FTM Price: $1.03 (-2.60%)
Gas: 145 GWei

Contract

0x8d13d878e44E8005eFc0dB4A831B95F84cb4b154
 

Overview

FTM Balance

Fantom LogoFantom LogoFantom Logo0 FTM

FTM Value

$0.00

Sponsored

Transaction Hash
Method
Block
From
To
Value

There are no matching entries

Please try again later

Latest 1 internal transaction

Parent Txn Hash Block From To Value
352873472022-04-05 9:45:18723 days ago1649151918  Contract Creation0 FTM
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
StablePhantomPool

Compiler Version
v0.7.1+commit.f4a555be

Optimization Enabled:
Yes with 9999 runs

Other Settings:
default evmVersion, GNU GPLv3 license

Contract Source Code (Solidity Standard Json-Input format)

File 1 of 47 : StablePhantomPool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-pool-stable/contracts/StablePool.sol";
import "@balancer-labs/v2-pool-utils/contracts/rates/PriceRateCache.sol";
import "@balancer-labs/v2-pool-utils/contracts/interfaces/IRateProvider.sol";
import "@balancer-labs/v2-solidity-utils/contracts/math/Math.sol";
import "@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/ERC20Helpers.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/BalancerErrors.sol";

import "./StablePhantomPoolUserDataHelpers.sol";

/**
 * @dev StablePool with preminted BPT and rate providers for each token, allowing for e.g. wrapped tokens with a known
 * price ratio, such as Compound's cTokens.
 *
 * BPT is preminted on Pool initialization and registered as one of the Pool's tokens, allowing for swaps to behave as
 * single-token joins or exits (by swapping a token for BPT). Regular joins and exits are disabled, since no BPT is
 * minted or burned after initialization.
 *
 * Preminted BPT is sometimes called Phantom BPT, as the preminted BPT (which is deposited in the Vault as balance of
 * the Pool) doesn't belong to any entity until transferred out of the Pool. The Pool's arithmetic behaves as if it
 * didn't exist, and the BPT total supply is not a useful value: we rely on the 'virtual supply' (how much BPT is
 * actually owned by some entity) instead.
 */
contract StablePhantomPool is StablePool {
    using FixedPoint for uint256;
    using PriceRateCache for bytes32;
    using StablePhantomPoolUserDataHelpers for bytes;

    uint256 private constant _MIN_TOKENS = 2;
    uint256 private constant _MAX_TOKEN_BALANCE = 2**(112) - 1;

    uint256 private immutable _bptIndex;

    // Since this Pool is not joined or exited via the regular onJoinPool and onExitPool hooks, it lacks a way to
    // continuously pay due protocol fees. Instead, it keeps track of those internally.
    // Due protocol fees are expressed in BPT, which leads to reduced gas costs when compared to tracking due fees for
    // each Pool token. This means that some of the BPT deposited in the Vault for the Pool is part of the 'virtual'
    // supply, as it belongs to the protocol.
    uint256 private _dueProtocolFeeBptAmount;

    // The Vault does not provide the protocol swap fee percentage in swap hooks (as swaps don't typically need this
    // value), so we need to fetch it ourselves from the Vault's ProtocolFeeCollector. However, this value changes so
    // rarely that it doesn't make sense to perform the required calls to get the current value in every single swap.
    // Instead, we keep a local copy that can be permissionlessly updated by anyone with the real value.
    uint256 private _cachedProtocolSwapFeePercentage;

    event CachedProtocolSwapFeePercentageUpdated(uint256 protocolSwapFeePercentage);

    // Token rate caches are used to avoid querying the price rate for a token every time we need to work with it.
    // Data is stored with the following structure:
    //
    // [   expires   | duration | price rate value ]
    // [   uint64    |  uint64  |      uint128     ]

    mapping(IERC20 => bytes32) private _tokenRateCaches;

    IRateProvider internal immutable _rateProvider0;
    IRateProvider internal immutable _rateProvider1;
    IRateProvider internal immutable _rateProvider2;
    IRateProvider internal immutable _rateProvider3;
    IRateProvider internal immutable _rateProvider4;

    event TokenRateCacheUpdated(IERC20 indexed token, uint256 rate);
    event TokenRateProviderSet(IERC20 indexed token, IRateProvider indexed provider, uint256 cacheDuration);
    event DueProtocolFeeIncreased(uint256 bptAmount);

    enum JoinKindPhantom { INIT, COLLECT_PROTOCOL_FEES }
    enum ExitKindPhantom { EXACT_BPT_IN_FOR_TOKENS_OUT }

    // The constructor arguments are received in a struct to work around stack-too-deep issues
    struct NewPoolParams {
        IVault vault;
        string name;
        string symbol;
        IERC20[] tokens;
        IRateProvider[] rateProviders;
        uint256[] tokenRateCacheDurations;
        uint256 amplificationParameter;
        uint256 swapFeePercentage;
        uint256 pauseWindowDuration;
        uint256 bufferPeriodDuration;
        address owner;
    }

    constructor(NewPoolParams memory params)
        StablePool(
            params.vault,
            params.name,
            params.symbol,
            _insertSorted(params.tokens, IERC20(this)),
            params.amplificationParameter,
            params.swapFeePercentage,
            params.pauseWindowDuration,
            params.bufferPeriodDuration,
            params.owner
        )
    {
        // BasePool checks that the Pool has at least two tokens, but since one of them is the BPT (this contract), we
        // need to check ourselves that there are at least creator-supplied tokens (i.e. the minimum number of total
        // tokens for this contract is actually three, including the BPT).
        _require(params.tokens.length >= _MIN_TOKENS, Errors.MIN_TOKENS);

        InputHelpers.ensureInputLengthMatch(
            params.tokens.length,
            params.rateProviders.length,
            params.tokenRateCacheDurations.length
        );

        for (uint256 i = 0; i < params.tokens.length; i++) {
            if (params.rateProviders[i] != IRateProvider(0)) {
                _updateTokenRateCache(params.tokens[i], params.rateProviders[i], params.tokenRateCacheDurations[i]);
                emit TokenRateProviderSet(params.tokens[i], params.rateProviders[i], params.tokenRateCacheDurations[i]);
            }
        }

        // The Vault keeps track of all Pool tokens in a specific order: we need to know what the index of BPT is in
        // this ordering to be able to identify it when balances arrays are received. Since the tokens array is sorted,
        // we need to find the correct BPT index in the array returned by `_insertSorted()`.
        // See `IVault.getPoolTokens()` for more information regarding token ordering.
        uint256 bptIndex;
        for (bptIndex = params.tokens.length; bptIndex > 0 && params.tokens[bptIndex - 1] > IERC20(this); bptIndex--) {
            // solhint-disable-previous-line no-empty-blocks
        }
        _bptIndex = bptIndex;

        // The rate providers are stored as immutable state variables, and for simplicity when accessing those we'll
        // reference them by token index in the full base tokens plus BPT set (i.e. the tokens the Pool registers). Due
        // to immutable variables requiring an explicit assignment instead of defaulting to an empty value, it is
        // simpler to create a new memory array with the values we want to assign to the immutable state variables.
        IRateProvider[] memory tokensAndBPTRateProviders = new IRateProvider[](params.tokens.length + 1);
        for (uint256 i = 0; i < tokensAndBPTRateProviders.length; ++i) {
            if (i < bptIndex) {
                tokensAndBPTRateProviders[i] = params.rateProviders[i];
            } else if (i == bptIndex) {
                tokensAndBPTRateProviders[i] = IRateProvider(0);
            } else {
                tokensAndBPTRateProviders[i] = params.rateProviders[i - 1];
            }
        }

        // Immutable variables cannot be initialized inside an if statement, so we must do conditional assignments
        _rateProvider0 = (tokensAndBPTRateProviders.length > 0) ? tokensAndBPTRateProviders[0] : IRateProvider(0);
        _rateProvider1 = (tokensAndBPTRateProviders.length > 1) ? tokensAndBPTRateProviders[1] : IRateProvider(0);
        _rateProvider2 = (tokensAndBPTRateProviders.length > 2) ? tokensAndBPTRateProviders[2] : IRateProvider(0);
        _rateProvider3 = (tokensAndBPTRateProviders.length > 3) ? tokensAndBPTRateProviders[3] : IRateProvider(0);
        _rateProvider4 = (tokensAndBPTRateProviders.length > 4) ? tokensAndBPTRateProviders[4] : IRateProvider(0);

        _updateCachedProtocolSwapFeePercentage(params.vault);
    }

    function getMinimumBpt() external pure returns (uint256) {
        return _getMinimumBpt();
    }

    function getBptIndex() external view returns (uint256) {
        return _bptIndex;
    }

    function getDueProtocolFeeBptAmount() external view returns (uint256) {
        return _dueProtocolFeeBptAmount;
    }

    /**
     * @dev StablePools with two tokens may use the IMinimalSwapInfoPool interface. This should never happen since this
     * Pool has a minimum of three tokens, but we override and revert unconditionally in this handler anyway.
     */
    function onSwap(
        SwapRequest memory,
        uint256,
        uint256
    ) public pure override returns (uint256) {
        _revert(Errors.UNHANDLED_BY_PHANTOM_POOL);
    }

    // StablePool's `_onSwapGivenIn` and `_onSwapGivenOut` handlers are meant to process swaps between Pool tokens.
    // Since one of the Pool's tokens is the preminted BPT, we neeed to a) handle swaps where that tokens is involved
    // separately (as they are effectively single-token joins or exits), and b) remove BPT from the balances array when
    // processing regular swaps before delegating those to StablePool's handler.
    //
    // Since StablePools don't accurately track protocol fees in single-token joins and exit, and not only does this
    // Pool not support multi-token joins or exits, but also they are expected to be much more prevalent, we compute
    // protocol fees in a different and more straightforward way. Recall that due protocol fees are expressed as BPT
    // amounts: for any swap involving BPT, we simply add the corresponding protocol swap fee to that amount, and for
    // swaps without BPT we convert the fee amount to the equivalent BPT amount. Note that swap fees are charged by
    // BaseGeneralPool.
    //
    // The given in and given out handlers are quite similar and could use an intermediate abstraction, but keeping the
    // duplication seems to lead to more readable code, given the number of variants at play.

    function _onSwapGivenIn(
        SwapRequest memory request,
        uint256[] memory balancesIncludingBpt,
        uint256 indexIn,
        uint256 indexOut
    ) internal virtual override whenNotPaused returns (uint256 amountOut) {
        _cacheTokenRatesIfNecessary();

        uint256 protocolSwapFeePercentage = _cachedProtocolSwapFeePercentage;

        // Compute virtual BPT supply and token balances (sans BPT).
        (uint256 virtualSupply, uint256[] memory balances) = _dropBptItem(balancesIncludingBpt);

        if (request.tokenIn == IERC20(this)) {
            amountOut = _onSwapTokenGivenBptIn(request.amount, _skipBptIndex(indexOut), virtualSupply, balances);

            // For given in swaps, request.amount holds the amount in.
            if (protocolSwapFeePercentage > 0) {
                _trackDueProtocolFeeByBpt(request.amount, protocolSwapFeePercentage);
            }
        } else if (request.tokenOut == IERC20(this)) {
            amountOut = _onSwapBptGivenTokenIn(request.amount, _skipBptIndex(indexIn), virtualSupply, balances);

            if (protocolSwapFeePercentage > 0) {
                _trackDueProtocolFeeByBpt(amountOut, protocolSwapFeePercentage);
            }
        } else {
            // To compute accrued protocol fees in BPT, we measure the invariant before and after the swap, then compute
            // the equivalent BPT amount that accounts for that growth and finally extract the percentage that
            // corresponds to protocol fees.

            // Since the original StablePool._onSwapGivenIn implementation already computes the invariant, we fully
            // replace it and reimplement it here to take advantage of that.

            (uint256 currentAmp, ) = _getAmplificationParameter();
            uint256 invariant = StableMath._calculateInvariant(currentAmp, balances, true);

            amountOut = StableMath._calcOutGivenIn(
                currentAmp,
                balances,
                _skipBptIndex(indexIn),
                _skipBptIndex(indexOut),
                request.amount,
                invariant
            );

            if (protocolSwapFeePercentage > 0) {
                // We could've stored these indices in stack variables, but that causes stack-too-deep issues.
                uint256 newIndexIn = _skipBptIndex(indexIn);
                uint256 newIndexOut = _skipBptIndex(indexOut);

                uint256 amountInWithFee = _addSwapFeeAmount(request.amount);
                balances[newIndexIn] = balances[newIndexIn].add(amountInWithFee);
                balances[newIndexOut] = balances[newIndexOut].sub(amountOut);

                _trackDueProtocolFeeByInvariantIncrement(
                    invariant,
                    currentAmp,
                    balances,
                    virtualSupply,
                    protocolSwapFeePercentage
                );
            }
        }
    }

    function _onSwapGivenOut(
        SwapRequest memory request,
        uint256[] memory balancesIncludingBpt,
        uint256 indexIn,
        uint256 indexOut
    ) internal virtual override whenNotPaused returns (uint256 amountIn) {
        _cacheTokenRatesIfNecessary();

        uint256 protocolSwapFeePercentage = _cachedProtocolSwapFeePercentage;

        // Compute virtual BPT supply and token balances (sans BPT).
        (uint256 virtualSupply, uint256[] memory balances) = _dropBptItem(balancesIncludingBpt);

        if (request.tokenIn == IERC20(this)) {
            amountIn = _onSwapBptGivenTokenOut(request.amount, _skipBptIndex(indexOut), virtualSupply, balances);

            if (protocolSwapFeePercentage > 0) {
                _trackDueProtocolFeeByBpt(amountIn, protocolSwapFeePercentage);
            }
        } else if (request.tokenOut == IERC20(this)) {
            amountIn = _onSwapTokenGivenBptOut(request.amount, _skipBptIndex(indexIn), virtualSupply, balances);

            // For given out swaps, request.amount holds the amount out.
            if (protocolSwapFeePercentage > 0) {
                _trackDueProtocolFeeByBpt(request.amount, protocolSwapFeePercentage);
            }
        } else {
            // To compute accrued protocol fees in BPT, we measure the invariant before and after the swap, then compute
            // the equivalent BPT amount that accounts for that growth and finally extract the percentage that
            // corresponds to protocol fees.

            // Since the original StablePool._onSwapGivenOut implementation already computes the invariant, we fully
            // replace it and reimplement it here to take advtange of that.

            (uint256 currentAmp, ) = _getAmplificationParameter();
            uint256 invariant = StableMath._calculateInvariant(currentAmp, balances, true);

            amountIn = StableMath._calcInGivenOut(
                currentAmp,
                balances,
                _skipBptIndex(indexIn),
                _skipBptIndex(indexOut),
                request.amount,
                invariant
            );

            if (protocolSwapFeePercentage > 0) {
                // We could've stored these indices in stack variables, but that causes stack-too-deep issues.
                uint256 newIndexIn = _skipBptIndex(indexIn);
                uint256 newIndexOut = _skipBptIndex(indexOut);

                uint256 amountInWithFee = _addSwapFeeAmount(amountIn);
                balances[newIndexIn] = balances[newIndexIn].add(amountInWithFee);
                balances[newIndexOut] = balances[newIndexOut].sub(request.amount);

                _trackDueProtocolFeeByInvariantIncrement(
                    invariant,
                    currentAmp,
                    balances,
                    virtualSupply,
                    protocolSwapFeePercentage
                );
            }
        }
    }

    /**
     * @dev Calculate token out for exact BPT in (exit)
     */
    function _onSwapTokenGivenBptIn(
        uint256 bptIn,
        uint256 tokenIndex,
        uint256 virtualSupply,
        uint256[] memory balances
    ) internal view returns (uint256 amountOut) {
        // Use virtual total supply and zero swap fees for joins.
        (uint256 amp, ) = _getAmplificationParameter();
        amountOut = StableMath._calcTokenOutGivenExactBptIn(amp, balances, tokenIndex, bptIn, virtualSupply, 0);
    }

    /**
     * @dev Calculate token in for exact BPT out (join)
     */
    function _onSwapTokenGivenBptOut(
        uint256 bptOut,
        uint256 tokenIndex,
        uint256 virtualSupply,
        uint256[] memory balances
    ) internal view returns (uint256 amountIn) {
        // Use virtual total supply and zero swap fees for joins
        (uint256 amp, ) = _getAmplificationParameter();
        amountIn = StableMath._calcTokenInGivenExactBptOut(amp, balances, tokenIndex, bptOut, virtualSupply, 0);
    }

    /**
     * @dev Calculate BPT in for exact token out (exit)
     */
    function _onSwapBptGivenTokenOut(
        uint256 amountOut,
        uint256 tokenIndex,
        uint256 virtualSupply,
        uint256[] memory balances
    ) internal view returns (uint256 bptIn) {
        // Avoid BPT balance for stable pool math. Use virtual total supply and zero swap fees for exits.
        (uint256 amp, ) = _getAmplificationParameter();
        uint256[] memory amountsOut = new uint256[](_getTotalTokens() - 1);
        amountsOut[tokenIndex] = amountOut;
        bptIn = StableMath._calcBptInGivenExactTokensOut(amp, balances, amountsOut, virtualSupply, 0);
    }

    /**
     * @dev Calculate BPT out for exact token in (join)
     */
    function _onSwapBptGivenTokenIn(
        uint256 amountIn,
        uint256 tokenIndex,
        uint256 virtualSupply,
        uint256[] memory balances
    ) internal view returns (uint256 bptOut) {
        uint256[] memory amountsIn = new uint256[](_getTotalTokens() - 1);
        amountsIn[tokenIndex] = amountIn;
        (uint256 amp, ) = _getAmplificationParameter();
        bptOut = StableMath._calcBptOutGivenExactTokensIn(amp, balances, amountsIn, virtualSupply, 0);
    }

    /**
     * @dev Tracks newly charged protocol fees after a swap where BPT was not involved (i.e. a regular swap).
     */
    function _trackDueProtocolFeeByInvariantIncrement(
        uint256 previousInvariant,
        uint256 amp,
        uint256[] memory postSwapBalances,
        uint256 virtualSupply,
        uint256 protocolSwapFeePercentage
    ) private {
        // To convert the protocol swap fees to a BPT amount, we compute the invariant growth (which is due exclusively
        // to swap fees), extract the portion that corresponds to protocol swap fees, and then compute the equivalent
        // amount of BPT that would cause such an increase.
        //
        // Invariant growth is related to new BPT and supply by:
        // invariant ratio = (bpt amount + supply) / supply
        // With some manipulation, this becomes:
        // (invariant ratio - 1) * supply = bpt amount
        //
        // However, a part of the invariant growth was due to non protocol swap fees (i.e. value accrued by the
        // LPs), so we only mint a percentage of this BPT amount: that which corresponds to protocol fees.

        // We round down, favoring LP fees.

        uint256 postSwapInvariant = StableMath._calculateInvariant(amp, postSwapBalances, false);
        uint256 invariantRatio = postSwapInvariant.divDown(previousInvariant);

        if (invariantRatio > FixedPoint.ONE) {
            // This condition should always be met outside of rounding errors (for non-zero swap fees).

            uint256 protocolFeeAmount = protocolSwapFeePercentage.mulDown(
                invariantRatio.sub(FixedPoint.ONE).mulDown(virtualSupply)
            );

            _dueProtocolFeeBptAmount = _dueProtocolFeeBptAmount.add(protocolFeeAmount);

            emit DueProtocolFeeIncreased(protocolFeeAmount);
        }
    }

    /**
     * @dev Tracks newly charged protocol fees after a swap where `bptAmount` was either sent or received (i.e. a
     * single-token join or exit).
     */
    function _trackDueProtocolFeeByBpt(uint256 bptAmount, uint256 protocolSwapFeePercentage) private {
        uint256 feeAmount = _addSwapFeeAmount(bptAmount).sub(bptAmount);

        uint256 protocolFeeAmount = feeAmount.mulDown(protocolSwapFeePercentage);
        _dueProtocolFeeBptAmount = _dueProtocolFeeBptAmount.add(protocolFeeAmount);

        emit DueProtocolFeeIncreased(protocolFeeAmount);
    }

    /**
     * Since this Pool has preminted BPT which is stored in the Vault, it cannot simply be minted at construction.
     *
     * We take advantage of the fact that StablePools have an initialization step where BPT is minted to the first
     * account joining them, and perform both actions at once. By minting the entire BPT supply for the initial joiner
     * and then pulling all tokens except those due the joiner, we arrive at the desired state of the Pool holding all
     * BPT except the joiner's.
     */
    function _onInitializePool(
        bytes32,
        address sender,
        address,
        uint256[] memory scalingFactors,
        bytes memory userData
    ) internal override whenNotPaused returns (uint256, uint256[] memory) {
        StablePhantomPool.JoinKindPhantom kind = userData.joinKind();
        _require(kind == StablePhantomPool.JoinKindPhantom.INIT, Errors.UNINITIALIZED);

        uint256[] memory amountsInIncludingBpt = userData.initialAmountsIn();
        InputHelpers.ensureInputLengthMatch(amountsInIncludingBpt.length, _getTotalTokens());
        _upscaleArray(amountsInIncludingBpt, scalingFactors);

        (uint256 amp, ) = _getAmplificationParameter();
        (, uint256[] memory amountsIn) = _dropBptItem(amountsInIncludingBpt);
        // The true argument in the _calculateInvariant call instructs it to round up
        uint256 invariantAfterJoin = StableMath._calculateInvariant(amp, amountsIn, true);

        // Set the initial BPT to the value of the invariant
        uint256 bptAmountOut = invariantAfterJoin;

        // BasePool will mint bptAmountOut for the sender: we then also mint the remaining BPT to make up for the total
        // supply, and have the Vault pull those tokens from the sender as part of the join.
        // Note that the sender need not approve BPT for the Vault as the Vault already has infinite BPT allowance for
        // all accounts.
        uint256 initialBpt = _MAX_TOKEN_BALANCE.sub(bptAmountOut);
        _mintPoolTokens(sender, initialBpt);
        amountsInIncludingBpt[_bptIndex] = initialBpt;

        return (bptAmountOut, amountsInIncludingBpt);
    }

    /**
     * @dev Revert on all joins, except for the special join kind that simply pays due protocol fees to the Vault.
     */
    function _onJoinPool(
        bytes32,
        address,
        address,
        uint256[] memory,
        uint256,
        uint256,
        uint256[] memory,
        bytes memory userData
    )
        internal
        override
        returns (
            uint256,
            uint256[] memory,
            uint256[] memory
        )
    {
        JoinKindPhantom kind = userData.joinKind();

        if (kind == JoinKindPhantom.COLLECT_PROTOCOL_FEES) {
            return _collectProtocolFees();
        }

        _revert(Errors.UNHANDLED_BY_PHANTOM_POOL);
    }

    /**
     * @dev Collects due protocol fees
     */

    function _collectProtocolFees()
        private
        returns (
            uint256 bptOut,
            uint256[] memory amountsIn,
            uint256[] memory dueProtocolFeeAmounts
        )
    {
        uint256 totalTokens = _getTotalTokens();

        // This join neither grants BPT nor takes any tokens from the sender.
        bptOut = 0;
        amountsIn = new uint256[](totalTokens);

        // Due protocol fees are all zero except for the BPT amount, which is then zeroed out.
        dueProtocolFeeAmounts = new uint256[](totalTokens);
        dueProtocolFeeAmounts[_bptIndex] = _dueProtocolFeeBptAmount;
        _dueProtocolFeeBptAmount = 0;
    }

    /**
     * @dev Revert on all exits.
     */
    function _onExitPool(
        bytes32,
        address,
        address,
        uint256[] memory balances,
        uint256,
        uint256,
        uint256[] memory,
        bytes memory userData
    )
        internal
        view
        override
        returns (
            uint256 bptAmountIn,
            uint256[] memory amountsOut,
            uint256[] memory dueProtocolFeeAmounts
        )
    {
        ExitKindPhantom kind = userData.exitKind();

        // Exits typically revert, except for the proportional exit when the emergency pause mechanism has been
        // triggered. This allows for a simple and safe way to exit the Pool.
        if (kind == ExitKindPhantom.EXACT_BPT_IN_FOR_TOKENS_OUT) {
            _ensurePaused();

            // Note that this will cause the user's BPT to be burned, which is not something that happens during
            // regular operation of this Pool, and may lead to accounting errors. Because of this, it is highly
            // advisable to stop using a Pool after it is paused and the pause window expires.

            (bptAmountIn, amountsOut) = _proportionalExit(balances, userData);
            // For simplicity, due protocol fees are set to zero.
            dueProtocolFeeAmounts = new uint256[](_getTotalTokens());
        } else {
            _revert(Errors.UNHANDLED_BY_PHANTOM_POOL);
        }
    }

    function _proportionalExit(uint256[] memory balances, bytes memory userData)
        private
        view
        returns (uint256, uint256[] memory)
    {
        // This proportional exit function is only enabled if the contract is paused, to provide users a way to
        // retrieve their tokens in case of an emergency.
        //
        // This particular exit function is the only one available because it is the simplest, and therefore least
        // likely to be incorrect, or revert and lock funds.
        (, uint256[] memory balancesWithoutBpt) = _dropBptItem(balances);

        uint256 bptAmountIn = userData.exactBptInForTokensOut();
        // Note that there is no minimum amountOut parameter: this is handled by `IVault.exitPool`.

        uint256[] memory amountsOut = StableMath._calcTokensOutGivenExactBptIn(
            balancesWithoutBpt,
            bptAmountIn,
            // This process burns BPT, rendering the approximation returned by `_dropBPTItem` inaccurate,
            // so we use the real method here
            _getVirtualSupply(balances[_bptIndex])
        );

        return (bptAmountIn, _addBptItem(amountsOut, 0));
    }

    // Scaling factors

    function getScalingFactor(IERC20 token) external view returns (uint256) {
        return _scalingFactor(token);
    }

    /**
     * @dev Overrides scaling factor getter to introduce the tokens' rates.
     */
    function _scalingFactors() internal view virtual override returns (uint256[] memory scalingFactors) {
        // There is no need to check the arrays length since both are based on `_getTotalTokens`
        uint256 totalTokens = _getTotalTokens();
        scalingFactors = super._scalingFactors();

        // Given there is no generic direction for this rounding, it follows the same strategy as the BasePool.
        // prettier-ignore
        {
            if (totalTokens > 0) { scalingFactors[0] = scalingFactors[0].mulDown(getTokenRate(_token0)); }
            if (totalTokens > 1) { scalingFactors[1] = scalingFactors[1].mulDown(getTokenRate(_token1)); }
            if (totalTokens > 2) { scalingFactors[2] = scalingFactors[2].mulDown(getTokenRate(_token2)); }
            if (totalTokens > 3) { scalingFactors[3] = scalingFactors[3].mulDown(getTokenRate(_token3)); }
            if (totalTokens > 4) { scalingFactors[4] = scalingFactors[4].mulDown(getTokenRate(_token4)); }
        }
    }

    /**
     * @dev Overrides scaling factor getter to introduce the token's rate.
     */
    function _scalingFactor(IERC20 token) internal view virtual override returns (uint256) {
        // Given there is no generic direction for this rounding, it follows the same strategy as the BasePool.
        uint256 baseScalingFactor = super._scalingFactor(token);
        return baseScalingFactor.mulDown(getTokenRate(token));
    }

    // Token rates

    /**
     * @dev Returns the rate providers configured for each token (in the same order as registered).
     */
    function getRateProviders() external view returns (IRateProvider[] memory providers) {
        uint256 totalTokens = _getTotalTokens();
        providers = new IRateProvider[](totalTokens);

        // prettier-ignore
        {
            if (totalTokens > 0) { providers[0] = _rateProvider0; } else { return providers; }
            if (totalTokens > 1) { providers[1] = _rateProvider1; } else { return providers; }
            if (totalTokens > 2) { providers[2] = _rateProvider2; } else { return providers; }
            if (totalTokens > 3) { providers[3] = _rateProvider3; } else { return providers; }
            if (totalTokens > 4) { providers[4] = _rateProvider4; } else { return providers; }
        }
    }

    function _getRateProvider(IERC20 token) internal view returns (IRateProvider) {
        // prettier-ignore
        if (token == _token0) { return _rateProvider0; }
        else if (token == _token1) { return _rateProvider1; }
        else if (token == _token2) { return _rateProvider2; }
        else if (token == _token3) { return _rateProvider3; }
        else if (token == _token4) { return _rateProvider4; }
        else {
            _revert(Errors.INVALID_TOKEN);
        }
    }

    /**
     * @dev Returns the token rate for token. All token rates are fixed-point values with 18 decimals.
     * In case there is no rate provider for the provided token it returns 1e18.
     */
    function getTokenRate(IERC20 token) public view virtual returns (uint256) {
        // We optimize for the scenario where all tokens have rate providers, except the BPT (which never has a rate
        // provider). Therefore, we return early if token is BPT, and otherwise optimistically read the cache expecting
        // that it will not be empty (instead of e.g. fetching the provider to avoid a cache read, since we don't need
        // the provider at all).

        if (token == this) {
            return FixedPoint.ONE;
        }

        bytes32 tokenRateCache = _tokenRateCaches[token];
        return tokenRateCache == bytes32(0) ? FixedPoint.ONE : tokenRateCache.getRate();
    }

    /**
     * @dev Returns the cached value for token's rate.
     * Note it could return an empty value if the requested token does not have one or if the token does not belong
     * to the pool.
     */
    function getTokenRateCache(IERC20 token)
        external
        view
        returns (
            uint256 rate,
            uint256 duration,
            uint256 expires
        )
    {
        _require(_getRateProvider(token) != IRateProvider(0), Errors.TOKEN_DOES_NOT_HAVE_RATE_PROVIDER);

        rate = _tokenRateCaches[token].getRate();
        (duration, expires) = _tokenRateCaches[token].getTimestamps();
    }

    /**
     * @dev Sets a new duration for a token rate cache. It reverts if there was no rate provider set initially.
     * Note this function also updates the current cached value.
     * @param duration Number of seconds until the current token rate is fetched again.
     */
    function setTokenRateCacheDuration(IERC20 token, uint256 duration) external authenticate {
        IRateProvider provider = _getRateProvider(token);
        _require(address(provider) != address(0), Errors.TOKEN_DOES_NOT_HAVE_RATE_PROVIDER);
        _updateTokenRateCache(token, provider, duration);
        emit TokenRateProviderSet(token, provider, duration);
    }

    /**
     * @dev Forces a rate cache hit for a token.
     * It will revert if the requested token does not have an associated rate provider.
     */
    function updateTokenRateCache(IERC20 token) external {
        IRateProvider provider = _getRateProvider(token);
        _require(address(provider) != address(0), Errors.TOKEN_DOES_NOT_HAVE_RATE_PROVIDER);
        uint256 duration = _tokenRateCaches[token].getDuration();
        _updateTokenRateCache(token, provider, duration);
    }

    /**
     * @dev Internal function to update a token rate cache for a known provider and duration.
     * It trusts the given values, and does not perform any checks.
     */
    function _updateTokenRateCache(
        IERC20 token,
        IRateProvider provider,
        uint256 duration
    ) private {
        uint256 rate = provider.getRate();
        bytes32 cache = PriceRateCache.encode(rate, duration);
        _tokenRateCaches[token] = cache;
        emit TokenRateCacheUpdated(token, rate);
    }

    /**
     * @dev Caches the rates of all tokens if necessary
     */
    function _cacheTokenRatesIfNecessary() internal {
        uint256 totalTokens = _getTotalTokens();
        // prettier-ignore
        {
            if (totalTokens > 0) { _cacheTokenRateIfNecessary(_token0); } else { return; }
            if (totalTokens > 1) { _cacheTokenRateIfNecessary(_token1); } else { return; }
            if (totalTokens > 2) { _cacheTokenRateIfNecessary(_token2); } else { return; }
            if (totalTokens > 3) { _cacheTokenRateIfNecessary(_token3); } else { return; }
            if (totalTokens > 4) { _cacheTokenRateIfNecessary(_token4); } else { return; }
        }
    }

    /**
     * @dev Caches the rate for a token if necessary. It ignores the call if there is no provider set.
     */
    function _cacheTokenRateIfNecessary(IERC20 token) internal {
        // We optimize for the scenario where all tokens have rate providers, except the BPT (which never has a rate
        // provider). Therefore, we return early if token is BPT, and otherwise optimistically read the cache expecting
        // that it will not be empty (instead of e.g. fetching the provider to avoid a cache read in situations where
        // we might not need the provider if the cache is still valid).

