;:::-;4955:9;4905:10;:60::i;8109:477::-;8259:7;8325:27;8355:31;8366:11;8379:6;8355:10;:31::i;:::-;8325:61;-1:-1:-1;8396:24:26;8423:35;8325:61;8447:10;8423:23;:35::i;:::-;8396:62;;8468:22;8493:38;8506:16;8524:6;8493:12;:38::i;:::-;8468:63;-1:-1:-1;8548:31:26;8468:63;8567:11;8548:18;:31::i;9657:710::-;9865:7;9931:19;9953:31;9964:11;9977:6;9953:10;:31::i;:::-;9931:53;;9994:25;10022:43;10037:11;10050:14;10022;:43::i;:::-;9994:71;-1:-1:-1;10076:25:26;10104:30;:14;10123:10;10104:18;:30::i;:::-;10076:58;;10144:20;10167:46;10182:11;10195:17;10167:14;:46::i;:::-;10144:69;;10224:21;10248:66;10261:33;10270:9;10281:12;10261:8;:33::i;10248:66::-;10224:90;-1:-1:-1;10332:28:26;:9;10224:90;10332:13;:28::i;2456:180:52:-;2514:7;2545:5;;;2560:51;2569:6;;;:20;;;2588:1;2583;2579;:5;;;;2974:309;3034:14;3060:38;3069:6;;;5340:1:8;3060:8:52;:38::i;:::-;-1:-1:-1;3229:9:52;;3222:17;-1:-1:-1;;3252:9:52;;;3248:17;3259:1;3241:25;3218:49;;3194:83::o;2820:148::-;2882:7;2901:38;2910:6;;;5340:1:8;2901:8:52;:38::i;:::-;2960:1;2956;:5;;;;;;;2820:148;-1:-1:-1;;;2820:148:52:o;12800:576:26:-;12884:7;13014:6;:18;;;13004:7;:28;13000:370;;;13136:10;;13055:93;;13117:30;;988:4:50;;13117:18:26;:30::i;:::-;13087:18;;;;13068:10;;13056:51;;13068:38;;:10;:18;:38::i;:::-;13056:7;;:11;:51::i;:::-;13055:61;;:93::i;13000:370::-;13180:6;:18;;;13169:7;:29;13165:205;;-1:-1:-1;13221:7:26;13214:14;;13165:205;13346:10;;13267:91;;13327:30;;988:4:50;;13327:18:26;:30::i;:::-;13298:18;;;;13279:10;;13267:51;;13279:38;;:10;:18;:38::i;:::-;13267:7;;:11;:51::i;-1:-1:-1:-;;;;;;;;;;;;;;;;;;;;;;;;:::o;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;5:130::-;72:20;;97:33;72:20;97:33;:::i;1099:707::-;;1216:3;1209:4;1201:6;1197:17;1193:27;1183:2;;-1:-1;;1224:12;1183:2;1271:6;1258:20;1293:80;1308:64;1365:6;1308:64;:::i;:::-;1293:80;:::i;:::-;1401:21;;;1284:89;-1:-1;1445:4;1458:14;;;;1433:17;;;1547;;;1538:27;;;;1535:36;-1:-1;1532:2;;;1584:1;;1574:12;1532:2;1609:1;1594:206;1619:6;1616:1;1613:13;1594:206;;;6003:20;;1687:50;;1751:14;;;;1779;;;;1641:1;1634:9;1594:206;;;1598:14;;;;;1176:630;;;;:::o;1832:722::-;;1960:3;1953:4;1945:6;1941:17;1937:27;1927:2;;-1:-1;;1968:12;1927:2;2008:6;2002:13;2030:80;2045:64;2102:6;2045:64;:::i;2030:80::-;2138:21;;;2021:89;-1:-1;2182:4;2195:14;;;;2170:17;;;2284;;;2275:27;;;;2272:36;-1:-1;2269:2;;;2321:1;;2311:12;2269:2;2346:1;2331:217;2356:6;2353:1;2350:13;2331:217;;;6151:13;;2424:61;;2499:14;;;;2527;;;;2378:1;2371:9;2331:217;;3111:440;;3212:3;3205:4;3197:6;3193:17;3189:27;3179:2;;-1:-1;