        if (token == this) return;

        bytes32 cache = _tokenRateCaches[token];
        if (cache != bytes32(0)) {
            (uint256 duration, uint256 expires) = _tokenRateCaches[token].getTimestamps();
            if (block.timestamp > expires) {
                // solhint-disable-previous-line not-rely-on-time
                _updateTokenRateCache(token, _getRateProvider(token), duration);
            }
        }
    }

    function getCachedProtocolSwapFeePercentage() public view returns (uint256) {
        return _cachedProtocolSwapFeePercentage;
    }

    function updateCachedProtocolSwapFeePercentage() external {
        _updateCachedProtocolSwapFeePercentage(getVault());
    }

    function _updateCachedProtocolSwapFeePercentage(IVault vault) private {
        uint256 newPercentage = vault.getProtocolFeesCollector().getSwapFeePercentage();
        _cachedProtocolSwapFeePercentage = newPercentage;

        emit CachedProtocolSwapFeePercentageUpdated(newPercentage);
    }

    /**
     * @dev Overrides only owner action to allow setting the cache duration for the token rates
     */
    function _isOwnerOnlyAction(bytes32 actionId) internal view virtual override returns (bool) {
        return (actionId == getActionId(this.setTokenRateCacheDuration.selector)) || super._isOwnerOnlyAction(actionId);
    }

    function _skipBptIndex(uint256 index) internal view returns (uint256) {
        return index < _bptIndex ? index : index.sub(1);
    }

    function _dropBptItem(uint256[] memory amounts)
        internal
        view
        returns (uint256 virtualSupply, uint256[] memory amountsWithoutBpt)
    {
        // The initial amount of BPT pre-minted is _MAX_TOKEN_BALANCE and it goes entirely to the pool balance in the
        // vault. So the virtualSupply (the actual supply in circulation) is defined as:
        // virtualSupply = totalSupply() - (_balances[_bptIndex] - _dueProtocolFeeBptAmount)
        //
        // However, since this Pool never mints or burns BPT outside of the initial supply (except in the event of an
        // emergency pause), we can simply use `_MAX_TOKEN_BALANCE` instead of `totalSupply()` and save
        // gas.
        virtualSupply = _MAX_TOKEN_BALANCE - amounts[_bptIndex] + _dueProtocolFeeBptAmount;

        amountsWithoutBpt = new uint256[](amounts.length - 1);
        for (uint256 i = 0; i < amountsWithoutBpt.length; i++) {
            amountsWithoutBpt[i] = amounts[i < _bptIndex ? i : i + 1];
        }
    }

    function _addBptItem(uint256[] memory amounts, uint256 bptAmount)
        internal
        view
        returns (uint256[] memory amountsWithBpt)
    {
        amountsWithBpt = new uint256[](amounts.length + 1);
        for (uint256 i = 0; i < amountsWithBpt.length; i++) {
            amountsWithBpt[i] = i == _bptIndex ? bptAmount : amounts[i < _bptIndex ? i : i - 1];
        }
    }

    /**
     * @dev Returns the number of tokens in circulation.
     *
     * In other pools, this would be the same as `totalSupply`, but since this pool pre-mints all BPT, `totalSupply`
     * remains constant, whereas `getVirtualSupply` increases as users join the pool and decreases as they exit it.
     */
    function getVirtualSupply() external view returns (uint256) {
        (, uint256[] memory balances, ) = getVault().getPoolTokens(getPoolId());
        // Note that unlike all other balances, the Vault's BPT balance does not need scaling as its scaling factor is
        // one.
        return _getVirtualSupply(balances[_bptIndex]);
    }

    function _getVirtualSupply(uint256 bptBalance) internal view returns (uint256) {
        return totalSupply().sub(bptBalance).add(_dueProtocolFeeBptAmount);
    }

    /**
     * @dev This function returns the appreciation of one BPT relative to the
     * underlying tokens. This starts at 1 when the pool is created and grows over time.
     * Because of preminted BPT, it uses `getVirtualSupply` instead of `totalSupply`.
     */
    function getRate() public view override returns (uint256) {
        (, uint256[] memory balancesIncludingBpt, ) = getVault().getPoolTokens(getPoolId());
        _upscaleArray(balancesIncludingBpt, _scalingFactors());

        (uint256 virtualSupply, uint256[] memory balances) = _dropBptItem(balancesIncludingBpt);

        (uint256 currentAmp, ) = _getAmplificationParameter();

        return StableMath._getRate(balances, currentAmp, virtualSupply);
    }
}

File 2 of 47 : StablePool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/InputHelpers.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/WordCodec.sol";

import "@balancer-labs/v2-pool-utils/contracts/BaseGeneralPool.sol";
import "@balancer-labs/v2-pool-utils/contracts/BaseMinimalSwapInfoPool.sol";
import "@balancer-labs/v2-pool-utils/contracts/interfaces/IRateProvider.sol";

import "./StableMath.sol";
import "./StablePoolUserData.sol";

contract StablePool is BaseGeneralPool, BaseMinimalSwapInfoPool, IRateProvider {
    using WordCodec for bytes32;
    using FixedPoint for uint256;
    using StablePoolUserData for bytes;

    // This contract uses timestamps to slowly update its Amplification parameter over time. These changes must occur
    // over a minimum time period much larger than the blocktime, making timestamp manipulation a non-issue.
    // solhint-disable not-rely-on-time

    // Amplification factor changes must happen over a minimum period of one day, and can at most divide or multiply the
    // current value by 2 every day.
    // WARNING: this only limits *a single* amplification change to have a maximum rate of change of twice the original
    // value daily. It is possible to perform multiple amplification changes in sequence to increase this value more
    // rapidly: for example, by doubling the value every day it can increase by a factor of 8 over three days (2^3).
    uint256 private constant _MIN_UPDATE_TIME = 1 days;
    uint256 private constant _MAX_AMP_UPDATE_DAILY_RATE = 2;

    bytes32 private _packedAmplificationData;

    event AmpUpdateStarted(uint256 startValue, uint256 endValue, uint256 startTime, uint256 endTime);
    event AmpUpdateStopped(uint256 currentValue);

    uint256 private immutable _totalTokens;

    IERC20 internal immutable _token0;
    IERC20 internal immutable _token1;
    IERC20 internal immutable _token2;
    IERC20 internal immutable _token3;
    IERC20 internal immutable _token4;

    // All token balances are normalized to behave as if the token had 18 decimals. We assume a token's decimals will
    // not change throughout its lifetime, and store the corresponding scaling factor for each at construction time.
    // These factors are always greater than or equal to one: tokens with more than 18 decimals are not supported.

    uint256 internal immutable _scalingFactor0;
    uint256 internal immutable _scalingFactor1;
    uint256 internal immutable _scalingFactor2;
    uint256 internal immutable _scalingFactor3;
    uint256 internal immutable _scalingFactor4;

    // To track how many tokens are owed to the Vault as protocol fees, we measure and store the value of the invariant
    // after every join and exit. All invariant growth that happens between join and exit events is due to swap fees.
    uint256 internal _lastInvariant;

    // Because the invariant depends on the amplification parameter, and this value may change over time, we should only
    // compare invariants that were computed using the same value. We therefore store it whenever we store
    // _lastInvariant.
    uint256 internal _lastInvariantAmp;

    constructor(
        IVault vault,
        string memory name,
        string memory symbol,
        IERC20[] memory tokens,
        uint256 amplificationParameter,
        uint256 swapFeePercentage,
        uint256 pauseWindowDuration,
        uint256 bufferPeriodDuration,
        address owner
    )
        BasePool(
            vault,
            // Because we're inheriting from both BaseGeneralPool and BaseMinimalSwapInfoPool we can choose any
            // specialization setting. Since this Pool never registers or deregisters any tokens after construction,
            // picking Two Token when the Pool only has two tokens is free gas savings.
            tokens.length == 2 ? IVault.PoolSpecialization.TWO_TOKEN : IVault.PoolSpecialization.GENERAL,
            name,
            symbol,
            tokens,
            new address[](tokens.length),
            swapFeePercentage,
            pauseWindowDuration,
            bufferPeriodDuration,
            owner
        )
    {
        _require(amplificationParameter >= StableMath._MIN_AMP, Errors.MIN_AMP);
        _require(amplificationParameter <= StableMath._MAX_AMP, Errors.MAX_AMP);

        uint256 totalTokens = tokens.length;
        _totalTokens = totalTokens;

        // Immutable variables cannot be initialized inside an if statement, so we must do conditional assignments
        _token0 = tokens[0];
        _token1 = tokens[1];
        _token2 = totalTokens > 2 ? tokens[2] : IERC20(0);
        _token3 = totalTokens > 3 ? tokens[3] : IERC20(0);
        _token4 = totalTokens > 4 ? tokens[4] : IERC20(0);

        _scalingFactor0 = _computeScalingFactor(tokens[0]);
        _scalingFactor1 = _computeScalingFactor(tokens[1]);
        _scalingFactor2 = totalTokens > 2 ? _computeScalingFactor(tokens[2]) : 0;
        _scalingFactor3 = totalTokens > 3 ? _computeScalingFactor(tokens[3]) : 0;
        _scalingFactor4 = totalTokens > 4 ? _computeScalingFactor(tokens[4]) : 0;

        uint256 initialAmp = Math.mul(amplificationParameter, StableMath._AMP_PRECISION);
        _setAmplificationData(initialAmp);
    }

    function getLastInvariant() external view returns (uint256 lastInvariant, uint256 lastInvariantAmp) {
        lastInvariant = _lastInvariant;
        lastInvariantAmp = _lastInvariantAmp;
    }

    // Base Pool handlers

    // Swap - General Pool specialization (from BaseGeneralPool)

    function _onSwapGivenIn(
        SwapRequest memory swapRequest,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut
    ) internal virtual override whenNotPaused returns (uint256) {
        (uint256 currentAmp, ) = _getAmplificationParameter();

        uint256 invariant = StableMath._calculateInvariant(currentAmp, balances, true);
        uint256 amountOut = StableMath._calcOutGivenIn(
            currentAmp,
            balances,
            indexIn,
            indexOut,
            swapRequest.amount,
            invariant
        );

        return amountOut;
    }

    function _onSwapGivenOut(
        SwapRequest memory swapRequest,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut
    ) internal virtual override whenNotPaused returns (uint256) {
        (uint256 currentAmp, ) = _getAmplificationParameter();

        uint256 invariant = StableMath._calculateInvariant(currentAmp, balances, true);
        uint256 amountIn = StableMath._calcInGivenOut(
            currentAmp,
            balances,
            indexIn,
            indexOut,
            swapRequest.amount,
            invariant
        );

        return amountIn;
    }

    // Swap - Two Token Pool specialization (from BaseMinimalSwapInfoPool)

    function _onSwapGivenIn(
        SwapRequest memory swapRequest,
        uint256 balanceTokenIn,
        uint256 balanceTokenOut
    ) internal virtual override returns (uint256) {
        _require(_getTotalTokens() == 2, Errors.NOT_TWO_TOKENS);

        (uint256[] memory balances, uint256 indexIn, uint256 indexOut) = _getSwapBalanceArrays(
            swapRequest,
            balanceTokenIn,
            balanceTokenOut
        );

        return _onSwapGivenIn(swapRequest, balances, indexIn, indexOut);
    }

    function _onSwapGivenOut(
        SwapRequest memory swapRequest,
        uint256 balanceTokenIn,
        uint256 balanceTokenOut
    ) internal virtual override returns (uint256) {
        _require(_getTotalTokens() == 2, Errors.NOT_TWO_TOKENS);

        (uint256[] memory balances, uint256 indexIn, uint256 indexOut) = _getSwapBalanceArrays(
            swapRequest,
            balanceTokenIn,
            balanceTokenOut
        );
        return _onSwapGivenOut(swapRequest, balances, indexIn, indexOut);
    }

    function _getSwapBalanceArrays(
        SwapRequest memory swapRequest,
        uint256 balanceTokenIn,
        uint256 balanceTokenOut
    )
        private
        view
        returns (
            uint256[] memory balances,
            uint256 indexIn,
            uint256 indexOut
        )
    {
        balances = new uint256[](2);

        if (_isToken0(swapRequest.tokenIn)) {
            indexIn = 0;
            indexOut = 1;

            balances[0] = balanceTokenIn;
            balances[1] = balanceTokenOut;
        } else {
            // _token0 == swapRequest.tokenOut
            indexOut = 0;
            indexIn = 1;

            balances[0] = balanceTokenOut;
            balances[1] = balanceTokenIn;
        }
    }

    // Initialize

    function _onInitializePool(
        bytes32,
        address,
        address,
        uint256[] memory scalingFactors,
        bytes memory userData
    ) internal virtual override whenNotPaused returns (uint256, uint256[] memory) {
        // It would be strange for the Pool to be paused before it is initialized, but for consistency we prevent
        // initialization in this case.

        StablePoolUserData.JoinKind kind = userData.joinKind();
        _require(kind == StablePoolUserData.JoinKind.INIT, Errors.UNINITIALIZED);

        uint256[] memory amountsIn = userData.initialAmountsIn();
        InputHelpers.ensureInputLengthMatch(amountsIn.length, _getTotalTokens());
        _upscaleArray(amountsIn, scalingFactors);

        (uint256 currentAmp, ) = _getAmplificationParameter();
        uint256 invariantAfterJoin = StableMath._calculateInvariant(currentAmp, amountsIn, true);

        // Set the initial BPT to the value of the invariant.
        uint256 bptAmountOut = invariantAfterJoin;

        _updateLastInvariant(invariantAfterJoin, currentAmp);

        return (bptAmountOut, amountsIn);
    }

    // Join

    function _onJoinPool(
        bytes32,
        address,
        address,
        uint256[] memory balances,
        uint256,
        uint256 protocolSwapFeePercentage,
        uint256[] memory scalingFactors,
        bytes memory userData
    )
        internal
        virtual
        override
        whenNotPaused
        returns (
            uint256,
            uint256[] memory,
            uint256[] memory
        )
    {
        // Due protocol swap fee amounts are computed by measuring the growth of the invariant between the previous join
        // or exit event and now - the invariant's growth is due exclusively to swap fees. This avoids spending gas to
        // calculate the fee amounts during each individual swap.
        uint256[] memory dueProtocolFeeAmounts = _getDueProtocolFeeAmounts(balances, protocolSwapFeePercentage);

        // Update current balances by subtracting the protocol fee amounts
        _mutateAmounts(balances, dueProtocolFeeAmounts, FixedPoint.sub);
        (uint256 bptAmountOut, uint256[] memory amountsIn) = _doJoin(balances, scalingFactors, userData);

        // Update the invariant with the balances the Pool will have after the join, in order to compute the
        // protocol swap fee amounts due in future joins and exits.
        _updateInvariantAfterJoin(balances, amountsIn);

        return (bptAmountOut, amountsIn, dueProtocolFeeAmounts);
    }

    function _doJoin(
        uint256[] memory balances,
        uint256[] memory scalingFactors,
        bytes memory userData
    ) private view returns (uint256, uint256[] memory) {
        StablePoolUserData.JoinKind kind = userData.joinKind();

        if (kind == StablePoolUserData.JoinKind.EXACT_TOKENS_IN_FOR_BPT_OUT) {
            return _joinExactTokensInForBPTOut(balances, scalingFactors, userData);
        } else if (kind == StablePoolUserData.JoinKind.TOKEN_IN_FOR_EXACT_BPT_OUT) {
            return _joinTokenInForExactBPTOut(balances, userData);
        } else {
            _revert(Errors.UNHANDLED_JOIN_KIND);
        }
    }

    function _joinExactTokensInForBPTOut(
        uint256[] memory balances,
        uint256[] memory scalingFactors,
        bytes memory userData
    ) private view returns (uint256, uint256[] memory) {
        (uint256[] memory amountsIn, uint256 minBPTAmountOut) = userData.exactTokensInForBptOut();
        InputHelpers.ensureInputLengthMatch(_getTotalTokens(), amountsIn.length);

        _upscaleArray(amountsIn, scalingFactors);

        (uint256 currentAmp, ) = _getAmplificationParameter();
        uint256 bptAmountOut = StableMath._calcBptOutGivenExactTokensIn(
            currentAmp,
            balances,
            amountsIn,
            totalSupply(),
            getSwapFeePercentage()
        );

        _require(bptAmountOut >= minBPTAmountOut, Errors.BPT_OUT_MIN_AMOUNT);

        return (bptAmountOut, amountsIn);
    }

    function _joinTokenInForExactBPTOut(uint256[] memory balances, bytes memory userData)
        private
        view
        returns (uint256, uint256[] memory)
    {
        (uint256 bptAmountOut, uint256 tokenIndex) = userData.tokenInForExactBptOut();
        // Note that there is no maximum amountIn parameter: this is handled by `IVault.joinPool`.

        _require(tokenIndex < _getTotalTokens(), Errors.OUT_OF_BOUNDS);

        uint256[] memory amountsIn = new uint256[](_getTotalTokens());
        (uint256 currentAmp, ) = _getAmplificationParameter();
        amountsIn[tokenIndex] = StableMath._calcTokenInGivenExactBptOut(
            currentAmp,
            balances,
            tokenIndex,
            bptAmountOut,
            totalSupply(),
            getSwapFeePercentage()
        );

        return (bptAmountOut, amountsIn);
    }

    // Exit

    function _onExitPool(
        bytes32,
        address,
        address,
        uint256[] memory balances,
        uint256,
        uint256 protocolSwapFeePercentage,
        uint256[] memory scalingFactors,
        bytes memory userData
    )
        internal
        virtual
        override
        returns (
            uint256 bptAmountIn,
            uint256[] memory amountsOut,
            uint256[] memory dueProtocolFeeAmounts
        )
    {
        // Exits are not completely disabled while the contract is paused: proportional exits (exact BPT in for tokens
        // out) remain functional.

        if (_isNotPaused()) {
            // Due protocol swap fee amounts are computed by measuring the growth of the invariant between the previous
            // join or exit event and now - the invariant's growth is due exclusively to swap fees. This avoids
            // spending gas calculating fee amounts during each individual swap
            dueProtocolFeeAmounts = _getDueProtocolFeeAmounts(balances, protocolSwapFeePercentage);

            // Update current balances by subtracting the protocol fee amounts
            _mutateAmounts(balances, dueProtocolFeeAmounts, FixedPoint.sub);
        } else {
            // If the contract is paused, swap protocol fee amounts are not charged to avoid extra calculations and
            // reduce the potential for errors.
            dueProtocolFeeAmounts = new uint256[](_getTotalTokens());
        }

        (bptAmountIn, amountsOut) = _doExit(balances, scalingFactors, userData);

        // Update the invariant with the balances the Pool will have after the exit, in order to compute the
        // protocol swap fee amounts due in future joins and exits.
        _updateInvariantAfterExit(balances, amountsOut);

        return (bptAmountIn, amountsOut, dueProtocolFeeAmounts);
    }

    function _doExit(
        uint256[] memory balances,
        uint256[] memory scalingFactors,
        bytes memory userData
    ) private view returns (uint256, uint256[] memory) {
        StablePoolUserData.ExitKind kind = userData.exitKind();

        if (kind == StablePoolUserData.ExitKind.EXACT_BPT_IN_FOR_ONE_TOKEN_OUT) {
            return _exitExactBPTInForTokenOut(balances, userData);
        } else if (kind == StablePoolUserData.ExitKind.EXACT_BPT_IN_FOR_TOKENS_OUT) {
            return _exitExactBPTInForTokensOut(balances, userData);
        } else if (kind == StablePoolUserData.ExitKind.BPT_IN_FOR_EXACT_TOKENS_OUT) {
            return _exitBPTInForExactTokensOut(balances, scalingFactors, userData);
        } else {
            _revert(Errors.UNHANDLED_EXIT_KIND);
        }
    }

    function _exitExactBPTInForTokenOut(uint256[] memory balances, bytes memory userData)
        private
        view
        whenNotPaused
        returns (uint256, uint256[] memory)
    {
        // This exit function is disabled if the contract is paused.

        (uint256 bptAmountIn, uint256 tokenIndex) = userData.exactBptInForTokenOut();
        // Note that there is no minimum amountOut parameter: this is handled by `IVault.exitPool`.

        _require(tokenIndex < _getTotalTokens(), Errors.OUT_OF_BOUNDS);

        // We exit in a single token, so initialize amountsOut with zeros
        uint256[] memory amountsOut = new uint256[](_getTotalTokens());

        // And then assign the result to the selected token
        (uint256 currentAmp, ) = _getAmplificationParameter();
        amountsOut[tokenIndex] = StableMath._calcTokenOutGivenExactBptIn(
            currentAmp,
            balances,
            tokenIndex,
            bptAmountIn,
            totalSupply(),
            getSwapFeePercentage()
        );

        return (bptAmountIn, amountsOut);
    }

    function _exitExactBPTInForTokensOut(uint256[] memory balances, bytes memory userData)
        private
        view
        returns (uint256, uint256[] memory)
    {
        // This exit function is the only one that is not disabled if the contract is paused: it remains unrestricted
        // in an attempt to provide users with a mechanism to retrieve their tokens in case of an emergency.
        // This particular exit function is the only one that remains available because it is the simplest one, and
        // therefore the one with the lowest likelihood of errors.

        uint256 bptAmountIn = userData.exactBptInForTokensOut();
        // Note that there is no minimum amountOut parameter: this is handled by `IVault.exitPool`.

        uint256[] memory amountsOut = StableMath._calcTokensOutGivenExactBptIn(balances, bptAmountIn, totalSupply());
        return (bptAmountIn, amountsOut);
    }

    function _exitBPTInForExactTokensOut(
        uint256[] memory balances,
        uint256[] memory scalingFactors,
        bytes memory userData
    ) private view whenNotPaused returns (uint256, uint256[] memory) {
        // This exit function is disabled if the contract is paused.

        (uint256[] memory amountsOut, uint256 maxBPTAmountIn) = userData.bptInForExactTokensOut();
        InputHelpers.ensureInputLengthMatch(amountsOut.length, _getTotalTokens());
        _upscaleArray(amountsOut, scalingFactors);

        (uint256 currentAmp, ) = _getAmplificationParameter();
        uint256 bptAmountIn = StableMath._calcBptInGivenExactTokensOut(
            currentAmp,
            balances,
            amountsOut,
            totalSupply(),
            getSwapFeePercentage()
        );
        _require(bptAmountIn <= maxBPTAmountIn, Errors.BPT_IN_MAX_AMOUNT);

        return (bptAmountIn, amountsOut);
    }

    // Helpers

    /**
     * @dev Stores the last measured invariant, and the amplification parameter used to compute it.
     */
    function _updateLastInvariant(uint256 invariant, uint256 amplificationParameter) internal {
        _lastInvariant = invariant;
        _lastInvariantAmp = amplificationParameter;
    }

    /**
     * @dev Returns the amount of protocol fees to pay, given the value of the last stored invariant and the current
     * balances.
     */
    function _getDueProtocolFeeAmounts(uint256[] memory balances, uint256 protocolSwapFeePercentage)
        private
        view
        returns (uint256[] memory)
    {
        // Initialize with zeros
        uint256[] memory dueProtocolFeeAmounts = new uint256[](_getTotalTokens());

        // Early return if the protocol swap fee percentage is zero, saving gas.
        if (protocolSwapFeePercentage == 0) {
            return dueProtocolFeeAmounts;
        }

        // Instead of paying the protocol swap fee in all tokens proportionally, we will pay it in a single one. This
        // will reduce gas costs for single asset joins and exits, as at most only two Pool balances will change (the
        // token joined/exited, and the token in which fees will be paid).

        // The protocol fee is charged using the token with the highest balance in the pool.
        uint256 chosenTokenIndex = 0;
        uint256 maxBalance = balances[0];
        for (uint256 i = 1; i < _getTotalTokens(); ++i) {
            uint256 currentBalance = balances[i];
            if (currentBalance > maxBalance) {
                chosenTokenIndex = i;
                maxBalance = currentBalance;
            }
        }

        // Set the fee amount to pay in the selected token
        dueProtocolFeeAmounts[chosenTokenIndex] = StableMath._calcDueTokenProtocolSwapFeeAmount(
            _lastInvariantAmp,
            balances,
            _lastInvariant,
            chosenTokenIndex,
            protocolSwapFeePercentage
        );

        return dueProtocolFeeAmounts;
    }

    /**
     * @dev Computes and stores the value of the invariant after a join, which is required to compute due protocol fees
     * in the future.
     */
    function _updateInvariantAfterJoin(uint256[] memory balances, uint256[] memory amountsIn) private {
        _mutateAmounts(balances, amountsIn, FixedPoint.add);

        (uint256 currentAmp, ) = _getAmplificationParameter();
        // This invariant is used only to compute the final balance when calculating the protocol fees. These are
        // rounded down, so we round the invariant up.
        _updateLastInvariant(StableMath._calculateInvariant(currentAmp, balances, true), currentAmp);
    }

    /**
     * @dev Computes and stores the value of the invariant after an exit, which is required to compute due protocol fees
     * in the future.
     */
    function _updateInvariantAfterExit(uint256[] memory balances, uint256[] memory amountsOut) private {
        _mutateAmounts(balances, amountsOut, FixedPoint.sub);

        (uint256 currentAmp, ) = _getAmplificationParameter();
        // This invariant is used only to compute the final balance when calculating the protocol fees. These are
        // rounded down, so we round the invariant up.
        _updateLastInvariant(StableMath._calculateInvariant(currentAmp, balances, true), currentAmp);
    }

    /**
     * @dev Mutates `amounts` by applying `mutation` with each entry in `arguments`.
     *
     * Equivalent to `amounts = amounts.map(mutation)`.
     */
    function _mutateAmounts(
        uint256[] memory toMutate,
        uint256[] memory arguments,
        function(uint256, uint256) pure returns (uint256) mutation
    ) private view {
        for (uint256 i = 0; i < _getTotalTokens(); ++i) {
            toMutate[i] = mutation(toMutate[i], arguments[i]);
        }
    }

    /**
     * @dev This function returns the appreciation of one BPT relative to the
     * underlying tokens. This starts at 1 when the pool is created and grows over time
     */
    function getRate() public view virtual override returns (uint256) {
        (, uint256[] memory balances, ) = getVault().getPoolTokens(getPoolId());
        _upscaleArray(balances, _scalingFactors());

        (uint256 currentAmp, ) = _getAmplificationParameter();

        return StableMath._getRate(balances, currentAmp, totalSupply());
    }

    // Amplification

    /**
     * @dev Begins changing the amplification parameter to `rawEndValue` over time. The value will change linearly until
     * `endTime` is reached, when it will be `rawEndValue`.
     *
     * NOTE: Internally, the amplification parameter is represented using higher precision. The values returned by
     * `getAmplificationParameter` have to be corrected to account for this when comparing to `rawEndValue`.
     */
    function startAmplificationParameterUpdate(uint256 rawEndValue, uint256 endTime) external authenticate {
        _require(rawEndValue >= StableMath._MIN_AMP, Errors.MIN_AMP);
        _require(rawEndValue <= StableMath._MAX_AMP, Errors.MAX_AMP);

        uint256 duration = Math.sub(endTime, block.timestamp);
        _require(duration >= _MIN_UPDATE_TIME, Errors.AMP_END_TIME_TOO_CLOSE);

        (uint256 currentValue, bool isUpdating) = _getAmplificationParameter();
        _require(!isUpdating, Errors.AMP_ONGOING_UPDATE);

        uint256 endValue = Math.mul(rawEndValue, StableMath._AMP_PRECISION);

        // daily rate = (endValue / currentValue) / duration * 1 day
        // We perform all multiplications first to not reduce precision, and round the division up as we want to avoid
        // large rates. Note that these are regular integer multiplications and divisions, not fixed point.
        uint256 dailyRate = endValue > currentValue
            ? Math.divUp(Math.mul(1 days, endValue), Math.mul(currentValue, duration))
            : Math.divUp(Math.mul(1 days, currentValue), Math.mul(endValue, duration));
        _require(dailyRate <= _MAX_AMP_UPDATE_DAILY_RATE, Errors.AMP_RATE_TOO_HIGH);

        _setAmplificationData(currentValue, endValue, block.timestamp, endTime);
    }

    /**
     * @dev Stops the amplification parameter change process, keeping the current value.
     */
    function stopAmplificationParameterUpdate() external authenticate {
        (uint256 currentValue, bool isUpdating) = _getAmplificationParameter();
        _require(isUpdating, Errors.AMP_NO_ONGOING_UPDATE);

        _setAmplificationData(currentValue);
    }

    function _isOwnerOnlyAction(bytes32 actionId) internal view virtual override returns (bool) {
        return
            (actionId == getActionId(StablePool.startAmplificationParameterUpdate.selector)) ||
            (actionId == getActionId(StablePool.stopAmplificationParameterUpdate.selector)) ||
            super._isOwnerOnlyAction(actionId);
    }

    function getAmplificationParameter()
        external
        view
        returns (
            uint256 value,
            bool isUpdating,
            uint256 precision
        )
    {
        (value, isUpdating) = _getAmplificationParameter();
        precision = StableMath._AMP_PRECISION;
    }

    function _getAmplificationParameter() internal view returns (uint256 value, bool isUpdating) {
        (uint256 startValue, uint256 endValue, uint256 startTime, uint256 endTime) = _getAmplificationData();

        // Note that block.timestamp >= startTime, since startTime is set to the current time when an update starts

        if (block.timestamp < endTime) {
            isUpdating = true;

            // We can skip checked arithmetic as:
            //  - block.timestamp is always larger or equal to startTime
            //  - endTime is always larger than startTime
            //  - the value delta is bounded by the largest amplification parameter, which never causes the
            //    multiplication to overflow.
            // This also means that the following computation will never revert nor yield invalid results.
            if (endValue > startValue) {
                value = startValue + ((endValue - startValue) * (block.timestamp - startTime)) / (endTime - startTime);
            } else {
                value = startValue - ((startValue - endValue) * (block.timestamp - startTime)) / (endTime - startTime);
            }
        } else {
            isUpdating = false;
            value = endValue;
        }
    }

    function _getMaxTokens() internal pure override returns (uint256) {
        return StableMath._MAX_STABLE_TOKENS;
    }

    function _getTotalTokens() internal view virtual override returns (uint256) {
        return _totalTokens;
    }

    function _scalingFactor(IERC20 token) internal view virtual override returns (uint256) {
        // prettier-ignore
        if (_isToken0(token)) { return _getScalingFactor0(); }
        else if (_isToken1(token)) { return _getScalingFactor1(); }
        else if (token == _token2) { return _getScalingFactor2(); }
        else if (token == _token3) { return _getScalingFactor3(); }
        else if (token == _token4) { return _getScalingFactor4(); }
        else {
            _revert(Errors.INVALID_TOKEN);
        }
    }

    function _scalingFactors() internal view virtual override returns (uint256[] memory) {
        uint256 totalTokens = _getTotalTokens();
        uint256[] memory scalingFactors = new uint256[](totalTokens);

        // prettier-ignore
        {
            scalingFactors[0] = _getScalingFactor0();
            scalingFactors[1] = _getScalingFactor1();
            if (totalTokens > 2) { scalingFactors[2] = _getScalingFactor2(); } else { return scalingFactors; }
            if (totalTokens > 3) { scalingFactors[3] = _getScalingFactor3(); } else { return scalingFactors; }
            if (totalTokens > 4) { scalingFactors[4] = _getScalingFactor4(); } else { return scalingFactors; }
        }

        return scalingFactors;
    }

    function _setAmplificationData(uint256 value) private {
        _storeAmplificationData(value, value, block.timestamp, block.timestamp);
        emit AmpUpdateStopped(value);
    }

    function _setAmplificationData(
        uint256 startValue,
        uint256 endValue,
        uint256 startTime,
        uint256 endTime
    ) private {
        _storeAmplificationData(startValue, endValue, startTime, endTime);
        emit AmpUpdateStarted(startValue, endValue, startTime, endTime);
    }

    function _storeAmplificationData(
        uint256 startValue,
        uint256 endValue,
        uint256 startTime,
        uint256 endTime
    ) private {
        _packedAmplificationData =
            WordCodec.encodeUint(uint64(startValue), 0) |
            WordCodec.encodeUint(uint64(endValue), 64) |
            WordCodec.encodeUint(uint64(startTime), 64 * 2) |
            WordCodec.encodeUint(uint64(endTime), 64 * 3);
    }

    function _getAmplificationData()
        private
        view
        returns (
            uint256 startValue,
            uint256 endValue,
            uint256 startTime,
            uint256 endTime
        )
    {
        startValue = _packedAmplificationData.decodeUint64(0);
        endValue = _packedAmplificationData.decodeUint64(64);
        startTime = _packedAmplificationData.decodeUint64(64 * 2);
        endTime = _packedAmplificationData.decodeUint64(64 * 3);
    }

    function _isToken0(IERC20 token) internal view returns (bool) {
        return token == _token0;
    }

    function _isToken1(IERC20 token) internal view returns (bool) {
        return token == _token1;
    }

    function _getScalingFactor0() internal view returns (uint256) {
        return _scalingFactor0;
    }

    function _getScalingFactor1() internal view returns (uint256) {
        return _scalingFactor1;
    }

    function _getScalingFactor2() internal view returns (uint256) {
        return _scalingFactor2;
    }

    function _getScalingFactor3() internal view returns (uint256) {
        return _scalingFactor3;
    }

    function _getScalingFactor4() internal view returns (uint256) {
        return _scalingFactor4;
    }
}