;3220:12;3179:2;3267:6;3254:20;40529:18;40521:6;40518:30;40515:2;;;-1:-1;;40551:12;40515:2;3289:64;-1:-1;40605:17;;-1:-1;40601:33;40692:4;40682:15;3289:64;:::i;:::-;3280:73;;3373:6;3366:5;3359:21;3477:3;40692:4;3468:6;3401;3459:16;;3456:25;3453:2;;;3494:1;;3484:12;3453:2;48087:6;40692:4;3401:6;3397:17;40692:4;3435:5;3431:16;48064:30;48143:1;48125:16;;;40692:4;48125:16;48118:27;3435:5;3172:379;-1:-1;;3172:379::o;4074:156::-;4154:20;;49829:1;49819:12;;49809:2;;49845:1;;49835:12;4279:1650;;4397:6;;4385:9;4380:3;4376:19;4372:32;4369:2;;;-1:-1;;4407:12;4369:2;4435:22;4397:6;4435:22;:::i;:::-;4426:31;;;4539:62;4597:3;4573:22;4539:62;:::i;:::-;4521:16;4514:88;4699:63;4758:3;4666:2;4738:9;4734:22;4699:63;:::i;:::-;4666:2;4685:5;4681:16;4674:89;4861:63;4920:3;4828:2;4900:9;4896:22;4861:63;:::i;:::-;4828:2;4847:5;4843:16;4836:89;4988:2;5046:9;5042:22;6003:20;4988:2;5007:5;5003:16;4996:75;5134:3;5193:9;5189:22;2764:20;5134:3;5154:5;5150:16;5143:75;5290:3;5349:9;5345:22;6003:20;5290:3;5310:5;5306:16;5299:75;5469:49;5514:3;5435;5494:9;5490:22;5469:49;:::i;:::-;5435:3;5455:5;5451:16;5444:75;5612:49;5657:3;5578;5637:9;5633:22;5612:49;:::i;:::-;5578:3;5598:5;5594:16;5587:75;5755:3;;5744:9;5740:19;5727:33;5780:18;5772:6;5769:30;5766:2;;;4507:1;;5802:12;5766:2;5849:58;5903:3;5894:6;5883:9;5879:22;5849:58;:::i;:::-;5755:3;5833:5;5829:18;5822:86;;;4363:1566;;;;:::o;6484:241::-;;6588:2;6576:9;6567:7;6563:23;6559:32;6556:2;;;-1:-1;;6594:12;6556:2;85:6;72:20;97:33;124:5;97:33;:::i;6732:366::-;;;6853:2;6841:9;6832:7;6828:23;6824:32;6821:2;;;-1:-1;;6859:12;6821:2;85:6;72:20;97:33;124:5;97:33;:::i;:::-;6911:63;-1:-1;7011:2;7050:22;;72:20;97:33;72:20;97:33;:::i;:::-;7019:63;;;;6815:283;;;;;:::o;7105:491::-;;;;7243:2;7231:9;7222:7;7218:23;7214:32;7211:2;;;-1:-1;;7249:12;7211:2;85:6;72:20;97:33;124:5;97:33;:::i;:::-;7301:63;-1:-1;7401:2;7440:22;;72:20;97:33;72:20;97:33;:::i;:::-;7205:391;;7409:63;;-1:-1;;;7509:2;7548:22;;;;6003:20;;7205:391::o;7603:991::-;;;;;;;;7807:3;7795:9;7786:7;7782:23;7778:33;7775:2;;;-1:-1;;7814:12;7775:2;85:6;72:20;97:33;124:5;97:33;:::i;:::-;7866:63;-1:-1;7966:2;8005:22;;72:20;97:33;72:20;97:33;:::i;:::-;7974:63;-1:-1;8074:2;8113:22;;6003:20;;-1:-1;8182:2;8221:22;;6003:20;;-1:-1;8290:3;8328:22;;6279:20;6304:31;6279:20;6304:31;:::i;:::-;7769:825;;;;-1:-1;7769:825;;;;8299:61;8397:3;8437:22;;2764:20;;-1:-1;8506:3;8546:22;;;2764:20;;7769:825;-1:-1;;7769:825::o;8601:366::-;;;8722:2;8710:9;8701:7;8697:23;8693:32;8690:2;;;-1:-1;;8728:12;8690:2;85:6;72:20;97