File 3 of 47 : PriceRateCache.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-solidity-utils/contracts/helpers/WordCodec.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/BalancerErrors.sol";

/**
 * Price rate caches are used to avoid querying the price rate for a token every time we need to work with it. It is
 * useful for slow changing rates, such as those that arise from interest-bearing tokens (e.g. waDAI into DAI).
 *
 * The cache data is packed into a single bytes32 value with the following structure:
 * [   expires   | duration | price rate value ]
 * [   uint64    |  uint64  |      uint128     ]
 * [ MSB                                   LSB ]
 *
 *
 * 'rate' is an 18 decimal fixed point number, supporting rates of up to ~3e20. 'expires' is a Unix timestamp, and
 * 'duration' is expressed in seconds.
 */
library PriceRateCache {
    using WordCodec for bytes32;

    uint256 private constant _PRICE_RATE_CACHE_VALUE_OFFSET = 0;
    uint256 private constant _PRICE_RATE_CACHE_DURATION_OFFSET = 128;
    uint256 private constant _PRICE_RATE_CACHE_EXPIRES_OFFSET = 128 + 64;

    /**
     * @dev Returns the rate of a price rate cache.
     */
    function getRate(bytes32 cache) internal pure returns (uint256) {
        return cache.decodeUint128(_PRICE_RATE_CACHE_VALUE_OFFSET);
    }

    /**
     * @dev Returns the duration of a price rate cache.
     */
    function getDuration(bytes32 cache) internal pure returns (uint256) {
        return cache.decodeUint64(_PRICE_RATE_CACHE_DURATION_OFFSET);
    }

    /**
     * @dev Returns the duration and expiration time of a price rate cache.
     */
    function getTimestamps(bytes32 cache) internal pure returns (uint256 duration, uint256 expires) {
        duration = getDuration(cache);
        expires = cache.decodeUint64(_PRICE_RATE_CACHE_EXPIRES_OFFSET);
    }

    /**
     * @dev Encodes rate and duration into a price rate cache. The expiration time is computed automatically, counting
     * from the current time.
     */
    function encode(uint256 rate, uint256 duration) internal view returns (bytes32) {
        _require(rate < 2**128, Errors.PRICE_RATE_OVERFLOW);

        // solhint-disable not-rely-on-time
        return
            WordCodec.encodeUint(uint128(rate), _PRICE_RATE_CACHE_VALUE_OFFSET) |
            WordCodec.encodeUint(uint64(duration), _PRICE_RATE_CACHE_DURATION_OFFSET) |
            WordCodec.encodeUint(uint64(block.timestamp + duration), _PRICE_RATE_CACHE_EXPIRES_OFFSET);
    }

    /**
     * @dev Returns rate, duration and expiration time of a price rate cache.
     */
    function decode(bytes32 cache)
        internal
        pure
        returns (
            uint256 rate,
            uint256 duration,
            uint256 expires
        )
    {
        rate = getRate(cache);
        (duration, expires) = getTimestamps(cache);
    }
}

File 4 of 47 : IRateProvider.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

interface IRateProvider {
    /**
     * @dev Returns an 18 decimal fixed point number that is the exchange rate of the token to some other underlying
     * token. The meaning of this rate depends on the context.
     */
    function getRate() external view returns (uint256);
}

File 5 of 47 : Math.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "../helpers/BalancerErrors.sol";

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow checks.
 * Adapted from OpenZeppelin's SafeMath library.
 */
library Math {
    /**
     * @dev Returns the absolute value of a signed integer.
     */
    function abs(int256 a) internal pure returns (uint256) {
        return a > 0 ? uint256(a) : uint256(-a);
    }

    /**
     * @dev Returns the addition of two unsigned integers of 256 bits, reverting on overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        _require(c >= a, Errors.ADD_OVERFLOW);
        return c;
    }

    /**
     * @dev Returns the addition of two signed integers, reverting on overflow.
     */
    function add(int256 a, int256 b) internal pure returns (int256) {
        int256 c = a + b;
        _require((b >= 0 && c >= a) || (b < 0 && c < a), Errors.ADD_OVERFLOW);
        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers of 256 bits, reverting on overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        _require(b <= a, Errors.SUB_OVERFLOW);
        uint256 c = a - b;
        return c;
    }

    /**
     * @dev Returns the subtraction of two signed integers, reverting on overflow.
     */
    function sub(int256 a, int256 b) internal pure returns (int256) {
        int256 c = a - b;
        _require((b >= 0 && c <= a) || (b < 0 && c > a), Errors.SUB_OVERFLOW);
        return c;
    }

    /**
     * @dev Returns the largest of two numbers of 256 bits.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers of 256 bits.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a * b;
        _require(a == 0 || c / a == b, Errors.MUL_OVERFLOW);
        return c;
    }

    function div(
        uint256 a,
        uint256 b,
        bool roundUp
    ) internal pure returns (uint256) {
        return roundUp ? divUp(a, b) : divDown(a, b);
    }

    function divDown(uint256 a, uint256 b) internal pure returns (uint256) {
        _require(b != 0, Errors.ZERO_DIVISION);
        return a / b;
    }

    function divUp(uint256 a, uint256 b) internal pure returns (uint256) {
        _require(b != 0, Errors.ZERO_DIVISION);

        if (a == 0) {
            return 0;
        } else {
            return 1 + (a - 1) / b;
        }
    }
}

File 6 of 47 : FixedPoint.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "./LogExpMath.sol";
import "../helpers/BalancerErrors.sol";

/* solhint-disable private-vars-leading-underscore */

library FixedPoint {
    uint256 internal constant ONE = 1e18; // 18 decimal places
    uint256 internal constant MAX_POW_RELATIVE_ERROR = 10000; // 10^(-14)

    // Minimum base for the power function when the exponent is 'free' (larger than ONE).
    uint256 internal constant MIN_POW_BASE_FREE_EXPONENT = 0.7e18;

    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        // Fixed Point addition is the same as regular checked addition

        uint256 c = a + b;
        _require(c >= a, Errors.ADD_OVERFLOW);
        return c;
    }

    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        // Fixed Point addition is the same as regular checked addition

        _require(b <= a, Errors.SUB_OVERFLOW);
        uint256 c = a - b;
        return c;
    }

    function mulDown(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 product = a * b;
        _require(a == 0 || product / a == b, Errors.MUL_OVERFLOW);

        return product / ONE;
    }

    function mulUp(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 product = a * b;
        _require(a == 0 || product / a == b, Errors.MUL_OVERFLOW);

        if (product == 0) {
            return 0;
        } else {
            // The traditional divUp formula is:
            // divUp(x, y) := (x + y - 1) / y
            // To avoid intermediate overflow in the addition, we distribute the division and get:
            // divUp(x, y) := (x - 1) / y + 1
            // Note that this requires x != 0, which we already tested for.

            return ((product - 1) / ONE) + 1;
        }
    }

    function divDown(uint256 a, uint256 b) internal pure returns (uint256) {
        _require(b != 0, Errors.ZERO_DIVISION);

        if (a == 0) {
            return 0;
        } else {
            uint256 aInflated = a * ONE;
            _require(aInflated / a == ONE, Errors.DIV_INTERNAL); // mul overflow

            return aInflated / b;
        }
    }

    function divUp(uint256 a, uint256 b) internal pure returns (uint256) {
        _require(b != 0, Errors.ZERO_DIVISION);

        if (a == 0) {
            return 0;
        } else {
            uint256 aInflated = a * ONE;
            _require(aInflated / a == ONE, Errors.DIV_INTERNAL); // mul overflow

            // The traditional divUp formula is:
            // divUp(x, y) := (x + y - 1) / y
            // To avoid intermediate overflow in the addition, we distribute the division and get:
            // divUp(x, y) := (x - 1) / y + 1
            // Note that this requires x != 0, which we already tested for.

            return ((aInflated - 1) / b) + 1;
        }
    }

    /**
     * @dev Returns x^y, assuming both are fixed point numbers, rounding down. The result is guaranteed to not be above
     * the true value (that is, the error function expected - actual is always positive).
     */
    function powDown(uint256 x, uint256 y) internal pure returns (uint256) {
        uint256 raw = LogExpMath.pow(x, y);
        uint256 maxError = add(mulUp(raw, MAX_POW_RELATIVE_ERROR), 1);

        if (raw < maxError) {
            return 0;
        } else {
            return sub(raw, maxError);
        }
    }

    /**
     * @dev Returns x^y, assuming both are fixed point numbers, rounding up. The result is guaranteed to not be below
     * the true value (that is, the error function expected - actual is always negative).
     */
    function powUp(uint256 x, uint256 y) internal pure returns (uint256) {
        uint256 raw = LogExpMath.pow(x, y);
        uint256 maxError = add(mulUp(raw, MAX_POW_RELATIVE_ERROR), 1);

        return add(raw, maxError);
    }

    /**
     * @dev Returns the complement of a value (1 - x), capped to 0 if x is larger than 1.
     *
     * Useful when computing the complement for values with some level of relative error, as it strips this error and
     * prevents intermediate negative values.
     */
    function complement(uint256 x) internal pure returns (uint256) {
        return (x < ONE) ? (ONE - x) : 0;
    }
}

File 7 of 47 : ERC20Helpers.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-vault/contracts/interfaces/IAsset.sol";

import "../openzeppelin/IERC20.sol";

// solhint-disable

function _asIAsset(IERC20[] memory tokens) pure returns (IAsset[] memory assets) {
    // solhint-disable-next-line no-inline-assembly
    assembly {
        assets := tokens
    }
}

function _sortTokens(
    IERC20 tokenA,
    IERC20 tokenB,
    IERC20 tokenC
) pure returns (IERC20[] memory tokens) {
    (uint256 indexTokenA, uint256 indexTokenB, uint256 indexTokenC) = _getSortedTokenIndexes(tokenA, tokenB, tokenC);
    tokens = new IERC20[](3);
    tokens[indexTokenA] = tokenA;
    tokens[indexTokenB] = tokenB;
    tokens[indexTokenC] = tokenC;
}

function _insertSorted(IERC20[] memory tokens, IERC20 token) pure returns (IERC20[] memory sorted) {
    sorted = new IERC20[](tokens.length + 1);

    if (tokens.length == 0) {
        sorted[0] = token;
        return sorted;
    }

    uint256 i;
    for (i = tokens.length; i > 0 && tokens[i - 1] > token; i--) sorted[i] = tokens[i - 1];
    for (uint256 j = 0; j < i; j++) sorted[j] = tokens[j];
    sorted[i] = token;
}

function _getSortedTokenIndexes(
    IERC20 tokenA,
    IERC20 tokenB,
    IERC20 tokenC
)
    pure
    returns (
        uint256 indexTokenA,
        uint256 indexTokenB,
        uint256 indexTokenC
    )
{
    if (tokenA < tokenB) {
        if (tokenB < tokenC) {
            // (tokenA, tokenB, tokenC)
            return (0, 1, 2);
        } else if (tokenA < tokenC) {
            // (tokenA, tokenC, tokenB)
            return (0, 2, 1);
        } else {
            // (tokenC, tokenA, tokenB)
            return (1, 2, 0);
        }
    } else {
        // tokenB < tokenA
        if (tokenC < tokenB) {
            // (tokenC, tokenB, tokenA)
            return (2, 1, 0);
        } else if (tokenC < tokenA) {
            // (tokenB, tokenC, tokenA)
            return (2, 0, 1);
        } else {
            // (tokenB, tokenA, tokenC)
            return (1, 0, 2);
        }
    }
}

File 8 of 47 : BalancerErrors.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

// solhint-disable

/**
 * @dev Reverts if `condition` is false, with a revert reason containing `errorCode`. Only codes up to 999 are
 * supported.
 */
function _require(bool condition, uint256 errorCode) pure {
    if (!condition) _revert(errorCode);
}

/**
 * @dev Reverts with a revert reason containing `errorCode`. Only codes up to 999 are supported.
 */
function _revert(uint256 errorCode) pure {
    // We're going to dynamically create a revert string based on the error code, with the following format:
    // 'BAL#{errorCode}'
    // where the code is left-padded with zeroes to three digits (so they range from 000 to 999).
    //
    // We don't have revert strings embedded in the contract to save bytecode size: it takes much less space to store a
    // number (8 to 16 bits) than the individual string characters.
    //
    // The dynamic string creation algorithm that follows could be implemented in Solidity, but assembly allows for a
    // much denser implementation, again saving bytecode size. Given this function unconditionally reverts, this is a
    // safe place to rely on it without worrying about how its usage might affect e.g. memory contents.
    assembly {
        // First, we need to compute the ASCII representation of the error code. We assume that it is in the 0-999
        // range, so we only need to convert three digits. To convert the digits to ASCII, we add 0x30, the value for
        // the '0' character.

        let units := add(mod(errorCode, 10), 0x30)

        errorCode := div(errorCode, 10)
        let tenths := add(mod(errorCode, 10), 0x30)

        errorCode := div(errorCode, 10)
        let hundreds := add(mod(errorCode, 10), 0x30)

        // With the individual characters, we can now construct the full string. The "BAL#" part is a known constant
        // (0x42414c23): we simply shift this by 24 (to provide space for the 3 bytes of the error code), and add the
        // characters to it, each shifted by a multiple of 8.
        // The revert reason is then shifted left by 200 bits (256 minus the length of the string, 7 characters * 8 bits
        // per character = 56) to locate it in the most significant part of the 256 slot (the beginning of a byte
        // array).

        let revertReason := shl(200, add(0x42414c23000000, add(add(units, shl(8, tenths)), shl(16, hundreds))))

        // We can now encode the reason in memory, which can be safely overwritten as we're about to revert. The encoded
        // message will have the following layout:
        // [ revert reason identifier ] [ string location offset ] [ string length ] [ string contents ]

        // The Solidity revert reason identifier is 0x08c739a0, the function selector of the Error(string) function. We
        // also write zeroes to the next 28 bytes of memory, but those are about to be overwritten.
        mstore(0x0, 0x08c379a000000000000000000000000000000000000000000000000000000000)
        // Next is the offset to the location of the string, which will be placed immediately after (20 bytes away).
        mstore(0x04, 0x0000000000000000000000000000000000000000000000000000000000000020)
        // The string length is fixed: 7 characters.
        mstore(0x24, 7)
        // Finally, the string itself is stored.
        mstore(0x44, revertReason)

        // Even if the string is only 7 bytes long, we need to return a full 32 byte slot containing it. The length of
        // the encoded message is therefore 4 + 32 + 32 + 32 = 100.
        revert(0, 100)
    }
}

library Errors {
    // Math
    uint256 internal constant ADD_OVERFLOW = 0;
    uint256 internal constant SUB_OVERFLOW = 1;
    uint256 internal constant SUB_UNDERFLOW = 2;
    uint256 internal constant MUL_OVERFLOW = 3;
    uint256 internal constant ZERO_DIVISION = 4;
    uint256 internal constant DIV_INTERNAL = 5;
    uint256 internal constant X_OUT_OF_BOUNDS = 6;
    uint256 internal constant Y_OUT_OF_BOUNDS = 7;
    uint256 internal constant PRODUCT_OUT_OF_BOUNDS = 8;
    uint256 internal constant INVALID_EXPONENT = 9;

    // Input
    uint256 internal constant OUT_OF_BOUNDS = 100;
    uint256 internal constant UNSORTED_ARRAY = 101;
    uint256 internal constant UNSORTED_TOKENS = 102;
    uint256 internal constant INPUT_LENGTH_MISMATCH = 103;
    uint256 internal constant ZERO_TOKEN = 104;

    // Shared pools
    uint256 internal constant MIN_TOKENS = 200;
    uint256 internal constant MAX_TOKENS = 201;
    uint256 internal constant MAX_SWAP_FEE_PERCENTAGE = 202;
    uint256 internal constant MIN_SWAP_FEE_PERCENTAGE = 203;
    uint256 internal constant MINIMUM_BPT = 204;
    uint256 internal constant CALLER_NOT_VAULT = 205;
    uint256 internal constant UNINITIALIZED = 206;
    uint256 internal constant BPT_IN_MAX_AMOUNT = 207;
    uint256 internal constant BPT_OUT_MIN_AMOUNT = 208;
    uint256 internal constant EXPIRED_PERMIT = 209;
    uint256 internal constant NOT_TWO_TOKENS = 210;

    // Pools
    uint256 internal constant MIN_AMP = 300;
    uint256 internal constant MAX_AMP = 301;
    uint256 internal constant MIN_WEIGHT = 302;
    uint256 internal constant MAX_STABLE_TOKENS = 303;
    uint256 internal constant MAX_IN_RATIO = 304;
    uint256 internal constant MAX_OUT_RATIO = 305;
    uint256 internal constant MIN_BPT_IN_FOR_TOKEN_OUT = 306;
    uint256 internal constant MAX_OUT_BPT_FOR_TOKEN_IN = 307;
    uint256 internal constant NORMALIZED_WEIGHT_INVARIANT = 308;
    uint256 internal constant INVALID_TOKEN = 309;
    uint256 internal constant UNHANDLED_JOIN_KIND = 310;
    uint256 internal constant ZERO_INVARIANT = 311;
    uint256 internal constant ORACLE_INVALID_SECONDS_QUERY = 312;
    uint256 internal constant ORACLE_NOT_INITIALIZED = 313;
    uint256 internal constant ORACLE_QUERY_TOO_OLD = 314;
    uint256 internal constant ORACLE_INVALID_INDEX = 315;
    uint256 internal constant ORACLE_BAD_SECS = 316;
    uint256 internal constant AMP_END_TIME_TOO_CLOSE = 317;
    uint256 internal constant AMP_ONGOING_UPDATE = 318;
    uint256 internal constant AMP_RATE_TOO_HIGH = 319;
    uint256 internal constant AMP_NO_ONGOING_UPDATE = 320;
    uint256 internal constant STABLE_INVARIANT_DIDNT_CONVERGE = 321;
    uint256 internal constant STABLE_GET_BALANCE_DIDNT_CONVERGE = 322;
    uint256 internal constant RELAYER_NOT_CONTRACT = 323;
    uint256 internal constant BASE_POOL_RELAYER_NOT_CALLED = 324;
    uint256 internal constant REBALANCING_RELAYER_REENTERED = 325;
    uint256 internal constant GRADUAL_UPDATE_TIME_TRAVEL = 326;
    uint256 internal constant SWAPS_DISABLED = 327;
    uint256 internal constant CALLER_IS_NOT_LBP_OWNER = 328;
    uint256 internal constant PRICE_RATE_OVERFLOW = 329;
    uint256 internal constant INVALID_JOIN_EXIT_KIND_WHILE_SWAPS_DISABLED = 330;
    uint256 internal constant WEIGHT_CHANGE_TOO_FAST = 331;
    uint256 internal constant LOWER_GREATER_THAN_UPPER_TARGET = 332;
    uint256 internal constant UPPER_TARGET_TOO_HIGH = 333;
    uint256 internal constant UNHANDLED_BY_LINEAR_POOL = 334;
    uint256 internal constant OUT_OF_TARGET_RANGE = 335;
    uint256 internal constant UNHANDLED_EXIT_KIND = 336;
    uint256 internal constant UNAUTHORIZED_EXIT = 337;
    uint256 internal constant MAX_MANAGEMENT_SWAP_FEE_PERCENTAGE = 338;
    uint256 internal constant UNHANDLED_BY_MANAGED_POOL = 339;
    uint256 internal constant UNHANDLED_BY_PHANTOM_POOL = 340;
    uint256 internal constant TOKEN_DOES_NOT_HAVE_RATE_PROVIDER = 341;
    uint256 internal constant INVALID_INITIALIZATION = 342;
    uint256 internal constant OUT_OF_NEW_TARGET_RANGE = 343;
    uint256 internal constant UNAUTHORIZED_OPERATION = 344;
    uint256 internal constant UNINITIALIZED_POOL_CONTROLLER = 345;

    // Lib
    uint256 internal constant REENTRANCY = 400;
    uint256 internal constant SENDER_NOT_ALLOWED = 401;
    uint256 internal constant PAUSED = 402;
    uint256 internal constant PAUSE_WINDOW_EXPIRED = 403;
    uint256 internal constant MAX_PAUSE_WINDOW_DURATION = 404;
    uint256 internal constant MAX_BUFFER_PERIOD_DURATION = 405;
    uint256 internal constant INSUFFICIENT_BALANCE = 406;
    uint256 internal constant INSUFFICIENT_ALLOWANCE = 407;
    uint256 internal constant ERC20_TRANSFER_FROM_ZERO_ADDRESS = 408;
    uint256 internal constant ERC20_TRANSFER_TO_ZERO_ADDRESS = 409;
    uint256 internal constant ERC20_MINT_TO_ZERO_ADDRESS = 410;
    uint256 internal constant ERC20_BURN_FROM_ZERO_ADDRESS = 411;
    uint256 internal constant ERC20_APPROVE_FROM_ZERO_ADDRESS = 412;
    uint256 internal constant ERC20_APPROVE_TO_ZERO_ADDRESS = 413;
    uint256 internal constant ERC20_TRANSFER_EXCEEDS_ALLOWANCE = 414;
    uint256 internal constant ERC20_DECREASED_ALLOWANCE_BELOW_ZERO = 415;
    uint256 internal constant ERC20_TRANSFER_EXCEEDS_BALANCE = 416;
    uint256 internal constant ERC20_BURN_EXCEEDS_ALLOWANCE = 417;
    uint256 internal constant SAFE_ERC20_CALL_FAILED = 418;
    uint256 internal constant ADDRESS_INSUFFICIENT_BALANCE = 419;
    uint256 internal constant ADDRESS_CANNOT_SEND_VALUE = 420;
    uint256 internal constant SAFE_CAST_VALUE_CANT_FIT_INT256 = 421;
    uint256 internal constant GRANT_SENDER_NOT_ADMIN = 422;
    uint256 internal constant REVOKE_SENDER_NOT_ADMIN = 423;
    uint256 internal constant RENOUNCE_SENDER_NOT_ALLOWED = 424;
    uint256 internal constant BUFFER_PERIOD_EXPIRED = 425;
    uint256 internal constant CALLER_IS_NOT_OWNER = 426;
    uint256 internal constant NEW_OWNER_IS_ZERO = 427;
    uint256 internal constant CODE_DEPLOYMENT_FAILED = 428;
    uint256 internal constant CALL_TO_NON_CONTRACT = 429;
    uint256 internal constant LOW_LEVEL_CALL_FAILED = 430;
    uint256 internal constant NOT_PAUSED = 431;
    uint256 internal constant ADDRESS_ALREADY_ALLOWLISTED = 432;
    uint256 internal constant ADDRESS_NOT_ALLOWLISTED = 433;

    // Vault
    uint256 internal constant INVALID_POOL_ID = 500;
    uint256 internal constant CALLER_NOT_POOL = 501;
    uint256 internal constant SENDER_NOT_ASSET_MANAGER = 502;
    uint256 internal constant USER_DOESNT_ALLOW_RELAYER = 503;
    uint256 internal constant INVALID_SIGNATURE = 504;
    uint256 internal constant EXIT_BELOW_MIN = 505;
    uint256 internal constant JOIN_ABOVE_MAX = 506;
    uint256 internal constant SWAP_LIMIT = 507;
    uint256 internal constant SWAP_DEADLINE = 508;
    uint256 internal constant CANNOT_SWAP_SAME_TOKEN = 509;
    uint256 internal constant UNKNOWN_AMOUNT_IN_FIRST_SWAP = 510;
    uint256 internal constant MALCONSTRUCTED_MULTIHOP_SWAP = 511;
    uint256 internal constant INTERNAL_BALANCE_OVERFLOW = 512;
    uint256 internal constant INSUFFICIENT_INTERNAL_BALANCE = 513;
    uint256 internal constant INVALID_ETH_INTERNAL_BALANCE = 514;
    uint256 internal constant INVALID_POST_LOAN_BALANCE = 515;
    uint256 internal constant INSUFFICIENT_ETH = 516;
    uint256 internal constant UNALLOCATED_ETH = 517;
    uint256 internal constant ETH_TRANSFER = 518;
    uint256 internal constant CANNOT_USE_ETH_SENTINEL = 519;
    uint256 internal constant TOKENS_MISMATCH = 520;
    uint256 internal constant TOKEN_NOT_REGISTERED = 521;
    uint256 internal constant TOKEN_ALREADY_REGISTERED = 522;
    uint256 internal constant TOKENS_ALREADY_SET = 523;
    uint256 internal constant TOKENS_LENGTH_MUST_BE_2 = 524;
    uint256 internal constant NONZERO_TOKEN_BALANCE = 525;
    uint256 internal constant BALANCE_TOTAL_OVERFLOW = 526;
    uint256 internal constant POOL_NO_TOKENS = 527;
    uint256 internal constant INSUFFICIENT_FLASH_LOAN_BALANCE = 528;

    // Fees
    uint256 internal constant SWAP_FEE_PERCENTAGE_TOO_HIGH = 600;
    uint256 internal constant FLASH_LOAN_FEE_PERCENTAGE_TOO_HIGH = 601;
    uint256 internal constant INSUFFICIENT_FLASH_LOAN_FEE_AMOUNT = 602;
}

File 9 of 47 : StablePhantomPoolUserDataHelpers.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "./StablePhantomPool.sol";

library StablePhantomPoolUserDataHelpers {
    function joinKind(bytes memory self) internal pure returns (StablePhantomPool.JoinKindPhantom) {
        return abi.decode(self, (StablePhantomPool.JoinKindPhantom));
    }

    function exitKind(bytes memory self) internal pure returns (StablePhantomPool.ExitKindPhantom) {
        return abi.decode(self, (StablePhantomPool.ExitKindPhantom));
    }

    // Joins

    function initialAmountsIn(bytes memory self) internal pure returns (uint256[] memory amountsIn) {
        (, amountsIn) = abi.decode(self, (StablePhantomPool.JoinKindPhantom, uint256[]));
    }

    // Exits

    function exactBptInForTokensOut(bytes memory self) internal pure returns (uint256 bptAmountIn) {
        (, bptAmountIn) = abi.decode(self, (StablePhantomPool.ExitKindPhantom, uint256));
    }
}

File 10 of 47 : InputHelpers.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "../openzeppelin/IERC20.sol";

import "./BalancerErrors.sol";

library InputHelpers {
    function ensureInputLengthMatch(uint256 a, uint256 b) internal pure {
        _require(a == b, Errors.INPUT_LENGTH_MISMATCH);
    }

    function ensureInputLengthMatch(
        uint256 a,
        uint256 b,
        uint256 c
    ) internal pure {
        _require(a == b && b == c, Errors.INPUT_LENGTH_MISMATCH);
    }

    function ensureArrayIsSorted(IERC20[] memory array) internal pure {
        address[] memory addressArray;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            addressArray := array
        }
        ensureArrayIsSorted(addressArray);
    }

    function ensureArrayIsSorted(address[] memory array) internal pure {
        if (array.length < 2) {
            return;
        }

        address previous = array[0];
        for (uint256 i = 1; i < array.length; ++i) {
            address current = array[i];
            _require(previous < current, Errors.UNSORTED_ARRAY);
            previous = current;
        }
    }
}

File 11 of 47 : WordCodec.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

/**
 * @dev Library for encoding and decoding values stored inside a 256 bit word. Typically used to pack multiple values in
 * a single storage slot, saving gas by performing less storage accesses.
 *
 * Each value is defined by its size and the least significant bit in the word, also known as offset. For example, two
 * 128 bit values may be encoded in a word by assigning one an offset of 0, and the other an offset of 128.
 *
 * We could use Solidity structs to pack values together in a single storage slot instead of relying on a custom and
 * error-prone library, but unfortunately Solidity only allows for structs to live in either storage, calldata or
 * memory. Because a memory struct uses not just memory but also a slot in the stack (to store its memory location),
 * using memory for word-sized values (i.e. of 256 bits or less) is strictly less gas performant, and doesn't even
 * prevent stack-too-deep issues. This is compounded by the fact that Balancer contracts typically are memory-intensive,
 * and the cost of accesing memory increases quadratically with the number of allocated words. Manual packing and
 * unpacking is therefore the preferred approach.
 */
library WordCodec {
    // Masks are values with the least significant N bits set. They can be used to extract an encoded value from a word,
    // or to insert a new one replacing the old.
    uint256 private constant _MASK_1 = 2**(1) - 1;
    uint256 private constant _MASK_5 = 2**(5) - 1;
    uint256 private constant _MASK_7 = 2**(7) - 1;
    uint256 private constant _MASK_10 = 2**(10) - 1;
    uint256 private constant _MASK_16 = 2**(16) - 1;
    uint256 private constant _MASK_22 = 2**(22) - 1;
    uint256 private constant _MASK_31 = 2**(31) - 1;
    uint256 private constant _MASK_32 = 2**(32) - 1;
    uint256 private constant _MASK_53 = 2**(53) - 1;
    uint256 private constant _MASK_64 = 2**(64) - 1;
    uint256 private constant _MASK_96 = 2**(96) - 1;
    uint256 private constant _MASK_128 = 2**(128) - 1;
    uint256 private constant _MASK_192 = 2**(192) - 1;

    // Largest positive values that can be represented as N bits signed integers.
    int256 private constant _MAX_INT_22 = 2**(21) - 1;
    int256 private constant _MAX_INT_53 = 2**(52) - 1;

    // In-place insertion

    /**
     * @dev Inserts a boolean value shifted by an offset into a 256 bit word, replacing the old value. Returns the new
     * word.
     */
    function insertBool(
        bytes32 word,
        bool value,
        uint256 offset
    ) internal pure returns (bytes32) {
        bytes32 clearedWord = bytes32(uint256(word) & ~(_MASK_1 << offset));
        return clearedWord | bytes32(uint256(value ? 1 : 0) << offset);
    }

    // Unsigned

    /**
     * @dev Inserts a 5 bit unsigned integer shifted by an offset into a 256 bit word, replacing the old value. Returns
     * the new word.
     *
     * Assumes `value` only uses its least significant 5 bits, otherwise it may overwrite sibling bytes.
     */
    function insertUint5(
        bytes32 word,
        uint256 value,
        uint256 offset
    ) internal pure returns (bytes32) {
        bytes32 clearedWord = bytes32(uint256(word) & ~(_MASK_5 << offset));
        return clearedWord | bytes32(value << offset);
    }

    /**
     * @dev Inserts a 7 bit unsigned integer shifted by an offset into a 256 bit word, replacing the old value. Returns
     * the new word.
     *
     * Assumes `value` only uses its least significant 7 bits, otherwise it may overwrite sibling bytes.
     */
    function insertUint7(
        bytes32 word,
        uint256 value,
        uint256 offset
    ) internal pure returns (bytes32) {
        bytes32 clearedWord = bytes32(uint256(word) & ~(_MASK_7 << offset));
        return clearedWord | bytes32(value << offset);
    }

    /**
     * @dev Inserts a 10 bit unsigned integer shifted by an offset into a 256 bit word, replacing the old value. Returns
     * the new word.
     *
     * Assumes `value` only uses its least significant 10 bits, otherwise it may overwrite sibling bytes.
     */
    function insertUint10(
        bytes32 word,
        uint256 value,
        uint256 offset
    ) internal pure returns (bytes32) {
        bytes32 clearedWord = bytes32(uint256(word) & ~(_MASK_10 << offset));
        return clearedWord | bytes32(value << offset);
    }

    /**
     * @dev Inserts a 16 bit unsigned integer shifted by an offset into a 256 bit word, replacing the old value.
     * Returns the new word.
     *
     * Assumes `value` only uses its least significant 16 bits, otherwise it may overwrite sibling bytes.
     */
    function insertUint16(
        bytes32 word,
        uint256 value,
        uint256 offset
    ) internal pure returns (bytes32) {
        bytes32 clearedWord = bytes32(uint256(word) & ~(_MASK_16 << offset));
        return clearedWord | bytes32(value << offset);
    }

    /**
     * @dev Inserts a 31 bit unsigned integer shifted by an offset into a 256 bit word, replacing the old value. Returns
     * the new word.
     *
     * Assumes `value` can be represented using 31 bits.
     */
    function insertUint31(
        bytes32 word,
        uint256 value,
        uint256 offset
    ) internal pure returns (bytes32) {
        bytes32 clearedWord = bytes32(uint256(word) & ~(_MASK_31 << offset));
        return clearedWord | bytes32(value << offset);
    }

    /**
     * @dev Inserts a 32 bit unsigned integer shifted by an offset into a 256 bit word, replacing the old value. Returns
     * the new word.
     *
     * Assumes `value` only uses its least significant 32 bits, otherwise it may overwrite sibling bytes.
     */
    function insertUint32(
        bytes32 word,
        uint256 value,
        uint256 offset
    ) internal pure returns (bytes32) {
        bytes32 clearedWord = bytes32(uint256(word) & ~(_MASK_32 << offset));
        return clearedWord | bytes32(value << offset);
    }

    /**
     * @dev Inserts a 64 bit unsigned integer shifted by an offset into a 256 bit word, replacing the old value. Returns
     * the new word.
     *
     * Assumes `value` only uses its least significant 64 bits, otherwise it may overwrite sibling bytes.
     */
    function insertUint64(
        bytes32 word,
        uint256 value,
        uint256 offset
    ) internal pure returns (bytes32) {
        bytes32 clearedWord = bytes32(uint256(word) & ~(_MASK_64 << offset));
        return clearedWord | bytes32(value << offset);
    }

    // Signed

    /**
     * @dev Inserts a 22 bits signed integer shifted by an offset into a 256 bit word, replacing the old value. Returns
     * the new word.
     *
     * Assumes `value` can be represented using 22 bits.
     */
    function insertInt22(
        bytes32 word,
        int256 value,
        uint256 offset
    ) internal pure returns (bytes32) {
        bytes32 clearedWord = bytes32(uint256(word) & ~(_MASK_22 << offset));
        // Integer values need masking to remove the upper bits of negative values.
        return clearedWord | bytes32((uint256(value) & _MASK_22) << offset);
    }

    // Bytes

    /**
     * @dev Inserts 192 bit shifted by an offset into a 256 bit word, replacing the old value. Returns the new word.
     *
     * Assumes `value` can be represented using 192 bits.
     */
    function insertBits192(
        bytes32 word,
        bytes32 value,
        uint256 offset
    ) internal pure returns (bytes32) {
        bytes32 clearedWord = bytes32(uint256(word) & ~(_MASK_192 << offset));
        return clearedWord | bytes32((uint256(value) & _MASK_192) << offset);
    }

    // Encoding

    // Unsigned

    /**
     * @dev Encodes an unsigned integer shifted by an offset. This performs no size checks: it is up to the caller to
     * ensure that the values are bounded.
     *
     * The return value can be logically ORed with other encoded values to form a 256 bit word.
     */
    function encodeUint(uint256 value, uint256 offset) internal pure returns (bytes32) {
        return bytes32(value << offset);
    }

    // Signed

    /**
     * @dev Encodes a 22 bits signed integer shifted by an offset.
     *
     * The return value can be logically ORed with other encoded values to form a 256 bit word.
     */
    function encodeInt22(int256 value, uint256 offset) internal pure returns (bytes32) {
        // Integer values need masking to remove the upper bits of negative values.
        return bytes32((uint256(value) & _MASK_22) << offset);
    }

    /**
     * @dev Encodes a 53 bits signed integer shifted by an offset.
     *
     * The return value can be logically ORed with other encoded values to form a 256 bit word.
     */
    function encodeInt53(int256 value, uint256 offset) internal pure returns (bytes32) {
        // Integer values need masking to remove the upper bits of negative values.
        return bytes32((uint256(value) & _MASK_53) << offset);
    }

    // Decoding

    /**
     * @dev Decodes and returns a boolean shifted by an offset from a 256 bit word.
     */
    function decodeBool(bytes32 word, uint256 offset) internal pure returns (bool) {
        return (uint256(word >> offset) & _MASK_1) == 1;
    }

    // Unsigned

    /**
     * @dev Decodes and returns a 5 bit unsigned integer shifted by an offset from a 256 bit word.
     */
    function decodeUint5(bytes32 word, uint256 offset) internal pure returns (uint256) {
        return uint256(word >> offset) & _MASK_5;
    }

    /**
     * @dev Decodes and returns a 7 bit unsigned integer shifted by an offset from a 256 bit word.
     */
    function decodeUint7(bytes32 word, uint256 offset) internal pure returns (uint256) {
        return uint256(word >> offset) & _MASK_7;
    }

    /**
     * @dev Decodes and returns a 10 bit unsigned integer shifted by an offset from a 256 bit word.
     */
    function decodeUint10(bytes32 word, uint256 offset) internal pure returns (uint256) {
        return uint256(word >> offset) & _MASK_10;
    }

    /**
     * @dev Decodes and returns a 16 bit unsigned integer shifted by an offset from a 256 bit word.
     */
    function decodeUint16(bytes32 word, uint256 offset) internal pure returns (uint256) {
        return uint256(word >> offset) & _MASK_16;
    }

    /**
     * @dev Decodes and returns a 31 bit unsigned integer shifted by an offset from a 256 bit word.
     */
    function decodeUint31(bytes32 word, uint256 offset) internal pure returns (uint256) {
        return uint256(word >> offset) & _MASK_31;
    }

    /**
     * @dev Decodes and returns a 32 bit unsigned integer shifted by an offset from a 256 bit word.
     */
    function decodeUint32(bytes32 word, uint256 offset) internal pure returns (uint256) {
        return uint256(word >> offset) & _MASK_32;
    }

    /**
     * @dev Decodes and returns a 64 bit unsigned integer shifted by an offset from a 256 bit word.
     */
    function decodeUint64(bytes32 word, uint256 offset) internal pure returns (uint256) {
        return uint256(word >> offset) & _MASK_64;
    }

    /**
     * @dev Decodes and returns a 96 bit unsigned integer shifted by an offset from a 256 bit word.
     */
    function decodeUint96(bytes32 word, uint256 offset) internal pure returns (uint256) {
        return uint256(word >> offset) & _MASK_96;
    }

    /**
     * @dev Decodes and returns a 128 bit unsigned integer shifted by an offset from a 256 bit word.
     */
    function decodeUint128(bytes32 word, uint256 offset) internal pure returns (uint256) {
        return uint256(word >> offset) & _MASK_128;
    }

    // Signed

    /**
     * @dev Decodes and returns a 22 bits signed integer shifted by an offset from a 256 bit word.
     */
    function decodeInt22(bytes32 word, uint256 offset) internal pure returns (int256) {
        int256 value = int256(uint256(word >> offset) & _MASK_22);
        // In case the decoded value is greater than the max positive integer that can be represented with 22 bits,
        // we know it was originally a negative integer. Therefore, we mask it to restore the sign in the 256 bit
        // representation.
        return value > _MAX_INT_22 ? (value | int256(~_MASK_22)) : value;
    }

    /**
     * @dev Decodes and returns a 53 bits signed integer shifted by an offset from a 256 bit word.
     */
    function decodeInt53(bytes32 word, uint256 offset) internal pure returns (int256) {
        int256 value = int256(uint256(word >> offset) & _MASK_53);
        // In case the decoded value is greater than the max positive integer that can be represented with 53 bits,
        // we know it was originally a negative integer. Therefore, we mask it to restore the sign in the 256 bit
        // representation.

        return value > _MAX_INT_53 ? (value | int256(~_MASK_53)) : value;
    }
}

File 12 of 47 : BaseGeneralPool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "./BasePool.sol";
import "@balancer-labs/v2-vault/contracts/interfaces/IGeneralPool.sol";

/**
 * @dev Extension of `BasePool`, adding a handler for `IGeneralPool.onSwap`.
 *
 * Derived contracts must call `BasePool`'s constructor, and implement `_onSwapGivenIn` and `_onSwapGivenOut` along with
 * `BasePool`'s virtual functions. Inheriting from this contract lets derived contracts choose the General
 * specialization setting.
 */
abstract contract BaseGeneralPool is IGeneralPool, BasePool {
    // Swap Hooks

    function onSwap(
        SwapRequest memory swapRequest,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut
    ) public virtual override onlyVault(swapRequest.poolId) returns (uint256) {
        _validateIndexes(indexIn, indexOut, _getTotalTokens());
        uint256[] memory scalingFactors = _scalingFactors();

        return
            swapRequest.kind == IVault.SwapKind.GIVEN_IN
                ? _swapGivenIn(swapRequest, balances, indexIn, indexOut, scalingFactors)
                : _swapGivenOut(swapRequest, balances, indexIn, indexOut, scalingFactors);
    }

    function _swapGivenIn(
        SwapRequest memory swapRequest,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut,
        uint256[] memory scalingFactors
    ) internal returns (uint256) {
        // Fees are subtracted before scaling, to reduce the complexity of the rounding direction analysis.
        swapRequest.amount = _subtractSwapFeeAmount(swapRequest.amount);

        _upscaleArray(balances, scalingFactors);
        swapRequest.amount = _upscale(swapRequest.amount, scalingFactors[indexIn]);

        uint256 amountOut = _onSwapGivenIn(swapRequest, balances, indexIn, indexOut);

        // amountOut tokens are exiting the Pool, so we round down.
        return _downscaleDown(amountOut, scalingFactors[indexOut]);
    }

    function _swapGivenOut(
        SwapRequest memory swapRequest,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut,
        uint256[] memory scalingFactors
    ) internal returns (uint256) {
        _upscaleArray(balances, scalingFactors);
        swapRequest.amount = _upscale(swapRequest.amount, scalingFactors[indexOut]);

        uint256 amountIn = _onSwapGivenOut(swapRequest, balances, indexIn, indexOut);

        // amountIn tokens are entering the Pool, so we round up.
        amountIn = _downscaleUp(amountIn, scalingFactors[indexIn]);

        // Fees are added after scaling happens, to reduce the complexity of the rounding direction analysis.
        return _addSwapFeeAmount(amountIn);
    }

    /*
     * @dev Called when a swap with the Pool occurs, where the amount of tokens entering the Pool is known.
     *
     * Returns the amount of tokens that will be taken from the Pool in return.
     *
     * All amounts inside `swapRequest` and `balances` are upscaled. The swap fee has already been deducted from
     * `swapRequest.amount`.
     *
     * The return value is also considered upscaled, and will be downscaled (rounding down) before returning it to the
     * Vault.
     */
    function _onSwapGivenIn(
        SwapRequest memory swapRequest,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut
    ) internal virtual returns (uint256);

    /*
     * @dev Called when a swap with the Pool occurs, where the amount of tokens exiting the Pool is known.
     *
     * Returns the amount of tokens that will be granted to the Pool in return.
     *
     * All amounts inside `swapRequest` and `balances` are upscaled.
     *
     * The return value is also considered upscaled, and will be downscaled (rounding up) before applying the swap fee
     * and returning it to the Vault.
     */
    function _onSwapGivenOut(
        SwapRequest memory swapRequest,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut
    ) internal virtual returns (uint256);

    function _validateIndexes(
        uint256 indexIn,
        uint256 indexOut,
        uint256 limit
    ) private pure {
        _require(indexIn < limit && indexOut < limit, Errors.OUT_OF_BOUNDS);
    }
}

File 13 of 47 : BaseMinimalSwapInfoPool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "./BasePool.sol";
import "@balancer-labs/v2-vault/contracts/interfaces/IMinimalSwapInfoPool.sol";

/**
 * @dev Extension of `BasePool`, adding a handler for `IMinimalSwapInfoPool.onSwap`.
 *
 * Derived contracts must call `BasePool`'s constructor, and implement `_onSwapGivenIn` and `_onSwapGivenOut` along with
 * `BasePool`'s virtual functions. Inheriting from this contract lets derived contracts choose the Two Token or Minimal
 * Swap Info specialization settings.
 */
abstract contract BaseMinimalSwapInfoPool is IMinimalSwapInfoPool, BasePool {
    // Swap Hooks

    function onSwap(
        SwapRequest memory request,
        uint256 balanceTokenIn,
        uint256 balanceTokenOut
    ) public virtual override onlyVault(request.poolId) returns (uint256) {
        uint256 scalingFactorTokenIn = _scalingFactor(request.tokenIn);
        uint256 scalingFactorTokenOut = _scalingFactor(request.tokenOut);

        if (request.kind == IVault.SwapKind.GIVEN_IN) {
            // Fees are subtracted before scaling, to reduce the complexity of the rounding direction analysis.
            uint256 amountInMinusSwapFees = _subtractSwapFeeAmount(request.amount);

            // Process the (upscaled!) swap fee.
            uint256 swapFee = request.amount - amountInMinusSwapFees;
            _processSwapFeeAmount(request.tokenIn, _upscale(swapFee, scalingFactorTokenIn));

            request.amount = amountInMinusSwapFees;

            // All token amounts are upscaled.
            balanceTokenIn = _upscale(balanceTokenIn, scalingFactorTokenIn);
            balanceTokenOut = _upscale(balanceTokenOut, scalingFactorTokenOut);
            request.amount = _upscale(request.amount, scalingFactorTokenIn);

            uint256 amountOut = _onSwapGivenIn(request, balanceTokenIn, balanceTokenOut);

            // amountOut tokens are exiting the Pool, so we round down.
            return _downscaleDown(amountOut, scalingFactorTokenOut);
        } else {
            // All token amounts are upscaled.
            balanceTokenIn = _upscale(balanceTokenIn, scalingFactorTokenIn);
            balanceTokenOut = _upscale(balanceTokenOut, scalingFactorTokenOut);
            request.amount = _upscale(request.amount, scalingFactorTokenOut);

            uint256 amountIn = _onSwapGivenOut(request, balanceTokenIn, balanceTokenOut);

            // amountIn tokens are entering the Pool, so we round up.
            amountIn = _downscaleUp(amountIn, scalingFactorTokenIn);

            // Fees are added after scaling happens, to reduce the complexity of the rounding direction analysis.
            uint256 amountInPlusSwapFees = _addSwapFeeAmount(amountIn);

            // Process the (upscaled!) swap fee.
            uint256 swapFee = amountInPlusSwapFees - amountIn;
            _processSwapFeeAmount(request.tokenIn, _upscale(swapFee, scalingFactorTokenIn));

            return amountInPlusSwapFees;
        }
    }

    /*
     * @dev Called when a swap with the Pool occurs, where the amount of tokens entering the Pool is known.
     *
     * Returns the amount of tokens that will be taken from the Pool in return.
     *
     * All amounts inside `swapRequest`, `balanceTokenIn` and `balanceTokenOut` are upscaled. The swap fee has already
     * been deducted from `swapRequest.amount`.
     *
     * The return value is also considered upscaled, and will be downscaled (rounding down) before returning it to the
     * Vault.
     */
    function _onSwapGivenIn(
        SwapRequest memory swapRequest,
        uint256 balanceTokenIn,
        uint256 balanceTokenOut
    ) internal virtual returns (uint256);

    /*
     * @dev Called when a swap with the Pool occurs, where the amount of tokens exiting the Pool is known.
     *
     * Returns the amount of tokens that will be granted to the Pool in return.
     *
     * All amounts inside `swapRequest`, `balanceTokenIn` and `balanceTokenOut` are upscaled.
     *
     * The return value is also considered upscaled, and will be downscaled (rounding up) before applying the swap fee
     * and returning it to the Vault.
     */
    function _onSwapGivenOut(
        SwapRequest memory swapRequest,
        uint256 balanceTokenIn,
        uint256 balanceTokenOut
    ) internal virtual returns (uint256);

    /**
     * @dev Called whenever a swap fee is charged. Implementations should call their parents via super, to ensure all
     * implementations in the inheritance tree are called.
     *
     * Callers must call one of the three `_processSwapFeeAmount` functions when swap fees are computed,
     * and upscale `amount`.
     */
    function _processSwapFeeAmount(
        uint256, /*index*/
        uint256 /*amount*/
    ) internal virtual {
        // solhint-disable-previous-line no-empty-blocks
    }

    function _processSwapFeeAmount(IERC20 token, uint256 amount) internal {
        _processSwapFeeAmount(_tokenAddressToIndex(token), amount);
    }

    function _processSwapFeeAmounts(uint256[] memory amounts) internal {
        InputHelpers.ensureInputLengthMatch(amounts.length, _getTotalTokens());

        for (uint256 i = 0; i < _getTotalTokens(); ++i) {
            _processSwapFeeAmount(i, amounts[i]);
        }
    }

    /**
     * @dev Returns the index of `token` in the Pool's token array (i.e. the one `vault.getPoolTokens()` would return).
     *
     * A trivial (and incorrect!) implementation is already provided for Pools that don't override
     * `_processSwapFeeAmount` and skip the entire feature. However, Pools that do override `_processSwapFeeAmount`
     * *must* override this function with a meaningful implementation.
     */
    function _tokenAddressToIndex(
        IERC20 /*token*/
    ) internal view virtual returns (uint256) {
        return 0;
    }
}

File 14 of 47 : StableMath.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-solidity-utils/contracts/math/Math.sol";
import "@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol";

// These functions start with an underscore, as if they were part of a contract and not a library. At some point this
// should be fixed. Additionally, some variables have non mixed case names (e.g. P_D) that relate to the mathematical
// derivations.
// solhint-disable private-vars-leading-underscore, var-name-mixedcase

library StableMath {
    using FixedPoint for uint256;

    uint256 internal constant _MIN_AMP = 1;
    uint256 internal constant _MAX_AMP = 5000;
    uint256 internal constant _AMP_PRECISION = 1e3;

    uint256 internal constant _MAX_STABLE_TOKENS = 5;

    // Note on unchecked arithmetic:
    // This contract performs a large number of additions, subtractions, multiplications and divisions, often inside
    // loops. Since many of these operations are gas-sensitive (as they happen e.g. during a swap), it is important to
    // not make any unnecessary checks. We rely on a set of invariants to avoid having to use checked arithmetic (the
    // Math library), including:
    //  - the number of tokens is bounded by _MAX_STABLE_TOKENS
    //  - the amplification parameter is bounded by _MAX_AMP * _AMP_PRECISION, which fits in 23 bits
    //  - the token balances are bounded by 2^112 (guaranteed by the Vault) times 1e18 (the maximum scaling factor),
    //    which fits in 172 bits
    //
    // This means e.g. we can safely multiply a balance by the amplification parameter without worrying about overflow.

    // About swap fees on joins and exits:
    // Any join or exit that is not perfectly balanced (e.g. all single token joins or exits) is mathematically
    // equivalent to a perfectly balanced join or  exit followed by a series of swaps. Since these swaps would charge
    // swap fees, it follows that (some) joins and exits should as well.
    // On these operations, we split the token amounts in 'taxable' and 'non-taxable' portions, where the 'taxable' part
    // is the one to which swap fees are applied.

    // Computes the invariant given the current balances, using the Newton-Raphson approximation.
    // The amplification parameter equals: A n^(n-1)
    function _calculateInvariant(
        uint256 amplificationParameter,
        uint256[] memory balances,
        bool roundUp
    ) internal pure returns (uint256) {
        /**********************************************************************************************
        // invariant                                                                                 //
        // D = invariant                                                  D^(n+1)                    //
        // A = amplification coefficient      A  n^n S + D = A D n^n + -----------                   //
        // S = sum of balances                                             n^n P                     //
        // P = product of balances                                                                   //
        // n = number of tokens                                                                      //
        **********************************************************************************************/

        // We support rounding up or down.

        uint256 sum = 0;
        uint256 numTokens = balances.length;
        for (uint256 i = 0; i < numTokens; i++) {
            sum = sum.add(balances[i]);
        }
        if (sum == 0) {
            return 0;
        }

        uint256 prevInvariant = 0;
        uint256 invariant = sum;
        uint256 ampTimesTotal = amplificationParameter * numTokens;

        for (uint256 i = 0; i < 255; i++) {
            uint256 P_D = balances[0] * numTokens;
            for (uint256 j = 1; j < numTokens; j++) {
                P_D = Math.div(Math.mul(Math.mul(P_D, balances[j]), numTokens), invariant, roundUp);
            }
            prevInvariant = invariant;
            invariant = Math.div(
                Math.mul(Math.mul(numTokens, invariant), invariant).add(
                    Math.div(Math.mul(Math.mul(ampTimesTotal, sum), P_D), _AMP_PRECISION, roundUp)
                ),
                Math.mul(numTokens + 1, invariant).add(
                    // No need to use checked arithmetic for the amp precision, the amp is guaranteed to be at least 1
                    Math.div(Math.mul(ampTimesTotal - _AMP_PRECISION, P_D), _AMP_PRECISION, !roundUp)
                ),
                roundUp
            );

            if (invariant > prevInvariant) {
                if (invariant - prevInvariant <= 1) {
                    return invariant;
                }
            } else if (prevInvariant - invariant <= 1) {
                return invariant;
            }
        }

        _revert(Errors.STABLE_INVARIANT_DIDNT_CONVERGE);
    }

    // Computes how many tokens can be taken out of a pool if `tokenAmountIn` are sent, given the current balances.
    // The amplification parameter equals: A n^(n-1)
    // The invariant should be rounded up.
    function _calcOutGivenIn(
        uint256 amplificationParameter,
        uint256[] memory balances,
        uint256 tokenIndexIn,
        uint256 tokenIndexOut,
        uint256 tokenAmountIn,
        uint256 invariant
    ) internal pure returns (uint256) {
        /**************************************************************************************************************
        // outGivenIn token x for y - polynomial equation to solve                                                   //
        // ay = amount out to calculate                                                                              //
        // by = balance token out                                                                                    //
        // y = by - ay (finalBalanceOut)                                                                             //
        // D = invariant                                               D                     D^(n+1)                 //
        // A = amplification coefficient               y^2 + ( S - ----------  - D) * y -  ------------- = 0         //
        // n = number of tokens                                    (A * n^n)               A * n^2n * P              //
        // S = sum of final balances but y                                                                           //
        // P = product of final balances but y                                                                       //
        **************************************************************************************************************/

        // Amount out, so we round down overall.
        balances[tokenIndexIn] = balances[tokenIndexIn].add(tokenAmountIn);

        uint256 finalBalanceOut = _getTokenBalanceGivenInvariantAndAllOtherBalances(
            amplificationParameter,
            balances,
            invariant,
            tokenIndexOut
        );

        // No need to use checked arithmetic since `tokenAmountIn` was actually added to the same balance right before
        // calling `_getTokenBalanceGivenInvariantAndAllOtherBalances` which doesn't alter the balances array.
        balances[tokenIndexIn] = balances[tokenIndexIn] - tokenAmountIn;

        return balances[tokenIndexOut].sub(finalBalanceOut).sub(1);
    }

    // Computes how many tokens must be sent to a pool if `tokenAmountOut` are sent given the
    // current balances, using the Newton-Raphson approximation.
    // The amplification parameter equals: A n^(n-1)
    // The invariant should be rounded up.
    function _calcInGivenOut(
        uint256 amplificationParameter,
        uint256[] memory balances,
        uint256 tokenIndexIn,
        uint256 tokenIndexOut,
        uint256 tokenAmountOut,
        uint256 invariant
    ) internal pure returns (uint256) {
        /**************************************************************************************************************
        // inGivenOut token x for y - polynomial equation to solve                                                   //
        // ax = amount in to calculate                                                                               //
        // bx = balance token in                                                                                     //
        // x = bx + ax (finalBalanceIn)                                                                              //
        // D = invariant                                                D                     D^(n+1)                //
        // A = amplification coefficient               x^2 + ( S - ----------  - D) * x -  ------------- = 0         //
        // n = number of tokens                                     (A * n^n)               A * n^2n * P             //
        // S = sum of final balances but x                                                                           //
        // P = product of final balances but x                                                                       //
        **************************************************************************************************************/

        // Amount in, so we round up overall.
        balances[tokenIndexOut] = balances[tokenIndexOut].sub(tokenAmountOut);

        uint256 finalBalanceIn = _getTokenBalanceGivenInvariantAndAllOtherBalances(
            amplificationParameter,
            balances,
            invariant,
            tokenIndexIn
        );

        // No need to use checked arithmetic since `tokenAmountOut` was actually subtracted from the same balance right
        // before calling `_getTokenBalanceGivenInvariantAndAllOtherBalances` which doesn't alter the balances array.
        balances[tokenIndexOut] = balances[tokenIndexOut] + tokenAmountOut;

        return finalBalanceIn.sub(balances[tokenIndexIn]).add(1);
    }

    function _calcBptOutGivenExactTokensIn(
        uint256 amp,
        uint256[] memory balances,
        uint256[] memory amountsIn,
        uint256 bptTotalSupply,
        uint256 swapFeePercentage
    ) internal pure returns (uint256) {
        // BPT out, so we round down overall.

        // First loop calculates the sum of all token balances, which will be used to calculate
        // the current weights of each token, relative to this sum
        uint256 sumBalances = 0;
        for (uint256 i = 0; i < balances.length; i++) {
            sumBalances = sumBalances.add(balances[i]);
        }

        // Calculate the weighted balance ratio without considering fees
        uint256[] memory balanceRatiosWithFee = new uint256[](amountsIn.length);
        // The weighted sum of token balance ratios with fee
        uint256 invariantRatioWithFees = 0;
        for (uint256 i = 0; i < balances.length; i++) {
            uint256 currentWeight = balances[i].divDown(sumBalances);
            balanceRatiosWithFee[i] = balances[i].add(amountsIn[i]).divDown(balances[i]);
            invariantRatioWithFees = invariantRatioWithFees.add(balanceRatiosWithFee[i].mulDown(currentWeight));
        }

        // Second loop calculates new amounts in, taking into account the fee on the percentage excess
        uint256[] memory newBalances = new uint256[](balances.length);
        for (uint256 i = 0; i < balances.length; i++) {
            uint256 amountInWithoutFee;

            // Check if the balance ratio is greater than the ideal ratio to charge fees or not
            if (balanceRatiosWithFee[i] > invariantRatioWithFees) {
                uint256 nonTaxableAmount = balances[i].mulDown(invariantRatioWithFees.sub(FixedPoint.ONE));
                uint256 taxableAmount = amountsIn[i].sub(nonTaxableAmount);
                // No need to use checked arithmetic for the swap fee, it is guaranteed to be lower than 50%
                amountInWithoutFee = nonTaxableAmount.add(taxableAmount.mulDown(FixedPoint.ONE - swapFeePercentage));
            } else {
                amountInWithoutFee = amountsIn[i];
            }

            newBalances[i] = balances[i].add(amountInWithoutFee);
        }

        // Get current and new invariants, taking swap fees into account
        uint256 currentInvariant = _calculateInvariant(amp, balances, true);
        uint256 newInvariant = _calculateInvariant(amp, newBalances, false);
        uint256 invariantRatio = newInvariant.divDown(currentInvariant);

        // If the invariant didn't increase for any reason, we simply don't mint BPT
        if (invariantRatio > FixedPoint.ONE) {
            return bptTotalSupply.mulDown(invariantRatio - FixedPoint.ONE);
        } else {
            return 0;
        }
    }

    function _calcTokenInGivenExactBptOut(
        uint256 amp,
        uint256[] memory balances,
        uint256 tokenIndex,
        uint256 bptAmountOut,
        uint256 bptTotalSupply,
        uint256 swapFeePercentage
    ) internal pure returns (uint256) {
        // Token in, so we round up overall.

        // Get the current invariant
        uint256 currentInvariant = _calculateInvariant(amp, balances, true);

        // Calculate new invariant
        uint256 newInvariant = bptTotalSupply.add(bptAmountOut).divUp(bptTotalSupply).mulUp(currentInvariant);

        // Calculate amount in without fee.
        uint256 newBalanceTokenIndex = _getTokenBalanceGivenInvariantAndAllOtherBalances(
            amp,
            balances,
            newInvariant,
            tokenIndex
        );
        uint256 amountInWithoutFee = newBalanceTokenIndex.sub(balances[tokenIndex]);

        // First calculate the sum of all token balances, which will be used to calculate
        // the current weight of each token
        uint256 sumBalances = 0;
        for (uint256 i = 0; i < balances.length; i++) {
            sumBalances = sumBalances.add(balances[i]);
        }

        // We can now compute how much extra balance is being deposited and used in virtual swaps, and charge swap fees
        // accordingly.
        uint256 currentWeight = balances[tokenIndex].divDown(sumBalances);
        uint256 taxablePercentage = currentWeight.complement();
        uint256 taxableAmount = amountInWithoutFee.mulUp(taxablePercentage);
        uint256 nonTaxableAmount = amountInWithoutFee.sub(taxableAmount);

        // No need to use checked arithmetic for the swap fee, it is guaranteed to be lower than 50%
        return nonTaxableAmount.add(taxableAmount.divUp(FixedPoint.ONE - swapFeePercentage));
    }

    /*
    Flow of calculations:
    amountsTokenOut -> amountsOutProportional ->
    amountOutPercentageExcess -> amountOutBeforeFee -> newInvariant -> amountBPTIn
    */
    function _calcBptInGivenExactTokensOut(
        uint256 amp,
        uint256[] memory balances,
        uint256[] memory amountsOut,
        uint256 bptTotalSupply,
        uint256 swapFeePercentage
    ) internal pure returns (uint256) {
        // BPT in, so we round up overall.

        // First loop calculates the sum of all token balances, which will be used to calculate
        // the current weights of each token relative to this sum
        uint256 sumBalances = 0;
        for (uint256 i = 0; i < balances.length; i++) {
            sumBalances = sumBalances.add(balances[i]);
        }

        // Calculate the weighted balance ratio without considering fees
        uint256[] memory balanceRatiosWithoutFee = new uint256[](amountsOut.length);
        uint256 invariantRatioWithoutFees = 0;
        for (uint256 i = 0; i < balances.length; i++) {
            uint256 currentWeight = balances[i].divUp(sumBalances);
            balanceRatiosWithoutFee[i] = balances[i].sub(amountsOut[i]).divUp(balances[i]);
            invariantRatioWithoutFees = invariantRatioWithoutFees.add(balanceRatiosWithoutFee[i].mulUp(currentWeight));
        }

        // Second loop calculates new amounts in, taking into account the fee on the percentage excess
        uint256[] memory newBalances = new uint256[](balances.length);
        for (uint256 i = 0; i < balances.length; i++) {
            // Swap fees are typically charged on 'token in', but there is no 'token in' here, so we apply it to
            // 'token out'. This results in slightly larger price impact.

            uint256 amountOutWithFee;
            if (invariantRatioWithoutFees > balanceRatiosWithoutFee[i]) {
                uint256 nonTaxableAmount = balances[i].mulDown(invariantRatioWithoutFees.complement());
                uint256 taxableAmount = amountsOut[i].sub(nonTaxableAmount);
                // No need to use checked arithmetic for the swap fee, it is guaranteed to be lower than 50%
                amountOutWithFee = nonTaxableAmount.add(taxableAmount.divUp(FixedPoint.ONE - swapFeePercentage));
            } else {
                amountOutWithFee = amountsOut[i];
            }

            newBalances[i] = balances[i].sub(amountOutWithFee);
        }

        // Get current and new invariants, taking into account swap fees
        uint256 currentInvariant = _calculateInvariant(amp, balances, true);
        uint256 newInvariant = _calculateInvariant(amp, newBalances, false);
        uint256 invariantRatio = newInvariant.divDown(currentInvariant);

        // return amountBPTIn
        return bptTotalSupply.mulUp(invariantRatio.complement());
    }

    function _calcTokenOutGivenExactBptIn(
        uint256 amp,
        uint256[] memory balances,
        uint256 tokenIndex,
        uint256 bptAmountIn,
        uint256 bptTotalSupply,
        uint256 swapFeePercentage
    ) internal pure returns (uint256) {
        // Token out, so we round down overall.