:33;124:5;97:33;:::i;:::-;8780:63;8880:2;8919:22;;;;6003:20;;-1:-1;;;8684:283::o;8974:821::-;;;;9187:2;9175:9;9166:7;9162:23;9158:32;9155:2;;;-1:-1;;9193:12;9155:2;9244:17;9238:24;9282:18;;9274:6;9271:30;9268:2;;;-1:-1;;9304:12;9268:2;9420:6;9409:9;9405:22;;;451:3;444:4;436:6;432:17;428:27;418:2;;-1:-1;;459:12;418:2;499:6;493:13;521:94;536:78;607:6;536:78;:::i;521:94::-;621:16;657:6;650:5;643:21;687:4;;704:3;700:14;693:21;;687:4;679:6;675:17;809:3;687:4;;793:6;789:17;679:6;780:27;;777:36;774:2;;;-1:-1;;816:12;774:2;-1:-1;842:10;;836:231;861:6;858:1;855:13;836:231;;;4003:6;3997:13;4015:47;4056:5;4015:47;:::i;:::-;929:75;;883:1;876:9;;;;;1018:14;;;;1046;;836:231;;;-1:-1;9480:18;;9474:25;9324:113;;-1:-1;9474:25;-1:-1;;;9508:30;;;9505:2;;;-1:-1;;9541:12;9505:2;;9571:89;9652:7;9643:6;9632:9;9628:22;9571:89;:::i;:::-;9561:99;;;9697:2;9751:9;9747:22;6151:13;9705:74;;9149:646;;;;;:::o;9802:257::-;;9914:2;9902:9;9893:7;9889:23;9885:32;9882:2;;;-1:-1;;9920:12;9882:2;2643:6;2637:13;49148:5;45092:13;45085:21;49126:5;49123:32;49113:2;;-1:-1;;49159:12;10066:263;;10181:2;10169:9;10160:7;10156:23;10152:32;10149:2;;;-1:-1;;10187:12;10149:2;-1:-1;2912:13;;10143:186;-1:-1;10143:186::o;10336:1235::-;;;;;;;;10576:3;10564:9;10555:7;10551:23;10547:33;10544:2;;;-1:-1;;10583:12;10544:2;2777:6;2764:20;10635:63;;10735:2;10778:9;10774:22;72:20;97:33;124:5;97:33;:::i;:::-;10743:63;-1:-1;10843:2;10882:22;;72:20;97:33;72:20;97:33;:::i;:::-;10851:63;-1:-1;10979:2;10964:18;;10951:32;11003:18;10992:30;;;10989:2;;;-1:-1;;11025:12;10989:2;11055:78;11125:7;11116:6;11105:9;11101:22;11055:78;:::i;:::-;11045:88;;11170:3;11214:9;11210:22;6003:20;11179:63;;11279:3;11323:9;11319:22;6003:20;11288:63;;11416:3;11405:9;11401:19;11388:33;11374:47;;11003:18;11433:6;11430:30;11427:2;;;-1:-1;;11463:12;11427:2;;11493:62;11547:7;11538:6;11527:9;11523:22;11493:62;:::i;:::-;11483:72;;;10538:1033;;;;;;;;;;:::o;11578:239::-;;11681:2;11669:9;11660:7;11656:23;11652:32;11649:2;;;-1:-1;;11687:12;11649:2;3054:6;3041:20;45269:66;49394:5;45258:78;49370:5;49367:34;49357:2;;-1:-1;;49405:12;11824:303;;11959:2;11947:9;11938:7;11934:23;11930:32;11927:2;;;-1:-1;;11965:12;11927:2;3663:6;3657:13;3675:53;3722:5;3675:53;:::i;12134:897::-;;;;;12343:3;12331:9;12322:7;12318:23;12314:33;12311:2;;;-1:-1;;12350:12;12311:2;12408:17;12395:31;12446:18;;12438:6;12435:30;12432:2;;;-1:-1;;12468:12;12432:2;12498:82;12572:7;12563:6;12552:9;12548:22;12498:82;:::i;:::-;12488:92;;12645:2;12634:9;12630:18;12617:32;12603:46;;12446:18;12661