        // Get the current and new invariants. Since we need a bigger new invariant, we round the current one up.
        uint256 currentInvariant = _calculateInvariant(amp, balances, true);
        uint256 newInvariant = bptTotalSupply.sub(bptAmountIn).divUp(bptTotalSupply).mulUp(currentInvariant);

        // Calculate amount out without fee
        uint256 newBalanceTokenIndex = _getTokenBalanceGivenInvariantAndAllOtherBalances(
            amp,
            balances,
            newInvariant,
            tokenIndex
        );
        uint256 amountOutWithoutFee = balances[tokenIndex].sub(newBalanceTokenIndex);

        // First calculate the sum of all token balances, which will be used to calculate
        // the current weight of each token
        uint256 sumBalances = 0;
        for (uint256 i = 0; i < balances.length; i++) {
            sumBalances = sumBalances.add(balances[i]);
        }

        // We can now compute how much excess balance is being withdrawn as a result of the virtual swaps, which result
        // in swap fees.
        uint256 currentWeight = balances[tokenIndex].divDown(sumBalances);
        uint256 taxablePercentage = currentWeight.complement();

        // Swap fees are typically charged on 'token in', but there is no 'token in' here, so we apply it
        // to 'token out'. This results in slightly larger price impact. Fees are rounded up.
        uint256 taxableAmount = amountOutWithoutFee.mulUp(taxablePercentage);
        uint256 nonTaxableAmount = amountOutWithoutFee.sub(taxableAmount);

        // No need to use checked arithmetic for the swap fee, it is guaranteed to be lower than 50%
        return nonTaxableAmount.add(taxableAmount.mulDown(FixedPoint.ONE - swapFeePercentage));
    }

    function _calcTokensOutGivenExactBptIn(
        uint256[] memory balances,
        uint256 bptAmountIn,
        uint256 bptTotalSupply
    ) internal pure returns (uint256[] memory) {
        /**********************************************************************************************
        // exactBPTInForTokensOut                                                                    //
        // (per token)                                                                               //
        // aO = tokenAmountOut             /        bptIn         \                                  //
        // b = tokenBalance      a0 = b * | ---------------------  |                                 //
        // bptIn = bptAmountIn             \     bptTotalSupply    /                                 //
        // bpt = bptTotalSupply                                                                      //
        **********************************************************************************************/

        // Since we're computing an amount out, we round down overall. This means rounding down on both the
        // multiplication and division.

        uint256 bptRatio = bptAmountIn.divDown(bptTotalSupply);

        uint256[] memory amountsOut = new uint256[](balances.length);
        for (uint256 i = 0; i < balances.length; i++) {
            amountsOut[i] = balances[i].mulDown(bptRatio);
        }

        return amountsOut;
    }

    // The amplification parameter equals: A n^(n-1)
    function _calcDueTokenProtocolSwapFeeAmount(
        uint256 amplificationParameter,
        uint256[] memory balances,
        uint256 lastInvariant,
        uint256 tokenIndex,
        uint256 protocolSwapFeePercentage
    ) internal pure returns (uint256) {
        /**************************************************************************************************************
        // oneTokenSwapFee - polynomial equation to solve                                                            //
        // af = fee amount to calculate in one token                                                                 //
        // bf = balance of fee token                                                                                 //
        // f = bf - af (finalBalanceFeeToken)                                                                        //
        // D = old invariant                                            D                     D^(n+1)                //
        // A = amplification coefficient               f^2 + ( S - ----------  - D) * f -  ------------- = 0         //
        // n = number of tokens                                    (A * n^n)               A * n^2n * P              //
        // S = sum of final balances but f                                                                           //
        // P = product of final balances but f                                                                       //
        **************************************************************************************************************/

        // Protocol swap fee amount, so we round down overall.

        uint256 finalBalanceFeeToken = _getTokenBalanceGivenInvariantAndAllOtherBalances(
            amplificationParameter,
            balances,
            lastInvariant,
            tokenIndex
        );

        if (balances[tokenIndex] <= finalBalanceFeeToken) {
            // This shouldn't happen outside of rounding errors, but have this safeguard nonetheless to prevent the Pool
            // from entering a locked state in which joins and exits revert while computing accumulated swap fees.
            return 0;
        }

        // Result is rounded down
        uint256 accumulatedTokenSwapFees = balances[tokenIndex] - finalBalanceFeeToken;
        return accumulatedTokenSwapFees.mulDown(protocolSwapFeePercentage);
    }

    // This function calculates the balance of a given token (tokenIndex)
    // given all the other balances and the invariant
    function _getTokenBalanceGivenInvariantAndAllOtherBalances(
        uint256 amplificationParameter,
        uint256[] memory balances,
        uint256 invariant,
        uint256 tokenIndex
    ) internal pure returns (uint256) {
        // Rounds result up overall

        uint256 ampTimesTotal = amplificationParameter * balances.length;
        uint256 sum = balances[0];
        uint256 P_D = balances[0] * balances.length;
        for (uint256 j = 1; j < balances.length; j++) {
            P_D = Math.divDown(Math.mul(Math.mul(P_D, balances[j]), balances.length), invariant);
            sum = sum.add(balances[j]);
        }
        // No need to use safe math, based on the loop above `sum` is greater than or equal to `balances[tokenIndex]`
        sum = sum - balances[tokenIndex];

        uint256 inv2 = Math.mul(invariant, invariant);
        // We remove the balance from c by multiplying it
        uint256 c = Math.mul(
            Math.mul(Math.divUp(inv2, Math.mul(ampTimesTotal, P_D)), _AMP_PRECISION),
            balances[tokenIndex]
        );
        uint256 b = sum.add(Math.mul(Math.divDown(invariant, ampTimesTotal), _AMP_PRECISION));

        // We iterate to find the balance
        uint256 prevTokenBalance = 0;
        // We multiply the first iteration outside the loop with the invariant to set the value of the
        // initial approximation.
        uint256 tokenBalance = Math.divUp(inv2.add(c), invariant.add(b));

        for (uint256 i = 0; i < 255; i++) {
            prevTokenBalance = tokenBalance;

            tokenBalance = Math.divUp(
                Math.mul(tokenBalance, tokenBalance).add(c),
                Math.mul(tokenBalance, 2).add(b).sub(invariant)
            );

            if (tokenBalance > prevTokenBalance) {
                if (tokenBalance - prevTokenBalance <= 1) {
                    return tokenBalance;
                }
            } else if (prevTokenBalance - tokenBalance <= 1) {
                return tokenBalance;
            }
        }

        _revert(Errors.STABLE_GET_BALANCE_DIDNT_CONVERGE);
    }

    function _getRate(
        uint256[] memory balances,
        uint256 amp,
        uint256 supply
    ) internal pure returns (uint256) {
        // When calculating the current BPT rate, we may not have paid the protocol fees, therefore
        // the invariant should be smaller than its current value. Then, we round down overall.
        uint256 invariant = _calculateInvariant(amp, balances, false);
        return invariant.divDown(supply);
    }
}

File 15 of 47 : StablePoolUserData.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/IERC20.sol";

library StablePoolUserData {
    // In order to preserve backwards compatibility, make sure new join and exit kinds are added at the end of the enum.
    enum JoinKind { INIT, EXACT_TOKENS_IN_FOR_BPT_OUT, TOKEN_IN_FOR_EXACT_BPT_OUT }
    enum ExitKind { EXACT_BPT_IN_FOR_ONE_TOKEN_OUT, EXACT_BPT_IN_FOR_TOKENS_OUT, BPT_IN_FOR_EXACT_TOKENS_OUT }

    function joinKind(bytes memory self) internal pure returns (JoinKind) {
        return abi.decode(self, (JoinKind));
    }

    function exitKind(bytes memory self) internal pure returns (ExitKind) {
        return abi.decode(self, (ExitKind));
    }

    // Joins

    function initialAmountsIn(bytes memory self) internal pure returns (uint256[] memory amountsIn) {
        (, amountsIn) = abi.decode(self, (JoinKind, uint256[]));
    }

    function exactTokensInForBptOut(bytes memory self)
        internal
        pure
        returns (uint256[] memory amountsIn, uint256 minBPTAmountOut)
    {
        (, amountsIn, minBPTAmountOut) = abi.decode(self, (JoinKind, uint256[], uint256));
    }

    function tokenInForExactBptOut(bytes memory self) internal pure returns (uint256 bptAmountOut, uint256 tokenIndex) {
        (, bptAmountOut, tokenIndex) = abi.decode(self, (JoinKind, uint256, uint256));
    }

    // Exits

    function exactBptInForTokenOut(bytes memory self) internal pure returns (uint256 bptAmountIn, uint256 tokenIndex) {
        (, bptAmountIn, tokenIndex) = abi.decode(self, (ExitKind, uint256, uint256));
    }

    function exactBptInForTokensOut(bytes memory self) internal pure returns (uint256 bptAmountIn) {
        (, bptAmountIn) = abi.decode(self, (ExitKind, uint256));
    }

    function bptInForExactTokensOut(bytes memory self)
        internal
        pure
        returns (uint256[] memory amountsOut, uint256 maxBPTAmountIn)
    {
        (, amountsOut, maxBPTAmountIn) = abi.decode(self, (ExitKind, uint256[], uint256));
    }
}

File 16 of 47 : LogExpMath.sol
// SPDX-License-Identifier: MIT
// Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated
// documentation files (the “Software”), to deal in the Software without restriction, including without limitation the
// rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to
// permit persons to whom the Software is furnished to do so, subject to the following conditions:

// The above copyright notice and this permission notice shall be included in all copies or substantial portions of the
// Software.

// THE SOFTWARE IS PROVIDED “AS IS”, WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE
// WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR
// COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR
// OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.

pragma solidity ^0.7.0;

import "../helpers/BalancerErrors.sol";

/* solhint-disable */

/**
 * @dev Exponentiation and logarithm functions for 18 decimal fixed point numbers (both base and exponent/argument).
 *
 * Exponentiation and logarithm with arbitrary bases (x^y and log_x(y)) are implemented by conversion to natural
 * exponentiation and logarithm (where the base is Euler's number).
 *
 * @author Fernando Martinelli - @fernandomartinelli
 * @author Sergio Yuhjtman - @sergioyuhjtman
 * @author Daniel Fernandez - @dmf7z
 */
library LogExpMath {
    // All fixed point multiplications and divisions are inlined. This means we need to divide by ONE when multiplying
    // two numbers, and multiply by ONE when dividing them.

    // All arguments and return values are 18 decimal fixed point numbers.
    int256 constant ONE_18 = 1e18;

    // Internally, intermediate values are computed with higher precision as 20 decimal fixed point numbers, and in the
    // case of ln36, 36 decimals.
    int256 constant ONE_20 = 1e20;
    int256 constant ONE_36 = 1e36;

    // The domain of natural exponentiation is bound by the word size and number of decimals used.
    //
    // Because internally the result will be stored using 20 decimals, the largest possible result is
    // (2^255 - 1) / 10^20, which makes the largest exponent ln((2^255 - 1) / 10^20) = 130.700829182905140221.
    // The smallest possible result is 10^(-18), which makes largest negative argument
    // ln(10^(-18)) = -41.446531673892822312.
    // We use 130.0 and -41.0 to have some safety margin.
    int256 constant MAX_NATURAL_EXPONENT = 130e18;
    int256 constant MIN_NATURAL_EXPONENT = -41e18;

    // Bounds for ln_36's argument. Both ln(0.9) and ln(1.1) can be represented with 36 decimal places in a fixed point
    // 256 bit integer.
    int256 constant LN_36_LOWER_BOUND = ONE_18 - 1e17;
    int256 constant LN_36_UPPER_BOUND = ONE_18 + 1e17;

    uint256 constant MILD_EXPONENT_BOUND = 2**254 / uint256(ONE_20);

    // 18 decimal constants
    int256 constant x0 = 128000000000000000000; // 2ˆ7
    int256 constant a0 = 38877084059945950922200000000000000000000000000000000000; // eˆ(x0) (no decimals)
    int256 constant x1 = 64000000000000000000; // 2ˆ6
    int256 constant a1 = 6235149080811616882910000000; // eˆ(x1) (no decimals)

    // 20 decimal constants
    int256 constant x2 = 3200000000000000000000; // 2ˆ5
    int256 constant a2 = 7896296018268069516100000000000000; // eˆ(x2)
    int256 constant x3 = 1600000000000000000000; // 2ˆ4
    int256 constant a3 = 888611052050787263676000000; // eˆ(x3)
    int256 constant x4 = 800000000000000000000; // 2ˆ3
    int256 constant a4 = 298095798704172827474000; // eˆ(x4)
    int256 constant x5 = 400000000000000000000; // 2ˆ2
    int256 constant a5 = 5459815003314423907810; // eˆ(x5)
    int256 constant x6 = 200000000000000000000; // 2ˆ1
    int256 constant a6 = 738905609893065022723; // eˆ(x6)
    int256 constant x7 = 100000000000000000000; // 2ˆ0
    int256 constant a7 = 271828182845904523536; // eˆ(x7)
    int256 constant x8 = 50000000000000000000; // 2ˆ-1
    int256 constant a8 = 164872127070012814685; // eˆ(x8)
    int256 constant x9 = 25000000000000000000; // 2ˆ-2
    int256 constant a9 = 128402541668774148407; // eˆ(x9)
    int256 constant x10 = 12500000000000000000; // 2ˆ-3
    int256 constant a10 = 113314845306682631683; // eˆ(x10)
    int256 constant x11 = 6250000000000000000; // 2ˆ-4
    int256 constant a11 = 106449445891785942956; // eˆ(x11)

    /**
     * @dev Exponentiation (x^y) with unsigned 18 decimal fixed point base and exponent.
     *
     * Reverts if ln(x) * y is smaller than `MIN_NATURAL_EXPONENT`, or larger than `MAX_NATURAL_EXPONENT`.
     */
    function pow(uint256 x, uint256 y) internal pure returns (uint256) {
        if (y == 0) {
            // We solve the 0^0 indetermination by making it equal one.
            return uint256(ONE_18);
        }

        if (x == 0) {
            return 0;
        }

        // Instead of computing x^y directly, we instead rely on the properties of logarithms and exponentiation to
        // arrive at that result. In particular, exp(ln(x)) = x, and ln(x^y) = y * ln(x). This means
        // x^y = exp(y * ln(x)).

        // The ln function takes a signed value, so we need to make sure x fits in the signed 256 bit range.
        _require(x < 2**255, Errors.X_OUT_OF_BOUNDS);
        int256 x_int256 = int256(x);

        // We will compute y * ln(x) in a single step. Depending on the value of x, we can either use ln or ln_36. In
        // both cases, we leave the division by ONE_18 (due to fixed point multiplication) to the end.

        // This prevents y * ln(x) from overflowing, and at the same time guarantees y fits in the signed 256 bit range.
        _require(y < MILD_EXPONENT_BOUND, Errors.Y_OUT_OF_BOUNDS);
        int256 y_int256 = int256(y);

        int256 logx_times_y;
        if (LN_36_LOWER_BOUND < x_int256 && x_int256 < LN_36_UPPER_BOUND) {
            int256 ln_36_x = _ln_36(x_int256);

            // ln_36_x has 36 decimal places, so multiplying by y_int256 isn't as straightforward, since we can't just
            // bring y_int256 to 36 decimal places, as it might overflow. Instead, we perform two 18 decimal
            // multiplications and add the results: one with the first 18 decimals of ln_36_x, and one with the
            // (downscaled) last 18 decimals.
            logx_times_y = ((ln_36_x / ONE_18) * y_int256 + ((ln_36_x % ONE_18) * y_int256) / ONE_18);
        } else {
            logx_times_y = _ln(x_int256) * y_int256;
        }
        logx_times_y /= ONE_18;

        // Finally, we compute exp(y * ln(x)) to arrive at x^y
        _require(
            MIN_NATURAL_EXPONENT <= logx_times_y && logx_times_y <= MAX_NATURAL_EXPONENT,
            Errors.PRODUCT_OUT_OF_BOUNDS
        );

        return uint256(exp(logx_times_y));
    }

    /**
     * @dev Natural exponentiation (e^x) with signed 18 decimal fixed point exponent.
     *
     * Reverts if `x` is smaller than MIN_NATURAL_EXPONENT, or larger than `MAX_NATURAL_EXPONENT`.
     */
    function exp(int256 x) internal pure returns (int256) {
        _require(x >= MIN_NATURAL_EXPONENT && x <= MAX_NATURAL_EXPONENT, Errors.INVALID_EXPONENT);

        if (x < 0) {
            // We only handle positive exponents: e^(-x) is computed as 1 / e^x. We can safely make x positive since it
            // fits in the signed 256 bit range (as it is larger than MIN_NATURAL_EXPONENT).
            // Fixed point division requires multiplying by ONE_18.
            return ((ONE_18 * ONE_18) / exp(-x));
        }

        // First, we use the fact that e^(x+y) = e^x * e^y to decompose x into a sum of powers of two, which we call x_n,
        // where x_n == 2^(7 - n), and e^x_n = a_n has been precomputed. We choose the first x_n, x0, to equal 2^7
        // because all larger powers are larger than MAX_NATURAL_EXPONENT, and therefore not present in the
        // decomposition.
        // At the end of this process we will have the product of all e^x_n = a_n that apply, and the remainder of this
        // decomposition, which will be lower than the smallest x_n.
        // exp(x) = k_0 * a_0 * k_1 * a_1 * ... + k_n * a_n * exp(remainder), where each k_n equals either 0 or 1.
        // We mutate x by subtracting x_n, making it the remainder of the decomposition.

        // The first two a_n (e^(2^7) and e^(2^6)) are too large if stored as 18 decimal numbers, and could cause
        // intermediate overflows. Instead we store them as plain integers, with 0 decimals.
        // Additionally, x0 + x1 is larger than MAX_NATURAL_EXPONENT, which means they will not both be present in the
        // decomposition.

        // For each x_n, we test if that term is present in the decomposition (if x is larger than it), and if so deduct
        // it and compute the accumulated product.

        int256 firstAN;
        if (x >= x0) {
            x -= x0;
            firstAN = a0;
        } else if (x >= x1) {
            x -= x1;
            firstAN = a1;
        } else {
            firstAN = 1; // One with no decimal places
        }

        // We now transform x into a 20 decimal fixed point number, to have enhanced precision when computing the
        // smaller terms.
        x *= 100;

        // `product` is the accumulated product of all a_n (except a0 and a1), which starts at 20 decimal fixed point
        // one. Recall that fixed point multiplication requires dividing by ONE_20.
        int256 product = ONE_20;

        if (x >= x2) {
            x -= x2;
            product = (product * a2) / ONE_20;
        }
        if (x >= x3) {
            x -= x3;
            product = (product * a3) / ONE_20;
        }
        if (x >= x4) {
            x -= x4;
            product = (product * a4) / ONE_20;
        }
        if (x >= x5) {
            x -= x5;
            product = (product * a5) / ONE_20;
        }
        if (x >= x6) {
            x -= x6;
            product = (product * a6) / ONE_20;
        }
        if (x >= x7) {
            x -= x7;
            product = (product * a7) / ONE_20;
        }
        if (x >= x8) {
            x -= x8;
            product = (product * a8) / ONE_20;
        }
        if (x >= x9) {
            x -= x9;
            product = (product * a9) / ONE_20;
        }

        // x10 and x11 are unnecessary here since we have high enough precision already.

        // Now we need to compute e^x, where x is small (in particular, it is smaller than x9). We use the Taylor series
        // expansion for e^x: 1 + x + (x^2 / 2!) + (x^3 / 3!) + ... + (x^n / n!).

        int256 seriesSum = ONE_20; // The initial one in the sum, with 20 decimal places.
        int256 term; // Each term in the sum, where the nth term is (x^n / n!).

        // The first term is simply x.
        term = x;
        seriesSum += term;

        // Each term (x^n / n!) equals the previous one times x, divided by n. Since x is a fixed point number,
        // multiplying by it requires dividing by ONE_20, but dividing by the non-fixed point n values does not.

        term = ((term * x) / ONE_20) / 2;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 3;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 4;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 5;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 6;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 7;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 8;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 9;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 10;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 11;
        seriesSum += term;

        term = ((term * x) / ONE_20) / 12;
        seriesSum += term;

        // 12 Taylor terms are sufficient for 18 decimal precision.

        // We now have the first a_n (with no decimals), and the product of all other a_n present, and the Taylor
        // approximation of the exponentiation of the remainder (both with 20 decimals). All that remains is to multiply
        // all three (one 20 decimal fixed point multiplication, dividing by ONE_20, and one integer multiplication),
        // and then drop two digits to return an 18 decimal value.

        return (((product * seriesSum) / ONE_20) * firstAN) / 100;
    }

    /**
     * @dev Logarithm (log(arg, base), with signed 18 decimal fixed point base and argument.
     */
    function log(int256 arg, int256 base) internal pure returns (int256) {
        // This performs a simple base change: log(arg, base) = ln(arg) / ln(base).

        // Both logBase and logArg are computed as 36 decimal fixed point numbers, either by using ln_36, or by
        // upscaling.

        int256 logBase;
        if (LN_36_LOWER_BOUND < base && base < LN_36_UPPER_BOUND) {
            logBase = _ln_36(base);
        } else {
            logBase = _ln(base) * ONE_18;
        }

        int256 logArg;
        if (LN_36_LOWER_BOUND < arg && arg < LN_36_UPPER_BOUND) {
            logArg = _ln_36(arg);
        } else {
            logArg = _ln(arg) * ONE_18;
        }

        // When dividing, we multiply by ONE_18 to arrive at a result with 18 decimal places
        return (logArg * ONE_18) / logBase;
    }

    /**
     * @dev Natural logarithm (ln(a)) with signed 18 decimal fixed point argument.
     */
    function ln(int256 a) internal pure returns (int256) {
        // The real natural logarithm is not defined for negative numbers or zero.
        _require(a > 0, Errors.OUT_OF_BOUNDS);
        if (LN_36_LOWER_BOUND < a && a < LN_36_UPPER_BOUND) {
            return _ln_36(a) / ONE_18;
        } else {
            return _ln(a);
        }
    }

    /**
     * @dev Internal natural logarithm (ln(a)) with signed 18 decimal fixed point argument.
     */
    function _ln(int256 a) private pure returns (int256) {
        if (a < ONE_18) {
            // Since ln(a^k) = k * ln(a), we can compute ln(a) as ln(a) = ln((1/a)^(-1)) = - ln((1/a)). If a is less
            // than one, 1/a will be greater than one, and this if statement will not be entered in the recursive call.
            // Fixed point division requires multiplying by ONE_18.
            return (-_ln((ONE_18 * ONE_18) / a));
        }

        // First, we use the fact that ln^(a * b) = ln(a) + ln(b) to decompose ln(a) into a sum of powers of two, which
        // we call x_n, where x_n == 2^(7 - n), which are the natural logarithm of precomputed quantities a_n (that is,
        // ln(a_n) = x_n). We choose the first x_n, x0, to equal 2^7 because the exponential of all larger powers cannot
        // be represented as 18 fixed point decimal numbers in 256 bits, and are therefore larger than a.
        // At the end of this process we will have the sum of all x_n = ln(a_n) that apply, and the remainder of this
        // decomposition, which will be lower than the smallest a_n.
        // ln(a) = k_0 * x_0 + k_1 * x_1 + ... + k_n * x_n + ln(remainder), where each k_n equals either 0 or 1.
        // We mutate a by subtracting a_n, making it the remainder of the decomposition.

        // For reasons related to how `exp` works, the first two a_n (e^(2^7) and e^(2^6)) are not stored as fixed point
        // numbers with 18 decimals, but instead as plain integers with 0 decimals, so we need to multiply them by
        // ONE_18 to convert them to fixed point.
        // For each a_n, we test if that term is present in the decomposition (if a is larger than it), and if so divide
        // by it and compute the accumulated sum.

        int256 sum = 0;
        if (a >= a0 * ONE_18) {
            a /= a0; // Integer, not fixed point division
            sum += x0;
        }

        if (a >= a1 * ONE_18) {
            a /= a1; // Integer, not fixed point division
            sum += x1;
        }

        // All other a_n and x_n are stored as 20 digit fixed point numbers, so we convert the sum and a to this format.
        sum *= 100;
        a *= 100;

        // Because further a_n are  20 digit fixed point numbers, we multiply by ONE_20 when dividing by them.

        if (a >= a2) {
            a = (a * ONE_20) / a2;
            sum += x2;
        }

        if (a >= a3) {
            a = (a * ONE_20) / a3;
            sum += x3;
        }

        if (a >= a4) {
            a = (a * ONE_20) / a4;
            sum += x4;
        }

        if (a >= a5) {
            a = (a * ONE_20) / a5;
            sum += x5;
        }

        if (a >= a6) {
            a = (a * ONE_20) / a6;
            sum += x6;
        }

        if (a >= a7) {
            a = (a * ONE_20) / a7;
            sum += x7;
        }

        if (a >= a8) {
            a = (a * ONE_20) / a8;
            sum += x8;
        }

        if (a >= a9) {
            a = (a * ONE_20) / a9;
            sum += x9;
        }

        if (a >= a10) {
            a = (a * ONE_20) / a10;
            sum += x10;
        }

        if (a >= a11) {
            a = (a * ONE_20) / a11;
            sum += x11;
        }

        // a is now a small number (smaller than a_11, which roughly equals 1.06). This means we can use a Taylor series
        // that converges rapidly for values of `a` close to one - the same one used in ln_36.
        // Let z = (a - 1) / (a + 1).
        // ln(a) = 2 * (z + z^3 / 3 + z^5 / 5 + z^7 / 7 + ... + z^(2 * n + 1) / (2 * n + 1))

        // Recall that 20 digit fixed point division requires multiplying by ONE_20, and multiplication requires
        // division by ONE_20.
        int256 z = ((a - ONE_20) * ONE_20) / (a + ONE_20);
        int256 z_squared = (z * z) / ONE_20;

        // num is the numerator of the series: the z^(2 * n + 1) term
        int256 num = z;

        // seriesSum holds the accumulated sum of each term in the series, starting with the initial z
        int256 seriesSum = num;

        // In each step, the numerator is multiplied by z^2
        num = (num * z_squared) / ONE_20;
        seriesSum += num / 3;

        num = (num * z_squared) / ONE_20;
        seriesSum += num / 5;

        num = (num * z_squared) / ONE_20;
        seriesSum += num / 7;

        num = (num * z_squared) / ONE_20;
        seriesSum += num / 9;

        num = (num * z_squared) / ONE_20;
        seriesSum += num / 11;

        // 6 Taylor terms are sufficient for 36 decimal precision.

        // Finally, we multiply by 2 (non fixed point) to compute ln(remainder)
        seriesSum *= 2;

        // We now have the sum of all x_n present, and the Taylor approximation of the logarithm of the remainder (both
        // with 20 decimals). All that remains is to sum these two, and then drop two digits to return a 18 decimal
        // value.

        return (sum + seriesSum) / 100;
    }

    /**
     * @dev Intrnal high precision (36 decimal places) natural logarithm (ln(x)) with signed 18 decimal fixed point argument,
     * for x close to one.
     *
     * Should only be used if x is between LN_36_LOWER_BOUND and LN_36_UPPER_BOUND.
     */
    function _ln_36(int256 x) private pure returns (int256) {
        // Since ln(1) = 0, a value of x close to one will yield a very small result, which makes using 36 digits
        // worthwhile.

        // First, we transform x to a 36 digit fixed point value.
        x *= ONE_18;

        // We will use the following Taylor expansion, which converges very rapidly. Let z = (x - 1) / (x + 1).
        // ln(x) = 2 * (z + z^3 / 3 + z^5 / 5 + z^7 / 7 + ... + z^(2 * n + 1) / (2 * n + 1))

        // Recall that 36 digit fixed point division requires multiplying by ONE_36, and multiplication requires
        // division by ONE_36.
        int256 z = ((x - ONE_36) * ONE_36) / (x + ONE_36);
        int256 z_squared = (z * z) / ONE_36;

        // num is the numerator of the series: the z^(2 * n + 1) term
        int256 num = z;

        // seriesSum holds the accumulated sum of each term in the series, starting with the initial z
        int256 seriesSum = num;

        // In each step, the numerator is multiplied by z^2
        num = (num * z_squared) / ONE_36;
        seriesSum += num / 3;

        num = (num * z_squared) / ONE_36;
        seriesSum += num / 5;

        num = (num * z_squared) / ONE_36;
        seriesSum += num / 7;

        num = (num * z_squared) / ONE_36;
        seriesSum += num / 9;

        num = (num * z_squared) / ONE_36;
        seriesSum += num / 11;

        num = (num * z_squared) / ONE_36;
        seriesSum += num / 13;

        num = (num * z_squared) / ONE_36;
        seriesSum += num / 15;

        // 8 Taylor terms are sufficient for 36 decimal precision.

        // All that remains is multiplying by 2 (non fixed point).
        return seriesSum * 2;
    }
}

File 17 of 47 : IERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 18 of 47 : BasePool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-solidity-utils/contracts/math/Math.sol";
import "@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/InputHelpers.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/TemporarilyPausable.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/WordCodec.sol";
import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/ERC20.sol";

import "@balancer-labs/v2-vault/contracts/interfaces/IVault.sol";
import "@balancer-labs/v2-vault/contracts/interfaces/IBasePool.sol";

import "@balancer-labs/v2-asset-manager-utils/contracts/IAssetManager.sol";

import "./BalancerPoolToken.sol";
import "./BasePoolAuthorization.sol";

// solhint-disable max-states-count

/**
 * @dev Reference implementation for the base layer of a Pool contract that manages a single Pool with optional
 * Asset Managers, an admin-controlled swap fee percentage, and an emergency pause mechanism.
 *
 * Note that neither swap fees nor the pause mechanism are used by this contract. They are passed through so that
 * derived contracts can use them via the `_addSwapFeeAmount` and `_subtractSwapFeeAmount` functions, and the
 * `whenNotPaused` modifier.
 *
 * No admin permissions are checked here: instead, this contract delegates that to the Vault's own Authorizer.
 *
 * Because this contract doesn't implement the swap hooks, derived contracts should generally inherit from
 * BaseGeneralPool or BaseMinimalSwapInfoPool. Otherwise, subclasses must inherit from the corresponding interfaces
 * and implement the swap callbacks themselves.
 */
abstract contract BasePool is IBasePool, BasePoolAuthorization, BalancerPoolToken, TemporarilyPausable {
    using WordCodec for bytes32;
    using FixedPoint for uint256;

    uint256 private constant _MIN_TOKENS = 2;

    uint256 private constant _DEFAULT_MINIMUM_BPT = 1e6;

    // 1e18 corresponds to 1.0, or a 100% fee
    uint256 private constant _MIN_SWAP_FEE_PERCENTAGE = 1e12; // 0.0001%
    uint256 private constant _MAX_SWAP_FEE_PERCENTAGE = 1e17; // 10% - this fits in 64 bits

    // Storage slot that can be used to store unrelated pieces of information. In particular, by default is used
    // to store only the swap fee percentage of a pool. But it can be extended to store some more pieces of information.
    // The swap fee percentage is stored in the most-significant 64 bits, therefore the remaining 192 bits can be
    // used to store any other piece of information.
    bytes32 private _miscData;
    uint256 private constant _SWAP_FEE_PERCENTAGE_OFFSET = 192;

    bytes32 private immutable _poolId;

    event SwapFeePercentageChanged(uint256 swapFeePercentage);

    constructor(
        IVault vault,
        IVault.PoolSpecialization specialization,
        string memory name,
        string memory symbol,
        IERC20[] memory tokens,
        address[] memory assetManagers,
        uint256 swapFeePercentage,
        uint256 pauseWindowDuration,
        uint256 bufferPeriodDuration,
        address owner
    )
        // Base Pools are expected to be deployed using factories. By using the factory address as the action
        // disambiguator, we make all Pools deployed by the same factory share action identifiers. This allows for
        // simpler management of permissions (such as being able to manage granting the 'set fee percentage' action in
        // any Pool created by the same factory), while still making action identifiers unique among different factories
        // if the selectors match, preventing accidental errors.
        Authentication(bytes32(uint256(msg.sender)))
        BalancerPoolToken(name, symbol, vault)
        BasePoolAuthorization(owner)
        TemporarilyPausable(pauseWindowDuration, bufferPeriodDuration)
    {
        _require(tokens.length >= _MIN_TOKENS, Errors.MIN_TOKENS);
        _require(tokens.length <= _getMaxTokens(), Errors.MAX_TOKENS);

        // The Vault only requires the token list to be ordered for the Two Token Pools specialization. However,
        // to make the developer experience consistent, we are requiring this condition for all the native pools.
        // Also, since these Pools will register tokens only once, we can ensure the Pool tokens will follow the same
        // order. We rely on this property to make Pools simpler to write, as it lets us assume that the
        // order of token-specific parameters (such as token weights) will not change.
        InputHelpers.ensureArrayIsSorted(tokens);

        _setSwapFeePercentage(swapFeePercentage);

        bytes32 poolId = vault.registerPool(specialization);

        vault.registerTokens(poolId, tokens, assetManagers);

        // Set immutable state variables - these cannot be read from during construction
        _poolId = poolId;
    }

    // Getters / Setters

    function getPoolId() public view override returns (bytes32) {
        return _poolId;
    }

    function _getTotalTokens() internal view virtual returns (uint256);

    function _getMaxTokens() internal pure virtual returns (uint256);

    /**
     * @dev Returns the minimum BPT supply. This amount is minted to the zero address during initialization, effectively
     * locking it.
     *
     * This is useful to make sure Pool initialization happens only once, but derived Pools can change this value (even
     * to zero) by overriding this function.
     */
    function _getMinimumBpt() internal pure virtual returns (uint256) {
        return _DEFAULT_MINIMUM_BPT;
    }

    function getSwapFeePercentage() public view returns (uint256) {
        return _miscData.decodeUint64(_SWAP_FEE_PERCENTAGE_OFFSET);
    }

    function setSwapFeePercentage(uint256 swapFeePercentage) public virtual authenticate whenNotPaused {
        _setSwapFeePercentage(swapFeePercentage);
    }

    function _setSwapFeePercentage(uint256 swapFeePercentage) private {
        _require(swapFeePercentage >= _MIN_SWAP_FEE_PERCENTAGE, Errors.MIN_SWAP_FEE_PERCENTAGE);
        _require(swapFeePercentage <= _MAX_SWAP_FEE_PERCENTAGE, Errors.MAX_SWAP_FEE_PERCENTAGE);

        _miscData = _miscData.insertUint64(swapFeePercentage, _SWAP_FEE_PERCENTAGE_OFFSET);
        emit SwapFeePercentageChanged(swapFeePercentage);
    }

    function setAssetManagerPoolConfig(IERC20 token, bytes memory poolConfig)
        public
        virtual
        authenticate
        whenNotPaused
    {
        _setAssetManagerPoolConfig(token, poolConfig);
    }

    function _setAssetManagerPoolConfig(IERC20 token, bytes memory poolConfig) private {
        bytes32 poolId = getPoolId();
        (, , , address assetManager) = getVault().getPoolTokenInfo(poolId, token);

        IAssetManager(assetManager).setConfig(poolId, poolConfig);
    }

    function setPaused(bool paused) external authenticate {
        _setPaused(paused);
    }

    function _isOwnerOnlyAction(bytes32 actionId) internal view virtual override returns (bool) {
        return
            (actionId == getActionId(this.setSwapFeePercentage.selector)) ||
            (actionId == getActionId(this.setAssetManagerPoolConfig.selector));
    }

    function _getMiscData() internal view returns (bytes32) {
        return _miscData;
    }

    /**
     * Inserts data into the least-significant 192 bits of the misc data storage slot.
     * Note that the remaining 64 bits are used for the swap fee percentage and cannot be overloaded.
     */
    function _setMiscData(bytes32 newData) internal {
        _miscData = _miscData.insertBits192(newData, 0);
    }

    // Join / Exit Hooks

    modifier onlyVault(bytes32 poolId) {
        _require(msg.sender == address(getVault()), Errors.CALLER_NOT_VAULT);
        _require(poolId == getPoolId(), Errors.INVALID_POOL_ID);
        _;
    }

    function onJoinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) public virtual override onlyVault(poolId) returns (uint256[] memory, uint256[] memory) {
        uint256[] memory scalingFactors = _scalingFactors();

        if (totalSupply() == 0) {
            (uint256 bptAmountOut, uint256[] memory amountsIn) = _onInitializePool(
                poolId,
                sender,
                recipient,
                scalingFactors,
                userData
            );

            // On initialization, we lock _getMinimumBpt() by minting it for the zero address. This BPT acts as a
            // minimum as it will never be burned, which reduces potential issues with rounding, and also prevents the
            // Pool from ever being fully drained.
            _require(bptAmountOut >= _getMinimumBpt(), Errors.MINIMUM_BPT);
            _mintPoolTokens(address(0), _getMinimumBpt());
            _mintPoolTokens(recipient, bptAmountOut - _getMinimumBpt());

            // amountsIn are amounts entering the Pool, so we round up.
            _downscaleUpArray(amountsIn, scalingFactors);

            return (amountsIn, new uint256[](_getTotalTokens()));
        } else {
            _upscaleArray(balances, scalingFactors);
            (uint256 bptAmountOut, uint256[] memory amountsIn, uint256[] memory dueProtocolFeeAmounts) = _onJoinPool(
                poolId,
                sender,
                recipient,
                balances,
                lastChangeBlock,
                protocolSwapFeePercentage,
                scalingFactors,
                userData
            );

            // Note we no longer use `balances` after calling `_onJoinPool`, which may mutate it.