:6;12658:30;12655:2;;;-1:-1;;12691:12;12655:2;;12721:78;12791:7;12782:6;12771:9;12767:22;12721:78;:::i;:::-;12305:726;;12711:88;;-1:-1;;;;12836:2;12875:22;;6003:20;;12944:2;12983:22;6003:20;;12305:726;-1:-1;12305:726::o;13038:635::-;;;;13205:2;13193:9;13184:7;13180:23;13176:32;13173:2;;;-1:-1;;13211:12;13173:2;13269:17;13256:31;13307:18;13299:6;13296:30;13293:2;;;-1:-1;;13329:12;13293:2;13359:82;13433:7;13424:6;13413:9;13409:22;13359:82;:::i;:::-;13349:92;13478:2;13517:22;;6003:20;;-1:-1;13586:2;13625:22;;;6003:20;;13167:506;-1:-1;;;;13167:506::o;13680:241::-;;13784:2;13772:9;13763:7;13759:23;13755:32;13752:2;;;-1:-1;;13790:12;13752:2;-1:-1;6003:20;;13746:175;-1:-1;13746:175::o;14198:366::-;;;14319:2;14307:9;14298:7;14294:23;14290:32;14287:2;;;-1:-1;;14325:12;14287:2;-1:-1;;6003:20;;;14477:2;14516:22;;;6003:20;;-1:-1;14281:283::o;14571:672::-;;;;;14737:3;14725:9;14716:7;14712:23;14708:33;14705:2;;;-1:-1;;14744:12;14705:2;6157:6;6151:13;14796:74;;14907:2;14961:9;14957:22;6151:13;14915:74;;15026:2;15080:9;15076:22;6151:13;15034:74;;15145:2;15199:9;15195:22;220:13;238:33;265:5;238:33;:::i;:::-;14699:544;;;;-1:-1;14699:544;;-1:-1;;14699:544::o;15250:259::-;;15363:2;15351:9;15342:7;15338:23;15334:32;15331:2;;;-1:-1;;15369:12;15331:2;6429:6;6423:13;6441:31;6466:5;6441:31;:::i;15516:395::-;;;15646:2;15634:9;15625:7;15621:23;15617:32;15614:2;;;-1:-1;;15652:12;15614:2;6429:6;6423:13;6441:31;6466:5;6441:31;:::i;:::-;15813:2;15863:22;;;;6151:13;15704:72;;6151:13;;-1:-1;;;15608:303::o;17010:127::-;-1:-1;;;;;45956:54;17087:45;;17081:56::o;20750:670::-;;20933:5;41667:12;43357:6;43352:3;43345:19;43394:4;;43389:3;43385:14;20945:83;;43394:4;21099:5;40829:14;-1:-1;21138:260;21163:6;21160:1;21157:13;21138:260;;;21224:13;;22440:37;;16982:14;;;;42690;;;;21185:1;21178:9;21138:260;;;-1:-1;21404:10;;20864:556;-1:-1;;;;;20864:556::o;22157:94::-;45092:13;45085:21;22212:34;;22206:45::o;23144:323::-;;23276:5;41667:12;43357:6;43352:3;43345:19;-1:-1;48232:101;48246:6;48243:1;48240:13;48232:101;;;43394:4;48313:11;;;;;48307:18;48294:11;;;;;48287:39;48261:10;48232:101;;;48348:6;48345:1;48342:13;48339:2;;;-1:-1;43394:4;48404:6;43389:3;48395:16;;48388:27;48339:2;-1:-1;48685:2;48665:14;-1:-1;;48661:28;23423:39;;;;43394:4;23423:39;;23224:243;-1:-1;;23224:243::o;28205:387::-;22440:37;;;45269:66;45258:78;28456:2;28447:12;;22735:56;28556:11;;;28347:245::o;28599:291::-;;48087:6;48082:3;48077;48064:30;48125:16;;48118:27;;;48125:16;28743:147;-1:-1;28743:147::o;28897:659::-;25458:66;25438:87;;25423:1;25544:11;;22440:37;;;;29408:12;;;22440:37;29519:12;;;29142:414::o;29563:222::-;-1:-1;;;;;45956:54;;;;17087:45;;29690:2;29675:18;;29661:124::o;29792:494::-;30031:2;30045:47;;;41667:12;;30016:18;;;43345:19;;;29792:494;;30031:2;43385:14;;;;;;40829;;;29792:494;20336:353;20361:6;20358:1;20355:13;20336:353;;;20428:6;20422:13;27070:16;27064:23;48914:1;48907:5;48904:12;48894:2;;48920:9;48894:2;24726:70;;27245:16;;;27239:23;27268:78;27331:14;;;27239:23;27268:78;:::i;:::-;;43385:14;27420:5;27416:16;27410:23;43385:14;27491:3;27487:14;22440:37;27583:4;;27576:5;27572:16;27566:23;27595:63;27583:4;27647:3;27643:14;27629:12;27595:63;:::i;:::-;-1:-1;;27742:4;27731:16;;;27725:23;;27754:79;27818:14;;;27725:23;27754:79;:::i;:::-;-1:-1;;16809:4;16800:14;;;;;42690;;;;20383:1;20376:9;20336:353;;;-1:-1;30098:178;;30002:284;-1:-1;;;;;;;30002:284::o;30293:370::-;;30470:2;30491:17;30484:47;30545:108;30470:2;30459:9;30455:18;30639:6;30545:108;:::i;30670:629::-;;30925:2;30946:17;30939:47;31000:108;30925:2;30914:9;30910:18;31094:6;31000:108;:::i;:::-;31156:9;31150:4;31146:20;31141:2;31130:9;31126:18;31119:48;31181:108;31284:4;31275:6;31181:108;:::i;31306:210::-;45092:13;;45085:21;22212:34;;31427:2;31412:18;;31398:118::o;31523:432::-;45092:13;;45085:21;22212:34;;31858:2;31843:18;;22440:37;;;;31941:2;31926:18;;22440:37;31700:2;31685:18;;31671:284::o;31962:222::-;22440:37;;;32089:2;32074:18;;32060:124::o;32191:444::-;22440:37;;;-1:-1;;;;;45956:54;;;32538:2;32523:18;;17087:45;45956:54;32621:2;32606:18;;17087:45;32374:2;32359:18;;32345:290::o;32642:736::-;22440:37;;;-1:-1;;;;;45956:54;;;33084:2;33069:18;;;17087:45;;;;45956:54;;;33167:2;33152:18;;17087:45;32919:3;33204:2;33189:18;;33182:48;;;25873:23;;32904:19;;;25909:38;;;;41667:12;;25796:14;;;43345:19;;;32642:736;;33084:2;40829:14;;;32642:736;;43385:14;;;;18575:290;18600:6;18597:1;18594:13;18575:290;;;46283:52;18667:6;18661:13;46283:52;:::i;:::-;23550:65;;42690:14;;;;18622:1;18615:9;;;;;16284:14;;;;18575:290;;;18579:14;33084:2;26166:5;26162:16;26156:23;26136:43;;26215:14;;;;32908:9;26219:4;26215:14;;26199;32908:9;26199:14;26192:38;26245:103;26343:4;26329:12;26245:103;:::i;:::-;26237:111;;;;33167:2;26430:5;26426:16;26420:23;26215:14;32908:9;26483:4;26479:14;;26463;32908:9;26463:14;26456:38;26509:71;26575:4;26561:12;26509:71;:::i;:::-;26501:79;;;;33204:2;26673:5;26669:16;26663:23;26692:57;26734:14;32908:9;26734:14;26720:12;26692:57;:::i;:::-;-1:-1;33236:132;32890:488;-1:-1;;;;;;32890:488::o;33385:780::-;22440:37;;;-1:-1;;