            _mintPoolTokens(recipient, bptAmountOut);

            // amountsIn are amounts entering the Pool, so we round up.
            _downscaleUpArray(amountsIn, scalingFactors);
            // dueProtocolFeeAmounts are amounts exiting the Pool, so we round down.
            _downscaleDownArray(dueProtocolFeeAmounts, scalingFactors);

            return (amountsIn, dueProtocolFeeAmounts);
        }
    }

    function onExitPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) public virtual override onlyVault(poolId) returns (uint256[] memory, uint256[] memory) {
        uint256[] memory scalingFactors = _scalingFactors();
        _upscaleArray(balances, scalingFactors);

        (uint256 bptAmountIn, uint256[] memory amountsOut, uint256[] memory dueProtocolFeeAmounts) = _onExitPool(
            poolId,
            sender,
            recipient,
            balances,
            lastChangeBlock,
            protocolSwapFeePercentage,
            scalingFactors,
            userData
        );

        // Note we no longer use `balances` after calling `_onExitPool`, which may mutate it.

        _burnPoolTokens(sender, bptAmountIn);

        // Both amountsOut and dueProtocolFeeAmounts are amounts exiting the Pool, so we round down.
        _downscaleDownArray(amountsOut, scalingFactors);
        _downscaleDownArray(dueProtocolFeeAmounts, scalingFactors);

        return (amountsOut, dueProtocolFeeAmounts);
    }

    // Query functions

    /**
     * @dev Returns the amount of BPT that would be granted to `recipient` if the `onJoinPool` hook were called by the
     * Vault with the same arguments, along with the number of tokens `sender` would have to supply.
     *
     * This function is not meant to be called directly, but rather from a helper contract that fetches current Vault
     * data, such as the protocol swap fee percentage and Pool balances.
     *
     * Like `IVault.queryBatchSwap`, this function is not view due to internal implementation details: the caller must
     * explicitly use eth_call instead of eth_sendTransaction.
     */
    function queryJoin(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) external returns (uint256 bptOut, uint256[] memory amountsIn) {
        InputHelpers.ensureInputLengthMatch(balances.length, _getTotalTokens());

        _queryAction(
            poolId,
            sender,
            recipient,
            balances,
            lastChangeBlock,
            protocolSwapFeePercentage,
            userData,
            _onJoinPool,
            _downscaleUpArray
        );

        // The `return` opcode is executed directly inside `_queryAction`, so execution never reaches this statement,
        // and we don't need to return anything here - it just silences compiler warnings.
        return (bptOut, amountsIn);
    }

    /**
     * @dev Returns the amount of BPT that would be burned from `sender` if the `onExitPool` hook were called by the
     * Vault with the same arguments, along with the number of tokens `recipient` would receive.
     *
     * This function is not meant to be called directly, but rather from a helper contract that fetches current Vault
     * data, such as the protocol swap fee percentage and Pool balances.
     *
     * Like `IVault.queryBatchSwap`, this function is not view due to internal implementation details: the caller must
     * explicitly use eth_call instead of eth_sendTransaction.
     */
    function queryExit(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) external returns (uint256 bptIn, uint256[] memory amountsOut) {
        InputHelpers.ensureInputLengthMatch(balances.length, _getTotalTokens());

        _queryAction(
            poolId,
            sender,
            recipient,
            balances,
            lastChangeBlock,
            protocolSwapFeePercentage,
            userData,
            _onExitPool,
            _downscaleDownArray
        );

        // The `return` opcode is executed directly inside `_queryAction`, so execution never reaches this statement,
        // and we don't need to return anything here - it just silences compiler warnings.
        return (bptIn, amountsOut);
    }

    // Internal hooks to be overridden by derived contracts - all token amounts (except BPT) in these interfaces are
    // upscaled.

    /**
     * @dev Called when the Pool is joined for the first time; that is, when the BPT total supply is zero.
     *
     * Returns the amount of BPT to mint, and the token amounts the Pool will receive in return.
     *
     * Minted BPT will be sent to `recipient`, except for _getMinimumBpt(), which will be deducted from this amount and
     * sent to the zero address instead. This will cause that BPT to remain forever locked there, preventing total BTP
     * from ever dropping below that value, and ensuring `_onInitializePool` can only be called once in the entire
     * Pool's lifetime.
     *
     * The tokens granted to the Pool will be transferred from `sender`. These amounts are considered upscaled and will
     * be downscaled (rounding up) before being returned to the Vault.
     */
    function _onInitializePool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory scalingFactors,
        bytes memory userData
    ) internal virtual returns (uint256 bptAmountOut, uint256[] memory amountsIn);

    /**
     * @dev Called whenever the Pool is joined after the first initialization join (see `_onInitializePool`).
     *
     * Returns the amount of BPT to mint, the token amounts that the Pool will receive in return, and the number of
     * tokens to pay in protocol swap fees.
     *
     * Implementations of this function might choose to mutate the `balances` array to save gas (e.g. when
     * performing intermediate calculations, such as subtraction of due protocol fees). This can be done safely.
     *
     * Minted BPT will be sent to `recipient`.
     *
     * The tokens granted to the Pool will be transferred from `sender`. These amounts are considered upscaled and will
     * be downscaled (rounding up) before being returned to the Vault.
     *
     * Due protocol swap fees will be taken from the Pool's balance in the Vault (see `IBasePool.onJoinPool`). These
     * amounts are considered upscaled and will be downscaled (rounding down) before being returned to the Vault.
     */
    function _onJoinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        uint256[] memory scalingFactors,
        bytes memory userData
    )
        internal
        virtual
        returns (
            uint256 bptAmountOut,
            uint256[] memory amountsIn,
            uint256[] memory dueProtocolFeeAmounts
        );

    /**
     * @dev Called whenever the Pool is exited.
     *
     * Returns the amount of BPT to burn, the token amounts for each Pool token that the Pool will grant in return, and
     * the number of tokens to pay in protocol swap fees.
     *
     * Implementations of this function might choose to mutate the `balances` array to save gas (e.g. when
     * performing intermediate calculations, such as subtraction of due protocol fees). This can be done safely.
     *
     * BPT will be burnt from `sender`.
     *
     * The Pool will grant tokens to `recipient`. These amounts are considered upscaled and will be downscaled
     * (rounding down) before being returned to the Vault.
     *
     * Due protocol swap fees will be taken from the Pool's balance in the Vault (see `IBasePool.onExitPool`). These
     * amounts are considered upscaled and will be downscaled (rounding down) before being returned to the Vault.
     */
    function _onExitPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        uint256[] memory scalingFactors,
        bytes memory userData
    )
        internal
        virtual
        returns (
            uint256 bptAmountIn,
            uint256[] memory amountsOut,
            uint256[] memory dueProtocolFeeAmounts
        );

    // Internal functions

    /**
     * @dev Adds swap fee amount to `amount`, returning a higher value.
     */
    function _addSwapFeeAmount(uint256 amount) internal view returns (uint256) {
        // This returns amount + fee amount, so we round up (favoring a higher fee amount).
        return amount.divUp(FixedPoint.ONE.sub(getSwapFeePercentage()));
    }

    /**
     * @dev Subtracts swap fee amount from `amount`, returning a lower value.
     */
    function _subtractSwapFeeAmount(uint256 amount) internal view returns (uint256) {
        // This returns amount - fee amount, so we round up (favoring a higher fee amount).
        uint256 feeAmount = amount.mulUp(getSwapFeePercentage());
        return amount.sub(feeAmount);
    }

    // Scaling

    /**
     * @dev Returns a scaling factor that, when multiplied to a token amount for `token`, normalizes its balance as if
     * it had 18 decimals.
     */
    function _computeScalingFactor(IERC20 token) internal view returns (uint256) {
        if (address(token) == address(this)) {
            return FixedPoint.ONE;
        }

        // Tokens that don't implement the `decimals` method are not supported.
        uint256 tokenDecimals = ERC20(address(token)).decimals();

        // Tokens with more than 18 decimals are not supported.
        uint256 decimalsDifference = Math.sub(18, tokenDecimals);
        return FixedPoint.ONE * 10**decimalsDifference;
    }

    /**
     * @dev Returns the scaling factor for one of the Pool's tokens. Reverts if `token` is not a token registered by the
     * Pool.
     *
     * All scaling factors are fixed-point values with 18 decimals, to allow for this function to be overridden by
     * derived contracts that need to apply further scaling, making these factors potentially non-integer.
     *
     * The largest 'base' scaling factor (i.e. in tokens with less than 18 decimals) is 10**18, which in fixed-point is
     * 10**36. This value can be multiplied with a 112 bit Vault balance with no overflow by a factor of ~1e7, making
     * even relatively 'large' factors safe to use.
     *
     * The 1e7 figure is the result of 2**256 / (1e18 * 1e18 * 2**112).
     */
    function _scalingFactor(IERC20 token) internal view virtual returns (uint256);

    /**
     * @dev Same as `_scalingFactor()`, except for all registered tokens (in the same order as registered). The Vault
     * will always pass balances in this order when calling any of the Pool hooks.
     */
    function _scalingFactors() internal view virtual returns (uint256[] memory);

    function getScalingFactors() external view returns (uint256[] memory) {
        return _scalingFactors();
    }

    /**
     * @dev Applies `scalingFactor` to `amount`, resulting in a larger or equal value depending on whether it needed
     * scaling or not.
     */
    function _upscale(uint256 amount, uint256 scalingFactor) internal pure returns (uint256) {
        // Upscale rounding wouldn't necessarily always go in the same direction: in a swap for example the balance of
        // token in should be rounded up, and that of token out rounded down. This is the only place where we round in
        // the same direction for all amounts, as the impact of this rounding is expected to be minimal (and there's no
        // rounding error unless `_scalingFactor()` is overriden).
        return FixedPoint.mulDown(amount, scalingFactor);
    }

    /**
     * @dev Same as `_upscale`, but for an entire array. This function does not return anything, but instead *mutates*
     * the `amounts` array.
     */
    function _upscaleArray(uint256[] memory amounts, uint256[] memory scalingFactors) internal view {
        for (uint256 i = 0; i < _getTotalTokens(); ++i) {
            amounts[i] = FixedPoint.mulDown(amounts[i], scalingFactors[i]);
        }
    }

    /**
     * @dev Reverses the `scalingFactor` applied to `amount`, resulting in a smaller or equal value depending on
     * whether it needed scaling or not. The result is rounded down.
     */
    function _downscaleDown(uint256 amount, uint256 scalingFactor) internal pure returns (uint256) {
        return FixedPoint.divDown(amount, scalingFactor);
    }

    /**
     * @dev Same as `_downscaleDown`, but for an entire array. This function does not return anything, but instead
     * *mutates* the `amounts` array.
     */
    function _downscaleDownArray(uint256[] memory amounts, uint256[] memory scalingFactors) internal view {
        for (uint256 i = 0; i < _getTotalTokens(); ++i) {
            amounts[i] = FixedPoint.divDown(amounts[i], scalingFactors[i]);
        }
    }

    /**
     * @dev Reverses the `scalingFactor` applied to `amount`, resulting in a smaller or equal value depending on
     * whether it needed scaling or not. The result is rounded up.
     */
    function _downscaleUp(uint256 amount, uint256 scalingFactor) internal pure returns (uint256) {
        return FixedPoint.divUp(amount, scalingFactor);
    }

    /**
     * @dev Same as `_downscaleUp`, but for an entire array. This function does not return anything, but instead
     * *mutates* the `amounts` array.
     */
    function _downscaleUpArray(uint256[] memory amounts, uint256[] memory scalingFactors) internal view {
        for (uint256 i = 0; i < _getTotalTokens(); ++i) {
            amounts[i] = FixedPoint.divUp(amounts[i], scalingFactors[i]);
        }
    }

    function _getAuthorizer() internal view override returns (IAuthorizer) {
        // Access control management is delegated to the Vault's Authorizer. This lets Balancer Governance manage which
        // accounts can call permissioned functions: for example, to perform emergency pauses.
        // If the owner is delegated, then *all* permissioned functions, including `setSwapFeePercentage`, will be under
        // Governance control.
        return getVault().getAuthorizer();
    }

    function _queryAction(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData,
        function(bytes32, address, address, uint256[] memory, uint256, uint256, uint256[] memory, bytes memory)
            internal
            returns (uint256, uint256[] memory, uint256[] memory) _action,
        function(uint256[] memory, uint256[] memory) internal view _downscaleArray
    ) private {
        // This uses the same technique used by the Vault in queryBatchSwap. Refer to that function for a detailed
        // explanation.

        if (msg.sender != address(this)) {
            // We perform an external call to ourselves, forwarding the same calldata. In this call, the else clause of
            // the preceding if statement will be executed instead.

            // solhint-disable-next-line avoid-low-level-calls
            (bool success, ) = address(this).call(msg.data);

            // solhint-disable-next-line no-inline-assembly
            assembly {
                // This call should always revert to decode the bpt and token amounts from the revert reason
                switch success
                    case 0 {
                        // Note we are manually writing the memory slot 0. We can safely overwrite whatever is
                        // stored there as we take full control of the execution and then immediately return.

                        // We copy the first 4 bytes to check if it matches with the expected signature, otherwise
                        // there was another revert reason and we should forward it.
                        returndatacopy(0, 0, 0x04)
                        let error := and(mload(0), 0xffffffff00000000000000000000000000000000000000000000000000000000)

                        // If the first 4 bytes don't match with the expected signature, we forward the revert reason.
                        if eq(eq(error, 0x43adbafb00000000000000000000000000000000000000000000000000000000), 0) {
                            returndatacopy(0, 0, returndatasize())
                            revert(0, returndatasize())
                        }

                        // The returndata contains the signature, followed by the raw memory representation of the
                        // `bptAmount` and `tokenAmounts` (array: length + data). We need to return an ABI-encoded
                        // representation of these.
                        // An ABI-encoded response will include one additional field to indicate the starting offset of
                        // the `tokenAmounts` array. The `bptAmount` will be laid out in the first word of the
                        // returndata.
                        //
                        // In returndata:
                        // [ signature ][ bptAmount ][ tokenAmounts length ][ tokenAmounts values ]
                        // [  4 bytes  ][  32 bytes ][       32 bytes      ][ (32 * length) bytes ]
                        //
                        // We now need to return (ABI-encoded values):
                        // [ bptAmount ][ tokeAmounts offset ][ tokenAmounts length ][ tokenAmounts values ]
                        // [  32 bytes ][       32 bytes     ][       32 bytes      ][ (32 * length) bytes ]

                        // We copy 32 bytes for the `bptAmount` from returndata into memory.
                        // Note that we skip the first 4 bytes for the error signature
                        returndatacopy(0, 0x04, 32)

                        // The offsets are 32-bytes long, so the array of `tokenAmounts` will start after
                        // the initial 64 bytes.
                        mstore(0x20, 64)

                        // We now copy the raw memory array for the `tokenAmounts` from returndata into memory.
                        // Since bpt amount and offset take up 64 bytes, we start copying at address 0x40. We also
                        // skip the first 36 bytes from returndata, which correspond to the signature plus bpt amount.
                        returndatacopy(0x40, 0x24, sub(returndatasize(), 36))

                        // We finally return the ABI-encoded uint256 and the array, which has a total length equal to
                        // the size of returndata, plus the 32 bytes of the offset but without the 4 bytes of the
                        // error signature.
                        return(0, add(returndatasize(), 28))
                    }
                    default {
                        // This call should always revert, but we fail nonetheless if that didn't happen
                        invalid()
                    }
            }
        } else {
            uint256[] memory scalingFactors = _scalingFactors();
            _upscaleArray(balances, scalingFactors);

            (uint256 bptAmount, uint256[] memory tokenAmounts, ) = _action(
                poolId,
                sender,
                recipient,
                balances,
                lastChangeBlock,
                protocolSwapFeePercentage,
                scalingFactors,
                userData
            );

            _downscaleArray(tokenAmounts, scalingFactors);

            // solhint-disable-next-line no-inline-assembly
            assembly {
                // We will return a raw representation of `bptAmount` and `tokenAmounts` in memory, which is composed of
                // a 32-byte uint256, followed by a 32-byte for the array length, and finally the 32-byte uint256 values
                // Because revert expects a size in bytes, we multiply the array length (stored at `tokenAmounts`) by 32
                let size := mul(mload(tokenAmounts), 32)

                // We store the `bptAmount` in the previous slot to the `tokenAmounts` array. We can make sure there
                // will be at least one available slot due to how the memory scratch space works.
                // We can safely overwrite whatever is stored in this slot as we will revert immediately after that.
                let start := sub(tokenAmounts, 0x20)
                mstore(start, bptAmount)

                // We send one extra value for the error signature "QueryError(uint256,uint256[])" which is 0x43adbafb
                // We use the previous slot to `bptAmount`.
                mstore(sub(start, 0x20), 0x0000000000000000000000000000000000000000000000000000000043adbafb)
                start := sub(start, 0x04)

                // When copying from `tokenAmounts` into returndata, we copy the additional 68 bytes to also return
                // the `bptAmount`, the array 's length, and the error signature.
                revert(start, add(size, 68))
            }
        }
    }
}

File 19 of 47 : IGeneralPool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "./IBasePool.sol";

/**
 * @dev IPools with the General specialization setting should implement this interface.
 *
 * This is called by the Vault when a user calls `IVault.swap` or `IVault.batchSwap` to swap with this Pool.
 * Returns the number of tokens the Pool will grant to the user in a 'given in' swap, or that the user will
 * grant to the pool in a 'given out' swap.
 *
 * This can often be implemented by a `view` function, since many pricing algorithms don't need to track state
 * changes in swaps. However, contracts implementing this in non-view functions should check that the caller is
 * indeed the Vault.
 */
interface IGeneralPool is IBasePool {
    function onSwap(
        SwapRequest memory swapRequest,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut
    ) external returns (uint256 amount);
}

File 20 of 47 : TemporarilyPausable.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "./BalancerErrors.sol";
import "./ITemporarilyPausable.sol";

/**
 * @dev Allows for a contract to be paused during an initial period after deployment, disabling functionality. Can be
 * used as an emergency switch in case a security vulnerability or threat is identified.
 *
 * The contract can only be paused during the Pause Window, a period that starts at deployment. It can also be
 * unpaused and repaused any number of times during this period. This is intended to serve as a safety measure: it lets
 * system managers react quickly to potentially dangerous situations, knowing that this action is reversible if careful
 * analysis later determines there was a false alarm.
 *
 * If the contract is paused when the Pause Window finishes, it will remain in the paused state through an additional
 * Buffer Period, after which it will be automatically unpaused forever. This is to ensure there is always enough time
 * to react to an emergency, even if the threat is discovered shortly before the Pause Window expires.
 *
 * Note that since the contract can only be paused within the Pause Window, unpausing during the Buffer Period is
 * irreversible.
 */
abstract contract TemporarilyPausable is ITemporarilyPausable {
    // The Pause Window and Buffer Period are timestamp-based: they should not be relied upon for sub-minute accuracy.
    // solhint-disable not-rely-on-time

    uint256 private constant _MAX_PAUSE_WINDOW_DURATION = 90 days;
    uint256 private constant _MAX_BUFFER_PERIOD_DURATION = 30 days;

    uint256 private immutable _pauseWindowEndTime;
    uint256 private immutable _bufferPeriodEndTime;

    bool private _paused;

    constructor(uint256 pauseWindowDuration, uint256 bufferPeriodDuration) {
        _require(pauseWindowDuration <= _MAX_PAUSE_WINDOW_DURATION, Errors.MAX_PAUSE_WINDOW_DURATION);
        _require(bufferPeriodDuration <= _MAX_BUFFER_PERIOD_DURATION, Errors.MAX_BUFFER_PERIOD_DURATION);

        uint256 pauseWindowEndTime = block.timestamp + pauseWindowDuration;

        _pauseWindowEndTime = pauseWindowEndTime;
        _bufferPeriodEndTime = pauseWindowEndTime + bufferPeriodDuration;
    }

    /**
     * @dev Reverts if the contract is paused.
     */
    modifier whenNotPaused() {
        _ensureNotPaused();
        _;
    }

    /**
     * @dev Returns the current contract pause status, as well as the end times of the Pause Window and Buffer
     * Period.
     */
    function getPausedState()
        external
        view
        override
        returns (
            bool paused,
            uint256 pauseWindowEndTime,
            uint256 bufferPeriodEndTime
        )
    {
        paused = !_isNotPaused();
        pauseWindowEndTime = _getPauseWindowEndTime();
        bufferPeriodEndTime = _getBufferPeriodEndTime();
    }

    /**
     * @dev Sets the pause state to `paused`. The contract can only be paused until the end of the Pause Window, and
     * unpaused until the end of the Buffer Period.
     *
     * Once the Buffer Period expires, this function reverts unconditionally.
     */
    function _setPaused(bool paused) internal {
        if (paused) {
            _require(block.timestamp < _getPauseWindowEndTime(), Errors.PAUSE_WINDOW_EXPIRED);
        } else {
            _require(block.timestamp < _getBufferPeriodEndTime(), Errors.BUFFER_PERIOD_EXPIRED);
        }

        _paused = paused;
        emit PausedStateChanged(paused);
    }

    /**
     * @dev Reverts if the contract is paused.
     */
    function _ensureNotPaused() internal view {
        _require(_isNotPaused(), Errors.PAUSED);
    }

    /**
     * @dev Reverts if the contract is not paused.
     */
    function _ensurePaused() internal view {
        _require(!_isNotPaused(), Errors.NOT_PAUSED);
    }

    /**
     * @dev Returns true if the contract is unpaused.
     *
     * Once the Buffer Period expires, the gas cost of calling this function is reduced dramatically, as storage is no
     * longer accessed.
     */
    function _isNotPaused() internal view returns (bool) {
        // After the Buffer Period, the (inexpensive) timestamp check short-circuits the storage access.
        return block.timestamp > _getBufferPeriodEndTime() || !_paused;
    }

    // These getters lead to reduced bytecode size by inlining the immutable variables in a single place.

    function _getPauseWindowEndTime() private view returns (uint256) {
        return _pauseWindowEndTime;
    }

    function _getBufferPeriodEndTime() private view returns (uint256) {
        return _bufferPeriodEndTime;
    }
}

File 21 of 47 : ERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "../helpers/BalancerErrors.sol";

import "./IERC20.sol";
import "./SafeMath.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is IERC20 {
    using SafeMath for uint256;

    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(msg.sender, recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(msg.sender, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(
            sender,
            msg.sender,
            _allowances[sender][msg.sender].sub(amount, Errors.ERC20_TRANSFER_EXCEEDS_ALLOWANCE)
        );
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(msg.sender, spender, _allowances[msg.sender][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(
            msg.sender,
            spender,
            _allowances[msg.sender][spender].sub(subtractedValue, Errors.ERC20_DECREASED_ALLOWANCE_BELOW_ZERO)
        );
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual {
        _require(sender != address(0), Errors.ERC20_TRANSFER_FROM_ZERO_ADDRESS);
        _require(recipient != address(0), Errors.ERC20_TRANSFER_TO_ZERO_ADDRESS);

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, Errors.ERC20_TRANSFER_EXCEEDS_BALANCE);
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        _require(account != address(0), Errors.ERC20_BURN_FROM_ZERO_ADDRESS);

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, Errors.ERC20_BURN_EXCEEDS_ALLOWANCE);
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

File 22 of 47 : IVault.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/IERC20.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/ISignaturesValidator.sol";
import "@balancer-labs/v2-solidity-utils/contracts/helpers/ITemporarilyPausable.sol";
import "@balancer-labs/v2-solidity-utils/contracts/misc/IWETH.sol";

import "./IAsset.sol";
import "./IAuthorizer.sol";
import "./IFlashLoanRecipient.sol";
import "./IProtocolFeesCollector.sol";

pragma solidity ^0.7.0;

/**
 * @dev Full external interface for the Vault core contract - no external or public methods exist in the contract that
 * don't override one of these declarations.
 */
interface IVault is ISignaturesValidator, ITemporarilyPausable {
    // Generalities about the Vault:
    //
    // - Whenever documentation refers to 'tokens', it strictly refers to ERC20-compliant token contracts. Tokens are
    // transferred out of the Vault by calling the `IERC20.transfer` function, and transferred in by calling
    // `IERC20.transferFrom`. In these cases, the sender must have previously allowed the Vault to use their tokens by
    // calling `IERC20.approve`. The only deviation from the ERC20 standard that is supported is functions not returning
    // a boolean value: in these scenarios, a non-reverting call is assumed to be successful.
    //
    // - All non-view functions in the Vault are non-reentrant: calling them while another one is mid-execution (e.g.
    // while execution control is transferred to a token contract during a swap) will result in a revert. View
    // functions can be called in a re-reentrant way, but doing so might cause them to return inconsistent results.
    // Contracts calling view functions in the Vault must make sure the Vault has not already been entered.
    //
    // - View functions revert if referring to either unregistered Pools, or unregistered tokens for registered Pools.

    // Authorizer
    //
    // Some system actions are permissioned, like setting and collecting protocol fees. This permissioning system exists
    // outside of the Vault in the Authorizer contract: the Vault simply calls the Authorizer to check if the caller
    // can perform a given action.

    /**
     * @dev Returns the Vault's Authorizer.
     */
    function getAuthorizer() external view returns (IAuthorizer);

    /**
     * @dev Sets a new Authorizer for the Vault. The caller must be allowed by the current Authorizer to do this.
     *
     * Emits an `AuthorizerChanged` event.
     */
    function setAuthorizer(IAuthorizer newAuthorizer) external;

    /**
     * @dev Emitted when a new authorizer is set by `setAuthorizer`.
     */
    event AuthorizerChanged(IAuthorizer indexed newAuthorizer);

    // Relayers
    //
    // Additionally, it is possible for an account to perform certain actions on behalf of another one, using their
    // Vault ERC20 allowance and Internal Balance. These accounts are said to be 'relayers' for these Vault functions,
    // and are expected to be smart contracts with sound authentication mechanisms. For an account to be able to wield
    // this power, two things must occur:
    //  - The Authorizer must grant the account the permission to be a relayer for the relevant Vault function. This
    //    means that Balancer governance must approve each individual contract to act as a relayer for the intended
    //    functions.
    //  - Each user must approve the relayer to act on their behalf.
    // This double protection means users cannot be tricked into approving malicious relayers (because they will not
    // have been allowed by the Authorizer via governance), nor can malicious relayers approved by a compromised
    // Authorizer or governance drain user funds, since they would also need to be approved by each individual user.

    /**
     * @dev Returns true if `user` has approved `relayer` to act as a relayer for them.
     */
    function hasApprovedRelayer(address user, address relayer) external view returns (bool);

    /**
     * @dev Allows `relayer` to act as a relayer for `sender` if `approved` is true, and disallows it otherwise.
     *
     * Emits a `RelayerApprovalChanged` event.
     */
    function setRelayerApproval(
        address sender,
        address relayer,
        bool approved
    ) external;

    /**
     * @dev Emitted every time a relayer is approved or disapproved by `setRelayerApproval`.
     */
    event RelayerApprovalChanged(address indexed relayer, address indexed sender, bool approved);

    // Internal Balance
    //
    // Users can deposit tokens into the Vault, where they are allocated to their Internal Balance, and later
    // transferred or withdrawn. It can also be used as a source of tokens when joining Pools, as a destination
    // when exiting them, and as either when performing swaps. This usage of Internal Balance results in greatly reduced
    // gas costs when compared to relying on plain ERC20 transfers, leading to large savings for frequent users.
    //
    // Internal Balance management features batching, which means a single contract call can be used to perform multiple
    // operations of different kinds, with different senders and recipients, at once.