;;;45956:54;;;33817:2;33802:18;;17087:45;45956:54;;;;33900:2;33885:18;;17087:45;33983:2;33968:18;;22440:37;34066:3;34051:19;;22440:37;;;;-1:-1;34135:19;;22440:37;33652:3;33637:19;;33623:542::o;34172:768::-;;34469:2;34458:9;34454:18;22470:5;22447:3;22440:37;34587:2;34469;34587;34576:9;34572:18;34565:48;34627:122;19155:5;41667:12;43357:6;43352:3;43345:19;43385:14;34458:9;43385:14;19167:93;;34587:2;19345:5;40829:14;19357:21;;-1:-1;19384:288;19409:6;19406:1;19403:13;19384:288;;;46283:52;19476:6;19470:13;46283:52;:::i;:::-;23550:65;;42690:14;;;;16494;;;;19431:1;19424:9;19384:288;;;-1:-1;;34787:20;;;34782:2;34767:18;;34760:48;41667:12;;43345:19;;;43385:14;;;;-1:-1;40829:14;;;;-1:-1;17813:260;17838:6;17835:1;17832:13;17813:260;;;44884:24;17905:6;17899:13;44884:24;:::i;:::-;17087:45;;16072:14;;;;42690;;;;19431:1;17853:9;17813:260;;34947:668;22440:37;;;35351:2;35336:18;;22440:37;;;;35434:2;35419:18;;22440:37;;;;35517:2;35502:18;;22440:37;-1:-1;;;;;45956:54;35600:3;35585:19;;17087:45;-1:-1;35171:19;;35157:458::o;35622:361::-;22440:37;;;-1:-1;;;;;45956:54;35969:2;35954:18;;23550:65;35791:2;35776:18;;35762:221::o;35990:548::-;22440:37;;;46172:4;46161:16;;;;36358:2;36343:18;;28158:35;36441:2;36426:18;;22440:37;36524:2;36509:18;;22440:37;36197:3;36182:19;;36168:370::o;37621:264::-;37769:2;37754:18;;48794:1;48784:12;;48774:2;;48800:9;48774:2;24562:71;;;37740:145;:::o;37892:310::-;;38039:2;38060:17;38053:47;38114:78;38039:2;38028:9;38024:18;38178:6;38114:78;:::i;38438:481::-;;22470:5;22447:3;22440:37;38643:2;38761;38750:9;38746:18;38739:48;38801:108;38643:2;38632:9;38628:18;38895:6;38801:108;:::i;38926:333::-;22440:37;;;39245:2;39230:18;;22440:37;39081:2;39066:18;;39052:207::o;39266:214::-;46172:4;46161:16;;;;28158:35;;39389:2;39374:18;;39360:120::o;39487:256::-;39549:2;39543:9;39575:17;;;39650:18;39635:34;;39671:22;;;39632:62;39629:2;;;39707:1;;39697:12;39629:2;39549;39716:22;39527:216;;-1:-1;39527:216::o;39750:318::-;;39923:18;39915:6;39912:30;39909:2;;;-1:-1;;39945:12;39909:2;-1:-1;39990:4;39978:17;;;40043:15;;39846:222::o;44822:91::-;-1:-1;;;;;45956:54;;44867:46::o;48943:117::-;-1:-1;;;;;45956:54;;49002:35;;48992:2;;49051:1;;49041:12;49985:113;46172:4;50068:5;46161:16;50045:5;50042:33;50032:2;;50089:1;;50079:12

Swarm Source

ipfs://376410f3a8ce7d5a72fbb9c4f3a4295cf2158bfcb6dc458d2ac628c0708eade1

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Txn Hash Block Value Eth2 PubKey Valid
View All Deposits
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.