    /**
     * @dev Returns `user`'s Internal Balance for a set of tokens.
     */
    function getInternalBalance(address user, IERC20[] memory tokens) external view returns (uint256[] memory);

    /**
     * @dev Performs a set of user balance operations, which involve Internal Balance (deposit, withdraw or transfer)
     * and plain ERC20 transfers using the Vault's allowance. This last feature is particularly useful for relayers, as
     * it lets integrators reuse a user's Vault allowance.
     *
     * For each operation, if the caller is not `sender`, it must be an authorized relayer for them.
     */
    function manageUserBalance(UserBalanceOp[] memory ops) external payable;

    /**
     * @dev Data for `manageUserBalance` operations, which include the possibility for ETH to be sent and received
     without manual WETH wrapping or unwrapping.
     */
    struct UserBalanceOp {
        UserBalanceOpKind kind;
        IAsset asset;
        uint256 amount;
        address sender;
        address payable recipient;
    }

    // There are four possible operations in `manageUserBalance`:
    //
    // - DEPOSIT_INTERNAL
    // Increases the Internal Balance of the `recipient` account by transferring tokens from the corresponding
    // `sender`. The sender must have allowed the Vault to use their tokens via `IERC20.approve()`.
    //
    // ETH can be used by passing the ETH sentinel value as the asset and forwarding ETH in the call: it will be wrapped
    // and deposited as WETH. Any ETH amount remaining will be sent back to the caller (not the sender, which is
    // relevant for relayers).
    //
    // Emits an `InternalBalanceChanged` event.
    //
    //
    // - WITHDRAW_INTERNAL
    // Decreases the Internal Balance of the `sender` account by transferring tokens to the `recipient`.
    //
    // ETH can be used by passing the ETH sentinel value as the asset. This will deduct WETH instead, unwrap it and send
    // it to the recipient as ETH.
    //
    // Emits an `InternalBalanceChanged` event.
    //
    //
    // - TRANSFER_INTERNAL
    // Transfers tokens from the Internal Balance of the `sender` account to the Internal Balance of `recipient`.
    //
    // Reverts if the ETH sentinel value is passed.
    //
    // Emits an `InternalBalanceChanged` event.
    //
    //
    // - TRANSFER_EXTERNAL
    // Transfers tokens from `sender` to `recipient`, using the Vault's ERC20 allowance. This is typically used by
    // relayers, as it lets them reuse a user's Vault allowance.
    //
    // Reverts if the ETH sentinel value is passed.
    //
    // Emits an `ExternalBalanceTransfer` event.

    enum UserBalanceOpKind { DEPOSIT_INTERNAL, WITHDRAW_INTERNAL, TRANSFER_INTERNAL, TRANSFER_EXTERNAL }

    /**
     * @dev Emitted when a user's Internal Balance changes, either from calls to `manageUserBalance`, or through
     * interacting with Pools using Internal Balance.
     *
     * Because Internal Balance works exclusively with ERC20 tokens, ETH deposits and withdrawals will use the WETH
     * address.
     */
    event InternalBalanceChanged(address indexed user, IERC20 indexed token, int256 delta);

    /**
     * @dev Emitted when a user's Vault ERC20 allowance is used by the Vault to transfer tokens to an external account.
     */
    event ExternalBalanceTransfer(IERC20 indexed token, address indexed sender, address recipient, uint256 amount);

    // Pools
    //
    // There are three specialization settings for Pools, which allow for cheaper swaps at the cost of reduced
    // functionality:
    //
    //  - General: no specialization, suited for all Pools. IGeneralPool is used for swap request callbacks, passing the
    // balance of all tokens in the Pool. These Pools have the largest swap costs (because of the extra storage reads),
    // which increase with the number of registered tokens.
    //
    //  - Minimal Swap Info: IMinimalSwapInfoPool is used instead of IGeneralPool, which saves gas by only passing the
    // balance of the two tokens involved in the swap. This is suitable for some pricing algorithms, like the weighted
    // constant product one popularized by Balancer V1. Swap costs are smaller compared to general Pools, and are
    // independent of the number of registered tokens.
    //
    //  - Two Token: only allows two tokens to be registered. This achieves the lowest possible swap gas cost. Like
    // minimal swap info Pools, these are called via IMinimalSwapInfoPool.

    enum PoolSpecialization { GENERAL, MINIMAL_SWAP_INFO, TWO_TOKEN }

    /**
     * @dev Registers the caller account as a Pool with a given specialization setting. Returns the Pool's ID, which
     * is used in all Pool-related functions. Pools cannot be deregistered, nor can the Pool's specialization be
     * changed.
     *
     * The caller is expected to be a smart contract that implements either `IGeneralPool` or `IMinimalSwapInfoPool`,
     * depending on the chosen specialization setting. This contract is known as the Pool's contract.
     *
     * Note that the same contract may register itself as multiple Pools with unique Pool IDs, or in other words,
     * multiple Pools may share the same contract.
     *
     * Emits a `PoolRegistered` event.
     */
    function registerPool(PoolSpecialization specialization) external returns (bytes32);

    /**
     * @dev Emitted when a Pool is registered by calling `registerPool`.
     */
    event PoolRegistered(bytes32 indexed poolId, address indexed poolAddress, PoolSpecialization specialization);

    /**
     * @dev Returns a Pool's contract address and specialization setting.
     */
    function getPool(bytes32 poolId) external view returns (address, PoolSpecialization);

    /**
     * @dev Registers `tokens` for the `poolId` Pool. Must be called by the Pool's contract.
     *
     * Pools can only interact with tokens they have registered. Users join a Pool by transferring registered tokens,
     * exit by receiving registered tokens, and can only swap registered tokens.
     *
     * Each token can only be registered once. For Pools with the Two Token specialization, `tokens` must have a length
     * of two, that is, both tokens must be registered in the same `registerTokens` call, and they must be sorted in
     * ascending order.
     *
     * The `tokens` and `assetManagers` arrays must have the same length, and each entry in these indicates the Asset
     * Manager for the corresponding token. Asset Managers can manage a Pool's tokens via `managePoolBalance`,
     * depositing and withdrawing them directly, and can even set their balance to arbitrary amounts. They are therefore
     * expected to be highly secured smart contracts with sound design principles, and the decision to register an
     * Asset Manager should not be made lightly.
     *
     * Pools can choose not to assign an Asset Manager to a given token by passing in the zero address. Once an Asset
     * Manager is set, it cannot be changed except by deregistering the associated token and registering again with a
     * different Asset Manager.
     *
     * Emits a `TokensRegistered` event.
     */
    function registerTokens(
        bytes32 poolId,
        IERC20[] memory tokens,
        address[] memory assetManagers
    ) external;

    /**
     * @dev Emitted when a Pool registers tokens by calling `registerTokens`.
     */
    event TokensRegistered(bytes32 indexed poolId, IERC20[] tokens, address[] assetManagers);

    /**
     * @dev Deregisters `tokens` for the `poolId` Pool. Must be called by the Pool's contract.
     *
     * Only registered tokens (via `registerTokens`) can be deregistered. Additionally, they must have zero total
     * balance. For Pools with the Two Token specialization, `tokens` must have a length of two, that is, both tokens
     * must be deregistered in the same `deregisterTokens` call.
     *
     * A deregistered token can be re-registered later on, possibly with a different Asset Manager.
     *
     * Emits a `TokensDeregistered` event.
     */
    function deregisterTokens(bytes32 poolId, IERC20[] memory tokens) external;

    /**
     * @dev Emitted when a Pool deregisters tokens by calling `deregisterTokens`.
     */
    event TokensDeregistered(bytes32 indexed poolId, IERC20[] tokens);

    /**
     * @dev Returns detailed information for a Pool's registered token.
     *
     * `cash` is the number of tokens the Vault currently holds for the Pool. `managed` is the number of tokens
     * withdrawn and held outside the Vault by the Pool's token Asset Manager. The Pool's total balance for `token`
     * equals the sum of `cash` and `managed`.
     *
     * Internally, `cash` and `managed` are stored using 112 bits. No action can ever cause a Pool's token `cash`,
     * `managed` or `total` balance to be greater than 2^112 - 1.
     *
     * `lastChangeBlock` is the number of the block in which `token`'s total balance was last modified (via either a
     * join, exit, swap, or Asset Manager update). This value is useful to avoid so-called 'sandwich attacks', for
     * example when developing price oracles. A change of zero (e.g. caused by a swap with amount zero) is considered a
     * change for this purpose, and will update `lastChangeBlock`.
     *
     * `assetManager` is the Pool's token Asset Manager.
     */
    function getPoolTokenInfo(bytes32 poolId, IERC20 token)
        external
        view
        returns (
            uint256 cash,
            uint256 managed,
            uint256 lastChangeBlock,
            address assetManager
        );

    /**
     * @dev Returns a Pool's registered tokens, the total balance for each, and the latest block when *any* of
     * the tokens' `balances` changed.
     *
     * The order of the `tokens` array is the same order that will be used in `joinPool`, `exitPool`, as well as in all
     * Pool hooks (where applicable). Calls to `registerTokens` and `deregisterTokens` may change this order.
     *
     * If a Pool only registers tokens once, and these are sorted in ascending order, they will be stored in the same
     * order as passed to `registerTokens`.
     *
     * Total balances include both tokens held by the Vault and those withdrawn by the Pool's Asset Managers. These are
     * the amounts used by joins, exits and swaps. For a detailed breakdown of token balances, use `getPoolTokenInfo`
     * instead.
     */
    function getPoolTokens(bytes32 poolId)
        external
        view
        returns (
            IERC20[] memory tokens,
            uint256[] memory balances,
            uint256 lastChangeBlock
        );

    /**
     * @dev Called by users to join a Pool, which transfers tokens from `sender` into the Pool's balance. This will
     * trigger custom Pool behavior, which will typically grant something in return to `recipient` - often tokenized
     * Pool shares.
     *
     * If the caller is not `sender`, it must be an authorized relayer for them.
     *
     * The `assets` and `maxAmountsIn` arrays must have the same length, and each entry indicates the maximum amount
     * to send for each asset. The amounts to send are decided by the Pool and not the Vault: it just enforces
     * these maximums.
     *
     * If joining a Pool that holds WETH, it is possible to send ETH directly: the Vault will do the wrapping. To enable
     * this mechanism, the IAsset sentinel value (the zero address) must be passed in the `assets` array instead of the
     * WETH address. Note that it is not possible to combine ETH and WETH in the same join. Any excess ETH will be sent
     * back to the caller (not the sender, which is important for relayers).
     *
     * `assets` must have the same length and order as the array returned by `getPoolTokens`. This prevents issues when
     * interacting with Pools that register and deregister tokens frequently. If sending ETH however, the array must be
     * sorted *before* replacing the WETH address with the ETH sentinel value (the zero address), which means the final
     * `assets` array might not be sorted. Pools with no registered tokens cannot be joined.
     *
     * If `fromInternalBalance` is true, the caller's Internal Balance will be preferred: ERC20 transfers will only
     * be made for the difference between the requested amount and Internal Balance (if any). Note that ETH cannot be
     * withdrawn from Internal Balance: attempting to do so will trigger a revert.
     *
     * This causes the Vault to call the `IBasePool.onJoinPool` hook on the Pool's contract, where Pools implement
     * their own custom logic. This typically requires additional information from the user (such as the expected number
     * of Pool shares). This can be encoded in the `userData` argument, which is ignored by the Vault and passed
     * directly to the Pool's contract, as is `recipient`.
     *
     * Emits a `PoolBalanceChanged` event.
     */
    function joinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        JoinPoolRequest memory request
    ) external payable;

    struct JoinPoolRequest {
        IAsset[] assets;
        uint256[] maxAmountsIn;
        bytes userData;
        bool fromInternalBalance;
    }

    /**
     * @dev Called by users to exit a Pool, which transfers tokens from the Pool's balance to `recipient`. This will
     * trigger custom Pool behavior, which will typically ask for something in return from `sender` - often tokenized
     * Pool shares. The amount of tokens that can be withdrawn is limited by the Pool's `cash` balance (see
     * `getPoolTokenInfo`).
     *
     * If the caller is not `sender`, it must be an authorized relayer for them.
     *
     * The `tokens` and `minAmountsOut` arrays must have the same length, and each entry in these indicates the minimum
     * token amount to receive for each token contract. The amounts to send are decided by the Pool and not the Vault:
     * it just enforces these minimums.
     *
     * If exiting a Pool that holds WETH, it is possible to receive ETH directly: the Vault will do the unwrapping. To
     * enable this mechanism, the IAsset sentinel value (the zero address) must be passed in the `assets` array instead
     * of the WETH address. Note that it is not possible to combine ETH and WETH in the same exit.
     *
     * `assets` must have the same length and order as the array returned by `getPoolTokens`. This prevents issues when
     * interacting with Pools that register and deregister tokens frequently. If receiving ETH however, the array must
     * be sorted *before* replacing the WETH address with the ETH sentinel value (the zero address), which means the
     * final `assets` array might not be sorted. Pools with no registered tokens cannot be exited.
     *
     * If `toInternalBalance` is true, the tokens will be deposited to `recipient`'s Internal Balance. Otherwise,
     * an ERC20 transfer will be performed. Note that ETH cannot be deposited to Internal Balance: attempting to
     * do so will trigger a revert.
     *
     * `minAmountsOut` is the minimum amount of tokens the user expects to get out of the Pool, for each token in the
     * `tokens` array. This array must match the Pool's registered tokens.
     *
     * This causes the Vault to call the `IBasePool.onExitPool` hook on the Pool's contract, where Pools implement
     * their own custom logic. This typically requires additional information from the user (such as the expected number
     * of Pool shares to return). This can be encoded in the `userData` argument, which is ignored by the Vault and
     * passed directly to the Pool's contract.
     *
     * Emits a `PoolBalanceChanged` event.
     */
    function exitPool(
        bytes32 poolId,
        address sender,
        address payable recipient,
        ExitPoolRequest memory request
    ) external;

    struct ExitPoolRequest {
        IAsset[] assets;
        uint256[] minAmountsOut;
        bytes userData;
        bool toInternalBalance;
    }

    /**
     * @dev Emitted when a user joins or exits a Pool by calling `joinPool` or `exitPool`, respectively.
     */
    event PoolBalanceChanged(
        bytes32 indexed poolId,
        address indexed liquidityProvider,
        IERC20[] tokens,
        int256[] deltas,
        uint256[] protocolFeeAmounts
    );

    enum PoolBalanceChangeKind { JOIN, EXIT }

    // Swaps
    //
    // Users can swap tokens with Pools by calling the `swap` and `batchSwap` functions. To do this,
    // they need not trust Pool contracts in any way: all security checks are made by the Vault. They must however be
    // aware of the Pools' pricing algorithms in order to estimate the prices Pools will quote.
    //
    // The `swap` function executes a single swap, while `batchSwap` can perform multiple swaps in sequence.
    // In each individual swap, tokens of one kind are sent from the sender to the Pool (this is the 'token in'),
    // and tokens of another kind are sent from the Pool to the recipient in exchange (this is the 'token out').
    // More complex swaps, such as one token in to multiple tokens out can be achieved by batching together
    // individual swaps.
    //
    // There are two swap kinds:
    //  - 'given in' swaps, where the amount of tokens in (sent to the Pool) is known, and the Pool determines (via the
    // `onSwap` hook) the amount of tokens out (to send to the recipient).
    //  - 'given out' swaps, where the amount of tokens out (received from the Pool) is known, and the Pool determines
    // (via the `onSwap` hook) the amount of tokens in (to receive from the sender).
    //
    // Additionally, it is possible to chain swaps using a placeholder input amount, which the Vault replaces with
    // the calculated output of the previous swap. If the previous swap was 'given in', this will be the calculated
    // tokenOut amount. If the previous swap was 'given out', it will use the calculated tokenIn amount. These extended
    // swaps are known as 'multihop' swaps, since they 'hop' through a number of intermediate tokens before arriving at
    // the final intended token.
    //
    // In all cases, tokens are only transferred in and out of the Vault (or withdrawn from and deposited into Internal
    // Balance) after all individual swaps have been completed, and the net token balance change computed. This makes
    // certain swap patterns, such as multihops, or swaps that interact with the same token pair in multiple Pools, cost
    // much less gas than they would otherwise.
    //
    // It also means that under certain conditions it is possible to perform arbitrage by swapping with multiple
    // Pools in a way that results in net token movement out of the Vault (profit), with no tokens being sent in (only
    // updating the Pool's internal accounting).
    //
    // To protect users from front-running or the market changing rapidly, they supply a list of 'limits' for each token
    // involved in the swap, where either the maximum number of tokens to send (by passing a positive value) or the
    // minimum amount of tokens to receive (by passing a negative value) is specified.
    //
    // Additionally, a 'deadline' timestamp can also be provided, forcing the swap to fail if it occurs after
    // this point in time (e.g. if the transaction failed to be included in a block promptly).
    //
    // If interacting with Pools that hold WETH, it is possible to both send and receive ETH directly: the Vault will do
    // the wrapping and unwrapping. To enable this mechanism, the IAsset sentinel value (the zero address) must be
    // passed in the `assets` array instead of the WETH address. Note that it is possible to combine ETH and WETH in the
    // same swap. Any excess ETH will be sent back to the caller (not the sender, which is relevant for relayers).
    //
    // Finally, Internal Balance can be used when either sending or receiving tokens.

    enum SwapKind { GIVEN_IN, GIVEN_OUT }

    /**
     * @dev Performs a swap with a single Pool.
     *
     * If the swap is 'given in' (the number of tokens to send to the Pool is known), it returns the amount of tokens
     * taken from the Pool, which must be greater than or equal to `limit`.
     *
     * If the swap is 'given out' (the number of tokens to take from the Pool is known), it returns the amount of tokens
     * sent to the Pool, which must be less than or equal to `limit`.
     *
     * Internal Balance usage and the recipient are determined by the `funds` struct.
     *
     * Emits a `Swap` event.
     */
    function swap(
        SingleSwap memory singleSwap,
        FundManagement memory funds,
        uint256 limit,
        uint256 deadline
    ) external payable returns (uint256);

    /**
     * @dev Data for a single swap executed by `swap`. `amount` is either `amountIn` or `amountOut` depending on
     * the `kind` value.
     *
     * `assetIn` and `assetOut` are either token addresses, or the IAsset sentinel value for ETH (the zero address).
     * Note that Pools never interact with ETH directly: it will be wrapped to or unwrapped from WETH by the Vault.
     *
     * The `userData` field is ignored by the Vault, but forwarded to the Pool in the `onSwap` hook, and may be
     * used to extend swap behavior.
     */
    struct SingleSwap {
        bytes32 poolId;
        SwapKind kind;
        IAsset assetIn;
        IAsset assetOut;
        uint256 amount;
        bytes userData;
    }

    /**
     * @dev Performs a series of swaps with one or multiple Pools. In each individual swap, the caller determines either
     * the amount of tokens sent to or received from the Pool, depending on the `kind` value.
     *
     * Returns an array with the net Vault asset balance deltas. Positive amounts represent tokens (or ETH) sent to the
     * Vault, and negative amounts represent tokens (or ETH) sent by the Vault. Each delta corresponds to the asset at
     * the same index in the `assets` array.
     *
     * Swaps are executed sequentially, in the order specified by the `swaps` array. Each array element describes a
     * Pool, the token to be sent to this Pool, the token to receive from it, and an amount that is either `amountIn` or
     * `amountOut` depending on the swap kind.
     *
     * Multihop swaps can be executed by passing an `amount` value of zero for a swap. This will cause the amount in/out
     * of the previous swap to be used as the amount in for the current one. In a 'given in' swap, 'tokenIn' must equal
     * the previous swap's `tokenOut`. For a 'given out' swap, `tokenOut` must equal the previous swap's `tokenIn`.
     *
     * The `assets` array contains the addresses of all assets involved in the swaps. These are either token addresses,
     * or the IAsset sentinel value for ETH (the zero address). Each entry in the `swaps` array specifies tokens in and
     * out by referencing an index in `assets`. Note that Pools never interact with ETH directly: it will be wrapped to
     * or unwrapped from WETH by the Vault.
     *
     * Internal Balance usage, sender, and recipient are determined by the `funds` struct. The `limits` array specifies
     * the minimum or maximum amount of each token the vault is allowed to transfer.
     *
     * `batchSwap` can be used to make a single swap, like `swap` does, but doing so requires more gas than the
     * equivalent `swap` call.
     *
     * Emits `Swap` events.
     */
    function batchSwap(
        SwapKind kind,
        BatchSwapStep[] memory swaps,
        IAsset[] memory assets,
        FundManagement memory funds,
        int256[] memory limits,
        uint256 deadline
    ) external payable returns (int256[] memory);

    /**
     * @dev Data for each individual swap executed by `batchSwap`. The asset in and out fields are indexes into the
     * `assets` array passed to that function, and ETH assets are converted to WETH.
     *
     * If `amount` is zero, the multihop mechanism is used to determine the actual amount based on the amount in/out
     * from the previous swap, depending on the swap kind.
     *
     * The `userData` field is ignored by the Vault, but forwarded to the Pool in the `onSwap` hook, and may be
     * used to extend swap behavior.
     */
    struct BatchSwapStep {
        bytes32 poolId;
        uint256 assetInIndex;
        uint256 assetOutIndex;
        uint256 amount;
        bytes userData;
    }

    /**
     * @dev Emitted for each individual swap performed by `swap` or `batchSwap`.
     */
    event Swap(
        bytes32 indexed poolId,
        IERC20 indexed tokenIn,
        IERC20 indexed tokenOut,
        uint256 amountIn,
        uint256 amountOut
    );

    /**
     * @dev All tokens in a swap are either sent from the `sender` account to the Vault, or from the Vault to the
     * `recipient` account.
     *
     * If the caller is not `sender`, it must be an authorized relayer for them.
     *
     * If `fromInternalBalance` is true, the `sender`'s Internal Balance will be preferred, performing an ERC20
     * transfer for the difference between the requested amount and the User's Internal Balance (if any). The `sender`
     * must have allowed the Vault to use their tokens via `IERC20.approve()`. This matches the behavior of
     * `joinPool`.
     *
     * If `toInternalBalance` is true, tokens will be deposited to `recipient`'s internal balance instead of
     * transferred. This matches the behavior of `exitPool`.
     *
     * Note that ETH cannot be deposited to or withdrawn from Internal Balance: attempting to do so will trigger a
     * revert.
     */
    struct FundManagement {
        address sender;
        bool fromInternalBalance;
        address payable recipient;
        bool toInternalBalance;
    }

    /**
     * @dev Simulates a call to `batchSwap`, returning an array of Vault asset deltas. Calls to `swap` cannot be
     * simulated directly, but an equivalent `batchSwap` call can and will yield the exact same result.
     *
     * Each element in the array corresponds to the asset at the same index, and indicates the number of tokens (or ETH)
     * the Vault would take from the sender (if positive) or send to the recipient (if negative). The arguments it
     * receives are the same that an equivalent `batchSwap` call would receive.
     *
     * Unlike `batchSwap`, this function performs no checks on the sender or recipient field in the `funds` struct.
     * This makes it suitable to be called by off-chain applications via eth_call without needing to hold tokens,
     * approve them for the Vault, or even know a user's address.
     *
     * Note that this function is not 'view' (due to implementation details): the client code must explicitly execute
     * eth_call instead of eth_sendTransaction.
     */
    function queryBatchSwap(
        SwapKind kind,
        BatchSwapStep[] memory swaps,
        IAsset[] memory assets,
        FundManagement memory funds
    ) external returns (int256[] memory assetDeltas);

    // Flash Loans

    /**
     * @dev Performs a 'flash loan', sending tokens to `recipient`, executing the `receiveFlashLoan` hook on it,
     * and then reverting unless the tokens plus a proportional protocol fee have been returned.
     *
     * The `tokens` and `amounts` arrays must have the same length, and each entry in these indicates the loan amount
     * for each token contract. `tokens` must be sorted in ascending order.
     *
     * The 'userData' field is ignored by the Vault, and forwarded as-is to `recipient` as part of the
     * `receiveFlashLoan` call.
     *
     * Emits `FlashLoan` events.
     */
    function flashLoan(
        IFlashLoanRecipient recipient,
        IERC20[] memory tokens,
        uint256[] memory amounts,
        bytes memory userData
    ) external;

    /**
     * @dev Emitted for each individual flash loan performed by `flashLoan`.
     */
    event FlashLoan(IFlashLoanRecipient indexed recipient, IERC20 indexed token, uint256 amount, uint256 feeAmount);

    // Asset Management
    //
    // Each token registered for a Pool can be assigned an Asset Manager, which is able to freely withdraw the Pool's
    // tokens from the Vault, deposit them, or assign arbitrary values to its `managed` balance (see
    // `getPoolTokenInfo`). This makes them extremely powerful and dangerous. Even if an Asset Manager only directly
    // controls one of the tokens in a Pool, a malicious manager could set that token's balance to manipulate the
    // prices of the other tokens, and then drain the Pool with swaps. The risk of using Asset Managers is therefore
    // not constrained to the tokens they are managing, but extends to the entire Pool's holdings.
    //
    // However, a properly designed Asset Manager smart contract can be safely used for the Pool's benefit,
    // for example by lending unused tokens out for interest, or using them to participate in voting protocols.
    //
    // This concept is unrelated to the IAsset interface.

    /**
     * @dev Performs a set of Pool balance operations, which may be either withdrawals, deposits or updates.
     *
     * Pool Balance management features batching, which means a single contract call can be used to perform multiple
     * operations of different kinds, with different Pools and tokens, at once.
     *
     * For each operation, the caller must be registered as the Asset Manager for `token` in `poolId`.
     */
    function managePoolBalance(PoolBalanceOp[] memory ops) external;

    struct PoolBalanceOp {
        PoolBalanceOpKind kind;
        bytes32 poolId;
        IERC20 token;
        uint256 amount;
    }

    /**
     * Withdrawals decrease the Pool's cash, but increase its managed balance, leaving the total balance unchanged.
     *
     * Deposits increase the Pool's cash, but decrease its managed balance, leaving the total balance unchanged.
     *
     * Updates don't affect the Pool's cash balance, but because the managed balance changes, it does alter the total.
     * The external amount can be either increased or decreased by this call (i.e., reporting a gain or a loss).
     */
    enum PoolBalanceOpKind { WITHDRAW, DEPOSIT, UPDATE }

    /**
     * @dev Emitted when a Pool's token Asset Manager alters its balance via `managePoolBalance`.
     */
    event PoolBalanceManaged(
        bytes32 indexed poolId,
        address indexed assetManager,
        IERC20 indexed token,
        int256 cashDelta,
        int256 managedDelta
    );

    // Protocol Fees
    //
    // Some operations cause the Vault to collect tokens in the form of protocol fees, which can then be withdrawn by
    // permissioned accounts.
    //
    // There are two kinds of protocol fees:
    //
    //  - flash loan fees: charged on all flash loans, as a percentage of the amounts lent.
    //
    //  - swap fees: a percentage of the fees charged by Pools when performing swaps. For a number of reasons, including
    // swap gas costs and interface simplicity, protocol swap fees are not charged on each individual swap. Rather,
    // Pools are expected to keep track of how much they have charged in swap fees, and pay any outstanding debts to the
    // Vault when they are joined or exited. This prevents users from joining a Pool with unpaid debt, as well as
    // exiting a Pool in debt without first paying their share.

    /**
     * @dev Returns the current protocol fee module.
     */
    function getProtocolFeesCollector() external view returns (IProtocolFeesCollector);

    /**
     * @dev Safety mechanism to pause most Vault operations in the event of an emergency - typically detection of an
     * error in some part of the system.
     *
     * The Vault can only be paused during an initial time period, after which pausing is forever disabled.
     *
     * While the contract is paused, the following features are disabled:
     * - depositing and transferring internal balance
     * - transferring external balance (using the Vault's allowance)
     * - swaps
     * - joining Pools
     * - Asset Manager interactions
     *
     * Internal Balance can still be withdrawn, and Pools exited.
     */
    function setPaused(bool paused) external;

    /**
     * @dev Returns the Vault's WETH instance.
     */
    function WETH() external view returns (IWETH);
    // solhint-disable-previous-line func-name-mixedcase
}

File 23 of 47 : IBasePool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "./IVault.sol";
import "./IPoolSwapStructs.sol";

/**
 * @dev Interface for adding and removing liquidity that all Pool contracts should implement. Note that this is not
 * the complete Pool contract interface, as it is missing the swap hooks. Pool contracts should also inherit from
 * either IGeneralPool or IMinimalSwapInfoPool
 */
interface IBasePool is IPoolSwapStructs {
    /**
     * @dev Called by the Vault when a user calls `IVault.joinPool` to add liquidity to this Pool. Returns how many of
     * each registered token the user should provide, as well as the amount of protocol fees the Pool owes to the Vault.
     * The Vault will then take tokens from `sender` and add them to the Pool's balances, as well as collect
     * the reported amount in protocol fees, which the pool should calculate based on `protocolSwapFeePercentage`.
     *
     * Protocol fees are reported and charged on join events so that the Pool is free of debt whenever new users join.
     *
     * `sender` is the account performing the join (from which tokens will be withdrawn), and `recipient` is the account
     * designated to receive any benefits (typically pool shares). `balances` contains the total balances
     * for each token the Pool registered in the Vault, in the same order that `IVault.getPoolTokens` would return.
     *
     * `lastChangeBlock` is the last block in which *any* of the Pool's registered tokens last changed its total
     * balance.
     *
     * `userData` contains any pool-specific instructions needed to perform the calculations, such as the type of
     * join (e.g., proportional given an amount of pool shares, single-asset, multi-asset, etc.)
     *
     * Contracts implementing this function should check that the caller is indeed the Vault before performing any
     * state-changing operations, such as minting pool shares.
     */
    function onJoinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) external returns (uint256[] memory amountsIn, uint256[] memory dueProtocolFeeAmounts);

    /**
     * @dev Called by the Vault when a user calls `IVault.exitPool` to remove liquidity from this Pool. Returns how many
     * tokens the Vault should deduct from the Pool's balances, as well as the amount of protocol fees the Pool owes
     * to the Vault. The Vault will then take tokens from the Pool's balances and send them to `recipient`,
     * as well as collect the reported amount in protocol fees, which the Pool should calculate based on
     * `protocolSwapFeePercentage`.
     *
     * Protocol fees are charged on exit events to guarantee that users exiting the Pool have paid their share.
     *
     * `sender` is the account performing the exit (typically the pool shareholder), and `recipient` is the account
     * to which the Vault will send the proceeds. `balances` contains the total token balances for each token
     * the Pool registered in the Vault, in the same order that `IVault.getPoolTokens` would return.
     *
     * `lastChangeBlock` is the last block in which *any* of the Pool's registered tokens last changed its total
     * balance.
     *
     * `userData` contains any pool-specific instructions needed to perform the calculations, such as the type of
     * exit (e.g., proportional given an amount of pool shares, single-asset, multi-asset, etc.)
     *
     * Contracts implementing this function should check that the caller is indeed the Vault before performing any
     * state-changing operations, such as burning pool shares.
     */
    function onExitPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) external returns (uint256[] memory amountsOut, uint256[] memory dueProtocolFeeAmounts);

    function getPoolId() external view returns (bytes32);
}

File 24 of 47 : IAssetManager.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/IERC20.sol";

interface IAssetManager {
    /**
     * @notice Emitted when asset manager is rebalanced
     */
    event Rebalance(bytes32 poolId);

    /**
     * @notice Sets the config
     */
    function setConfig(bytes32 poolId, bytes calldata config) external;

    /**
     * Note: No function to read the asset manager config is included in IAssetManager
     * as the signature is expected to vary between asset manager implementations
     */

    /**
     * @notice Returns the asset manager's token
     */
    function getToken() external view returns (IERC20);

    /**
     * @return the current assets under management of this asset manager
     */
    function getAUM(bytes32 poolId) external view returns (uint256);

    /**
     * @return poolCash - The up-to-date cash balance of the pool
     * @return poolManaged - The up-to-date managed balance of the pool
     */
    function getPoolBalances(bytes32 poolId) external view returns (uint256 poolCash, uint256 poolManaged);

    /**
     * @return The difference in tokens between the target investment
     * and the currently invested amount (i.e. the amount that can be invested)
     */
    function maxInvestableBalance(bytes32 poolId) external view returns (int256);

    /**
     * @notice Updates the Vault on the value of the pool's investment returns
     */
    function updateBalanceOfPool(bytes32 poolId) external;

    /**
     * @notice Determines whether the pool should rebalance given the provided balances
     */
    function shouldRebalance(uint256 cash, uint256 managed) external view returns (bool);

    /**
     * @notice Rebalances funds between the pool and the asset manager to maintain target investment percentage.
     * @param poolId - the poolId of the pool to be rebalanced
     * @param force - a boolean representing whether a rebalance should be forced even when the pool is near balance
     */
    function rebalance(bytes32 poolId, bool force) external;

    /**
     * @notice allows an authorized rebalancer to remove capital to facilitate large withdrawals
     * @param poolId - the poolId of the pool to withdraw funds back to
     * @param amount - the amount of tokens to withdraw back to the pool
     */
    function capitalOut(bytes32 poolId, uint256 amount) external;
}

File 25 of 47 : BalancerPoolToken.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/ERC20Permit.sol";
import "@balancer-labs/v2-vault/contracts/interfaces/IVault.sol";

/**
 * @title Highly opinionated token implementation
 * @author Balancer Labs
 * @dev
 * - Includes functions to increase and decrease allowance as a workaround
 *   for the well-known issue with `approve`:
 *   https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
 * - Allows for 'infinite allowance', where an allowance of 0xff..ff is not
 *   decreased by calls to transferFrom
 * - Lets a token holder use `transferFrom` to send their own tokens,
 *   without first setting allowance
 * - Emits 'Approval' events whenever allowance is changed by `transferFrom`
 * - Assigns infinite allowance for all token holders to the Vault
 */
contract BalancerPoolToken is ERC20Permit {
    IVault private immutable _vault;

    constructor(
        string memory tokenName,
        string memory tokenSymbol,
        IVault vault
    ) ERC20(tokenName, tokenSymbol) ERC20Permit(tokenName) {
        _vault = vault;
    }

    function getVault() public view returns (IVault) {
        return _vault;
    }

    // Overrides

    /**
     * @dev Override to grant the Vault infinite allowance, causing for Pool Tokens to not require approval.
     *
     * This is sound as the Vault already provides authorization mechanisms when initiation token transfers, which this
     * contract inherits.
     */
    function allowance(address owner, address spender) public view override returns (uint256) {
        if (spender == address(getVault())) {
            return uint256(-1);
        } else {
            return super.allowance(owner, spender);
        }
    }

    /**
     * @dev Override to allow for 'infinite allowance' and let the token owner use `transferFrom` with no self-allowance
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public override returns (bool) {
        uint256 currentAllowance = allowance(sender, msg.sender);
        _require(msg.sender == sender || currentAllowance >= amount, Errors.ERC20_TRANSFER_EXCEEDS_ALLOWANCE);

        _transfer(sender, recipient, amount);

        if (msg.sender != sender && currentAllowance != uint256(-1)) {
            // Because of the previous require, we know that if msg.sender != sender then currentAllowance >= amount
            _approve(sender, msg.sender, currentAllowance - amount);
        }

        return true;
    }

    /**
     * @dev Override to allow decreasing allowance by more than the current amount (setting it to zero)
     */
    function decreaseAllowance(address spender, uint256 amount) public override returns (bool) {
        uint256 currentAllowance = allowance(msg.sender, spender);

        if (amount >= currentAllowance) {
            _approve(msg.sender, spender, 0);
        } else {
            // No risk of underflow due to if condition
            _approve(msg.sender, spender, currentAllowance - amount);
        }

        return true;
    }

    // Internal functions

    function _mintPoolTokens(address recipient, uint256 amount) internal {
        _mint(recipient, amount);
    }

    function _burnPoolTokens(address sender, uint256 amount) internal {
        _burn(sender, amount);
    }
}

File 26 of 47 : BasePoolAuthorization.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "@balancer-labs/v2-solidity-utils/contracts/helpers/Authentication.sol";
import "@balancer-labs/v2-vault/contracts/interfaces/IAuthorizer.sol";

import "./BasePool.sol";

/**
 * @dev Base authorization layer implementation for Pools.
 *
 * The owner account can call some of the permissioned functions - access control of the rest is delegated to the
 * Authorizer. Note that this owner is immutable: more sophisticated permission schemes, such as multiple ownership,
 * granular roles, etc., could be built on top of this by making the owner a smart contract.
 *
 * Access control of all other permissioned functions is delegated to an Authorizer. It is also possible to delegate
 * control of *all* permissioned functions to the Authorizer by setting the owner address to `_DELEGATE_OWNER`.
 */
abstract contract BasePoolAuthorization is Authentication {
    address private immutable _owner;

    address private constant _DELEGATE_OWNER = 0xBA1BA1ba1BA1bA1bA1Ba1BA1ba1BA1bA1ba1ba1B;

    constructor(address owner) {
        _owner = owner;
    }

    function getOwner() public view returns (address) {
        return _owner;
    }

    function getAuthorizer() external view returns (IAuthorizer) {
        return _getAuthorizer();
    }

    function _canPerform(bytes32 actionId, address account) internal view override returns (bool) {
        if ((getOwner() != _DELEGATE_OWNER) && _isOwnerOnlyAction(actionId)) {
            // Only the owner can perform "owner only" actions, unless the owner is delegated.
            return msg.sender == getOwner();
        } else {
            // Non-owner actions are always processed via the Authorizer, as "owner only" ones are when delegated.
            return _getAuthorizer().canPerform(actionId, account, address(this));
        }
    }

    function _isOwnerOnlyAction(bytes32 actionId) internal view virtual returns (bool);

    function _getAuthorizer() internal view virtual returns (IAuthorizer);
}

File 27 of 47 : ITemporarilyPausable.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

/**
 * @dev Interface for the TemporarilyPausable helper.
 */
interface ITemporarilyPausable {
    /**
     * @dev Emitted every time the pause state changes by `_setPaused`.
     */
    event PausedStateChanged(bool paused);

    /**
     * @dev Returns the current paused state.
     */
    function getPausedState()
        external
        view
        returns (
            bool paused,
            uint256 pauseWindowEndTime,
            uint256 bufferPeriodEndTime
        );
}

File 28 of 47 : SafeMath.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "../helpers/BalancerErrors.sol";

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        _require(c >= a, Errors.ADD_OVERFLOW);

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, Errors.SUB_OVERFLOW);
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, uint256 errorCode) internal pure returns (uint256) {
        _require(b <= a, errorCode);
        uint256 c = a - b;

        return c;
    }
}

File 29 of 47 : ISignaturesValidator.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

/**
 * @dev Interface for the SignatureValidator helper, used to support meta-transactions.
 */
interface ISignaturesValidator {
    /**
     * @dev Returns the EIP712 domain separator.
     */
    function getDomainSeparator() external view returns (bytes32);

    /**
     * @dev Returns the next nonce used by an address to sign messages.
     */
    function getNextNonce(address user) external view returns (uint256);
}

File 30 of 47 : IWETH.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "../openzeppelin/IERC20.sol";

/**
 * @dev Interface for WETH9.
 * See https://github.com/gnosis/canonical-weth/blob/0dd1ea3e295eef916d0c6223ec63141137d22d67/contracts/WETH9.sol
 */
interface IWETH is IERC20 {
    function deposit() external payable;

    function withdraw(uint256 amount) external;
}

File 31 of 47 : IAsset.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

/**
 * @dev This is an empty interface used to represent either ERC20-conforming token contracts or ETH (using the zero
 * address sentinel value). We're just relying on the fact that `interface` can be used to declare new address-like
 * types.
 *
 * This concept is unrelated to a Pool's Asset Managers.
 */
interface IAsset {
    // solhint-disable-previous-line no-empty-blocks
}

File 32 of 47 : IAuthorizer.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

interface IAuthorizer {
    /**
     * @dev Returns true if `account` can perform the action described by `actionId` in the contract `where`.
     */
    function canPerform(
        bytes32 actionId,
        address account,
        address where
    ) external view returns (bool);
}

File 33 of 47 : IFlashLoanRecipient.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

// Inspired by Aave Protocol's IFlashLoanReceiver.

import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/IERC20.sol";

interface IFlashLoanRecipient {
    /**
     * @dev When `flashLoan` is called on the Vault, it invokes the `receiveFlashLoan` hook on the recipient.
     *
     * At the time of the call, the Vault will have transferred `amounts` for `tokens` to the recipient. Before this
     * call returns, the recipient must have transferred `amounts` plus `feeAmounts` for each token back to the
     * Vault, or else the entire flash loan will revert.
     *
     * `userData` is the same value passed in the `IVault.flashLoan` call.
     */
    function receiveFlashLoan(
        IERC20[] memory tokens,
        uint256[] memory amounts,
        uint256[] memory feeAmounts,
        bytes memory userData
    ) external;
}

File 34 of 47 : IProtocolFeesCollector.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/IERC20.sol";

import "./IVault.sol";
import "./IAuthorizer.sol";

interface IProtocolFeesCollector {
    event SwapFeePercentageChanged(uint256 newSwapFeePercentage);
    event FlashLoanFeePercentageChanged(uint256 newFlashLoanFeePercentage);

    function withdrawCollectedFees(
        IERC20[] calldata tokens,
        uint256[] calldata amounts,
        address recipient
    ) external;

    function setSwapFeePercentage(uint256 newSwapFeePercentage) external;

    function setFlashLoanFeePercentage(uint256 newFlashLoanFeePercentage) external;

    function getSwapFeePercentage() external view returns (uint256);

    function getFlashLoanFeePercentage() external view returns (uint256);

    function getCollectedFeeAmounts(IERC20[] memory tokens) external view returns (uint256[] memory feeAmounts);

    function getAuthorizer() external view returns (IAuthorizer);

    function vault() external view returns (IVault);
}

File 35 of 47 : IPoolSwapStructs.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/IERC20.sol";

import "./IVault.sol";

interface IPoolSwapStructs {
    // This is not really an interface - it just defines common structs used by other interfaces: IGeneralPool and
    // IMinimalSwapInfoPool.
    //
    // This data structure represents a request for a token swap, where `kind` indicates the swap type ('given in' or
    // 'given out') which indicates whether or not the amount sent by the pool is known.
    //
    // The pool receives `tokenIn` and sends `tokenOut`. `amount` is the number of `tokenIn` tokens the pool will take
    // in, or the number of `tokenOut` tokens the Pool will send out, depending on the given swap `kind`.
    //
    // All other fields are not strictly necessary for most swaps, but are provided to support advanced scenarios in
    // some Pools.
    //
    // `poolId` is the ID of the Pool involved in the swap - this is useful for Pool contracts that implement more than
    // one Pool.
    //
    // The meaning of `lastChangeBlock` depends on the Pool specialization:
    //  - Two Token or Minimal Swap Info: the last block in which either `tokenIn` or `tokenOut` changed its total
    //    balance.
    //  - General: the last block in which *any* of the Pool's registered tokens changed its total balance.
    //
    // `from` is the origin address for the funds the Pool receives, and `to` is the destination address
    // where the Pool sends the outgoing tokens.
    //
    // `userData` is extra data provided by the caller - typically a signature from a trusted party.
    struct SwapRequest {
        IVault.SwapKind kind;
        IERC20 tokenIn;
        IERC20 tokenOut;
        uint256 amount;
        // Misc data
        bytes32 poolId;
        uint256 lastChangeBlock;
        address from;
        address to;
        bytes userData;
    }
}

File 36 of 47 : ERC20Permit.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "./ERC20.sol";
import "./IERC20Permit.sol";
import "./EIP712.sol";

/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * _Available since v3.4._
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712 {
    mapping(address => uint256) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private immutable _PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {}

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        // solhint-disable-next-line not-rely-on-time
        _require(block.timestamp <= deadline, Errors.EXPIRED_PERMIT);

        uint256 nonce = _nonces[owner];
        bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, nonce, deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ecrecover(hash, v, r, s);
        _require((signer != address(0)) && (signer == owner), Errors.INVALID_SIGNATURE);

        _nonces[owner] = nonce + 1;
        _approve(owner, spender, value);
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view override returns (uint256) {
        return _nonces[owner];
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }
}

File 37 of 47 : IERC20Permit.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over `owner`'s tokens,
     * given `owner`'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for `permit`, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 38 of 47 : EIP712.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        _HASHED_NAME = keccak256(bytes(name));
        _HASHED_VERSION = keccak256(bytes(version));
        _TYPE_HASH = keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view virtual returns (bytes32) {
        return keccak256(abi.encode(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION, _getChainId(), address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", _domainSeparatorV4(), structHash));
    }

    function _getChainId() private view returns (uint256 chainId) {
        // Silence state mutability warning without generating bytecode.
        // See https://github.com/ethereum/solidity/issues/10090#issuecomment-741789128 and
        // https://github.com/ethereum/solidity/issues/2691
        this;

        // solhint-disable-next-line no-inline-assembly
        assembly {
            chainId := chainid()
        }
    }
}

File 39 of 47 : Authentication.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "./BalancerErrors.sol";
import "./IAuthentication.sol";

/**
 * @dev Building block for performing access control on external functions.
 *
 * This contract is used via the `authenticate` modifier (or the `_authenticateCaller` function), which can be applied
 * to external functions to only make them callable by authorized accounts.
 *
 * Derived contracts must implement the `_canPerform` function, which holds the actual access control logic.
 */
abstract contract Authentication is IAuthentication {
    bytes32 private immutable _actionIdDisambiguator;

    /**
     * @dev The main purpose of the `actionIdDisambiguator` is to prevent accidental function selector collisions in
     * multi contract systems.
     *
     * There are two main uses for it:
     *  - if the contract is a singleton, any unique identifier can be used to make the associated action identifiers
     *    unique. The contract's own address is a good option.
     *  - if the contract belongs to a family that shares action identifiers for the same functions, an identifier
     *    shared by the entire family (and no other contract) should be used instead.
     */
    constructor(bytes32 actionIdDisambiguator) {
        _actionIdDisambiguator = actionIdDisambiguator;
    }

    /**
     * @dev Reverts unless the caller is allowed to call this function. Should only be applied to external functions.
     */
    modifier authenticate() {
        _authenticateCaller();
        _;
    }

    /**
     * @dev Reverts unless the caller is allowed to call the entry point function.
     */
    function _authenticateCaller() internal view {
        bytes32 actionId = getActionId(msg.sig);
        _require(_canPerform(actionId, msg.sender), Errors.SENDER_NOT_ALLOWED);
    }

    function getActionId(bytes4 selector) public view override returns (bytes32) {
        // Each external function is dynamically assigned an action identifier as the hash of the disambiguator and the
        // function selector. Disambiguation is necessary to avoid potential collisions in the function selectors of
        // multiple contracts.
        return keccak256(abi.encodePacked(_actionIdDisambiguator, selector));
    }

    function _canPerform(bytes32 actionId, address user) internal view virtual returns (bool);
}

File 40 of 47 : IAuthentication.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

interface IAuthentication {
    /**
     * @dev Returns the action identifier associated with the external function described by `selector`.
     */
    function getActionId(bytes4 selector) external view returns (bytes32);
}

File 41 of 47 : IMinimalSwapInfoPool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "./IBasePool.sol";

/**
 * @dev Pool contracts with the MinimalSwapInfo or TwoToken specialization settings should implement this interface.
 *
 * This is called by the Vault when a user calls `IVault.swap` or `IVault.batchSwap` to swap with this Pool.
 * Returns the number of tokens the Pool will grant to the user in a 'given in' swap, or that the user will grant
 * to the pool in a 'given out' swap.
 *
 * This can often be implemented by a `view` function, since many pricing algorithms don't need to track state
 * changes in swaps. However, contracts implementing this in non-view functions should check that the caller is
 * indeed the Vault.
 */
interface IMinimalSwapInfoPool is IBasePool {
    function onSwap(
        SwapRequest memory swapRequest,
        uint256 currentBalanceTokenIn,
        uint256 currentBalanceTokenOut
    ) external returns (uint256 amount);
}

File 42 of 47 : StablePhantomPoolFactory.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-vault/contracts/interfaces/IVault.sol";
import "@balancer-labs/v2-pool-utils/contracts/factories/BasePoolFactory.sol";
import "@balancer-labs/v2-pool-utils/contracts/factories/BasePoolSplitCodeFactory.sol";
import "@balancer-labs/v2-pool-utils/contracts/factories/FactoryWidePauseWindow.sol";

import "./StablePhantomPool.sol";

contract StablePhantomPoolFactory is BasePoolSplitCodeFactory, FactoryWidePauseWindow {
    constructor(IVault vault) BasePoolSplitCodeFactory(vault, type(StablePhantomPool).creationCode) {
        // solhint-disable-previous-line no-empty-blocks
    }

    /**
     * @dev Deploys a new `StablePhantomPool`.
     */
    function create(
        string memory name,
        string memory symbol,
        IERC20[] memory tokens,
        uint256 amplificationParameter,
        IRateProvider[] memory rateProviders,
        uint256[] memory tokenRateCacheDurations,
        uint256 swapFeePercentage,
        address owner
    ) external returns (StablePhantomPool) {
        (uint256 pauseWindowDuration, uint256 bufferPeriodDuration) = getPauseConfiguration();
        return
            StablePhantomPool(
                _create(
                    abi.encode(
                        StablePhantomPool.NewPoolParams({
                            vault: getVault(),
                            name: name,
                            symbol: symbol,
                            tokens: tokens,
                            rateProviders: rateProviders,
                            tokenRateCacheDurations: tokenRateCacheDurations,
                            amplificationParameter: amplificationParameter,
                            swapFeePercentage: swapFeePercentage,
                            pauseWindowDuration: pauseWindowDuration,
                            bufferPeriodDuration: bufferPeriodDuration,
                            owner: owner
                        })
                    )
                )
            );
    }
}

File 43 of 47 : BasePoolFactory.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-vault/contracts/interfaces/IVault.sol";

/**
 * @dev Base contract for Pool factories.
 *
 * Pools are deployed from factories to allow third parties to reason about them. Unknown Pools may have arbitrary
 * logic: being able to assert that a Pool's behavior follows certain rules (those imposed by the contracts created by
 * the factory) is very powerful.
 */
abstract contract BasePoolFactory {
    IVault private immutable _vault;
    mapping(address => bool) private _isPoolFromFactory;

    event PoolCreated(address indexed pool);

    constructor(IVault vault) {
        _vault = vault;
    }

    /**
     * @dev Returns the Vault's address.
     */
    function getVault() public view returns (IVault) {
        return _vault;
    }

    /**
     * @dev Returns true if `pool` was created by this factory.
     */
    function isPoolFromFactory(address pool) external view returns (bool) {
        return _isPoolFromFactory[pool];
    }

    /**
     * @dev Registers a new created pool.
     *
     * Emits a `PoolCreated` event.
     */
    function _register(address pool) internal {
        _isPoolFromFactory[pool] = true;
        emit PoolCreated(pool);
    }
}

File 44 of 47 : BasePoolSplitCodeFactory.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "@balancer-labs/v2-solidity-utils/contracts/helpers/BaseSplitCodeFactory.sol";
import "@balancer-labs/v2-vault/contracts/interfaces/IVault.sol";

/**
 * @dev Same as `BasePoolFactory`, for Pools whose creation code is so large that the factory cannot hold it.
 */
abstract contract BasePoolSplitCodeFactory is BaseSplitCodeFactory {
    IVault private immutable _vault;
    mapping(address => bool) private _isPoolFromFactory;

    event PoolCreated(address indexed pool);

    constructor(IVault vault, bytes memory creationCode) BaseSplitCodeFactory(creationCode) {
        _vault = vault;
    }

    /**
     * @dev Returns the Vault's address.
     */
    function getVault() public view returns (IVault) {
        return _vault;
    }

    /**
     * @dev Returns true if `pool` was created by this factory.
     */
    function isPoolFromFactory(address pool) external view returns (bool) {
        return _isPoolFromFactory[pool];
    }

    function _create(bytes memory constructorArgs) internal override returns (address) {
        address pool = super._create(constructorArgs);

        _isPoolFromFactory[pool] = true;
        emit PoolCreated(pool);

        return pool;
    }
}

File 45 of 47 : FactoryWidePauseWindow.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

/**
 * @dev Utility to create Pool factories for Pools that use the `TemporarilyPausable` contract.
 *
 * By calling `TemporarilyPausable`'s constructor with the result of `getPauseConfiguration`, all Pools created by this
 * factory will share the same Pause Window end time, after which both old and new Pools will not be pausable.
 */
contract FactoryWidePauseWindow {
    // This contract relies on timestamps in a similar way as `TemporarilyPausable` does - the same caveats apply.
    // solhint-disable not-rely-on-time

    uint256 private constant _INITIAL_PAUSE_WINDOW_DURATION = 90 days;
    uint256 private constant _BUFFER_PERIOD_DURATION = 30 days;

    // Time when the pause window for all created Pools expires, and the pause window duration of new Pools becomes
    // zero.
    uint256 private immutable _poolsPauseWindowEndTime;

    constructor() {
        _poolsPauseWindowEndTime = block.timestamp + _INITIAL_PAUSE_WINDOW_DURATION;
    }

    /**
     * @dev Returns the current `TemporarilyPausable` configuration that will be applied to Pools created by this
     * factory.
     *
     * `pauseWindowDuration` will decrease over time until it reaches zero, at which point both it and
     * `bufferPeriodDuration` will be zero forever, meaning deployed Pools will not be pausable.
     */
    function getPauseConfiguration() public view returns (uint256 pauseWindowDuration, uint256 bufferPeriodDuration) {
        uint256 currentTime = block.timestamp;
        if (currentTime < _poolsPauseWindowEndTime) {
            // The buffer period is always the same since its duration is related to how much time is needed to respond
            // to a potential emergency. The Pause Window duration however decreases as the end time approaches.

            pauseWindowDuration = _poolsPauseWindowEndTime - currentTime; // No need for checked arithmetic.
            bufferPeriodDuration = _BUFFER_PERIOD_DURATION;
        } else {
            // After the end time, newly created Pools have no Pause Window, nor Buffer Period (since they are not
            // pausable in the first place).

            pauseWindowDuration = 0;
            bufferPeriodDuration = 0;
        }
    }
}

File 46 of 47 : BaseSplitCodeFactory.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;
pragma experimental ABIEncoderV2;

import "./BalancerErrors.sol";
import "./CodeDeployer.sol";

/**
 * @dev Base factory for contracts whose creation code is so large that the factory cannot hold it. This happens when
 * the contract's creation code grows close to 24kB.
 *
 * Note that this factory cannot help with contracts that have a *runtime* (deployed) bytecode larger than 24kB.
 */
abstract contract BaseSplitCodeFactory {
    // The contract's creation code is stored as code in two separate addresses, and retrieved via `extcodecopy`. This
    // means this factory supports contracts with creation code of up to 48kB.
    // We rely on inline-assembly to achieve this, both to make the entire operation highly gas efficient, and because
    // `extcodecopy` is not available in Solidity.

    // solhint-disable no-inline-assembly

    address private immutable _creationCodeContractA;
    uint256 private immutable _creationCodeSizeA;

    address private immutable _creationCodeContractB;
    uint256 private immutable _creationCodeSizeB;

    /**
     * @dev The creation code of a contract Foo can be obtained inside Solidity with `type(Foo).creationCode`.
     */
    constructor(bytes memory creationCode) {
        uint256 creationCodeSize = creationCode.length;

        // We are going to deploy two contracts: one with approximately the first half of `creationCode`'s contents
        // (A), and another with the remaining half (B).
        // We store the lengths in both immutable and stack variables, since immutable variables cannot be read during
        // construction.
        uint256 creationCodeSizeA = creationCodeSize / 2;
        _creationCodeSizeA = creationCodeSizeA;

        uint256 creationCodeSizeB = creationCodeSize - creationCodeSizeA;
        _creationCodeSizeB = creationCodeSizeB;

        // To deploy the contracts, we're going to use `CodeDeployer.deploy()`, which expects a memory array with
        // the code to deploy. Note that we cannot simply create arrays for A and B's code by copying or moving
        // `creationCode`'s contents as they are expected to be very large (> 24kB), so we must operate in-place.

        // Memory: [ code length ] [ A.data ] [ B.data ]

        // Creating A's array is simple: we simply replace `creationCode`'s length with A's length. We'll later restore
        // the original length.

        bytes memory creationCodeA;
        assembly {
            creationCodeA := creationCode
            mstore(creationCodeA, creationCodeSizeA)
        }

        // Memory: [ A.length ] [ A.data ] [ B.data ]
        //         ^ creationCodeA

        _creationCodeContractA = CodeDeployer.deploy(creationCodeA);

        // Creating B's array is a bit more involved: since we cannot move B's contents, we are going to create a 'new'
        // memory array starting at A's last 32 bytes, which will be replaced with B's length. We'll back-up this last
        // byte to later restore it.

        bytes memory creationCodeB;
        bytes32 lastByteA;

        assembly {
            // `creationCode` points to the array's length, not data, so by adding A's length to it we arrive at A's
            // last 32 bytes.
            creationCodeB := add(creationCode, creationCodeSizeA)
            lastByteA := mload(creationCodeB)
            mstore(creationCodeB, creationCodeSizeB)
        }

        // Memory: [ A.length ] [ A.data[ : -1] ] [ B.length ][ B.data ]
        //         ^ creationCodeA                ^ creationCodeB

        _creationCodeContractB = CodeDeployer.deploy(creationCodeB);

        // We now restore the original contents of `creationCode` by writing back the original length and A's last byte.
        assembly {
            mstore(creationCodeA, creationCodeSize)
            mstore(creationCodeB, lastByteA)
        }
    }

    /**
     * @dev Returns the two addresses where the creation code of the contract crated by this factory is stored.
     */
    function getCreationCodeContracts() public view returns (address contractA, address contractB) {
        return (_creationCodeContractA, _creationCodeContractB);
    }

    /**
     * @dev Returns the creation code of the contract this factory creates.
     */
    function getCreationCode() public view returns (bytes memory) {
        return _getCreationCodeWithArgs("");
    }

    /**
     * @dev Returns the creation code that will result in a contract being deployed with `constructorArgs`.
     */
    function _getCreationCodeWithArgs(bytes memory constructorArgs) private view returns (bytes memory code) {
        // This function exists because `abi.encode()` cannot be instructed to place its result at a specific address.
        // We need for the ABI-encoded constructor arguments to be located immediately after the creation code, but
        // cannot rely on `abi.encodePacked()` to perform concatenation as that would involve copying the creation code,
        // which would be prohibitively expensive.
        // Instead, we compute the creation code in a pre-allocated array that is large enough to hold *both* the
        // creation code and the constructor arguments, and then copy the ABI-encoded arguments (which should not be
        // overly long) right after the end of the creation code.

        // Immutable variables cannot be used in assembly, so we store them in the stack first.
        address creationCodeContractA = _creationCodeContractA;
        uint256 creationCodeSizeA = _creationCodeSizeA;
        address creationCodeContractB = _creationCodeContractB;
        uint256 creationCodeSizeB = _creationCodeSizeB;

        uint256 creationCodeSize = creationCodeSizeA + creationCodeSizeB;
        uint256 constructorArgsSize = constructorArgs.length;

        uint256 codeSize = creationCodeSize + constructorArgsSize;

        assembly {
            // First, we allocate memory for `code` by retrieving the free memory pointer and then moving it ahead of
            // `code` by the size of the creation code plus constructor arguments, and 32 bytes for the array length.
            code := mload(0x40)
            mstore(0x40, add(code, add(codeSize, 32)))

            // We now store the length of the code plus constructor arguments.
            mstore(code, codeSize)

            // Next, we concatenate the creation code stored in A and B.
            let dataStart := add(code, 32)
            extcodecopy(creationCodeContractA, dataStart, 0, creationCodeSizeA)
            extcodecopy(creationCodeContractB, add(dataStart, creationCodeSizeA), 0, creationCodeSizeB)
        }

        // Finally, we copy the constructorArgs to the end of the array. Unfortunately there is no way to avoid this
        // copy, as it is not possible to tell Solidity where to store the result of `abi.encode()`.
        uint256 constructorArgsDataPtr;
        uint256 constructorArgsCodeDataPtr;
        assembly {
            constructorArgsDataPtr := add(constructorArgs, 32)
            constructorArgsCodeDataPtr := add(add(code, 32), creationCodeSize)
        }

        _memcpy(constructorArgsCodeDataPtr, constructorArgsDataPtr, constructorArgsSize);
    }

    /**
     * @dev Deploys a contract with constructor arguments. To create `constructorArgs`, call `abi.encode()` with the
     * contract's constructor arguments, in order.
     */
    function _create(bytes memory constructorArgs) internal virtual returns (address) {
        bytes memory creationCode = _getCreationCodeWithArgs(constructorArgs);

        address destination;
        assembly {
            destination := create(0, add(creationCode, 32), mload(creationCode))
        }

        if (destination == address(0)) {
            // Bubble up inner revert reason
            // solhint-disable-next-line no-inline-assembly
            assembly {
                returndatacopy(0, 0, returndatasize())
                revert(0, returndatasize())
            }
        }

        return destination;
    }

    // From
    // https://github.com/Arachnid/solidity-stringutils/blob/b9a6f6615cf18a87a823cbc461ce9e140a61c305/src/strings.sol
    function _memcpy(
        uint256 dest,
        uint256 src,
        uint256 len
    ) private pure {
        // Copy word-length chunks while possible
        for (; len >= 32; len -= 32) {
            assembly {
                mstore(dest, mload(src))
            }
            dest += 32;
            src += 32;
        }

        // Copy remaining bytes
        uint256 mask = 256**(32 - len) - 1;
        assembly {
            let srcpart := and(mload(src), not(mask))
            let destpart := and(mload(dest), mask)
            mstore(dest, or(destpart, srcpart))
        }
    }
}

File 47 of 47 : CodeDeployer.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.7.0;

import "./BalancerErrors.sol";

/**
 * @dev Library used to deploy contracts with specific code. This can be used for long-term storage of immutable data as
 * contract code, which can be retrieved via the `extcodecopy` opcode.
 */
library CodeDeployer {
    // During contract construction, the full code supplied exists as code, and can be accessed via `codesize` and
    // `codecopy`. This is not the contract's final code however: whatever the constructor returns is what will be
    // stored as its code.
    //
    // We use this mechanism to have a simple constructor that stores whatever is appended to it. The following opcode
    // sequence corresponds to the creation code of the following equivalent Solidity contract, plus padding to make the
    // full code 32 bytes long:
    //
    // contract CodeDeployer {
    //     constructor() payable {
    //         uint256 size;
    //         assembly {
    //             size := sub(codesize(), 32) // size of appended data, as constructor is 32 bytes long
    //             codecopy(0, 32, size) // copy all appended data to memory at position 0
    //             return(0, size) // return appended data for it to be stored as code
    //         }
    //     }
    // }
    //
    // More specifically, it is composed of the following opcodes (plus padding):
    //
    // [1] PUSH1 0x20
    // [2] CODESIZE
    // [3] SUB
    // [4] DUP1
    // [6] PUSH1 0x20
    // [8] PUSH1 0x00
    // [9] CODECOPY
    // [11] PUSH1 0x00
    // [12] RETURN
    //
    // The padding is just the 0xfe sequence (invalid opcode).
    bytes32
        private constant _DEPLOYER_CREATION_CODE = 0x602038038060206000396000f3fefefefefefefefefefefefefefefefefefefe;

    /**
     * @dev Deploys a contract with `code` as its code, returning the destination address.
     *
     * Reverts if deployment fails.
     */
    function deploy(bytes memory code) internal returns (address destination) {
        bytes32 deployerCreationCode = _DEPLOYER_CREATION_CODE;

        // solhint-disable-next-line no-inline-assembly
        assembly {
            let codeLength := mload(code)

            // `code` is composed of length and data. We've already stored its length in `codeLength`, so we simply
            // replace it with the deployer creation code (which is exactly 32 bytes long).
            mstore(code, deployerCreationCode)

            // At this point, `code` now points to the deployer creation code immediately followed by `code`'s data
            // contents. This is exactly what the deployer expects to receive when created.
            destination := create(0, code, add(codeLength, 32))

            // Finally, we restore the original length in order to not mutate `code`.
            mstore(code, codeLength)
        }

        // The create opcode returns the zero address when contract creation fails, so we revert if this happens.
        _require(destination != address(0), Errors.CODE_DEPLOYMENT_FAILED);
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 9999
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"components":[{"internalType":"contract IVault","name":"vault","type":"address"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"contract IERC20[]","name":"tokens","type":"address[]"},{"internalType":"contract IRateProvider[]","name":"rateProviders","type":"address[]"},{"internalType":"uint256[]","name":"tokenRateCacheDurations","type":"uint256[]"},{"internalType":"uint256","name":"amplificationParameter","type":"uint256"},{"internalType":"uint256","name":"swapFeePercentage","type":"uint256"},{"internalType":"uint256","name":"pauseWindowDuration","type":"uint256"},{"internalType":"uint256","name":"bufferPeriodDuration","type":"uint256"},{"internalType":"address","name":"owner","type":"address"}],"internalType":"struct StablePhantomPool.NewPoolParams","name":"params","type":"tuple"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"startValue","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"endValue","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"startTime","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"endTime","type":"uint256"}],"name":"AmpUpdateStarted","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"currentValue","type":"uint256"}],"name":"AmpUpdateStopped","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"protocolSwapFeePercentage","type":"uint256"}],"name":"CachedProtocolSwapFeePercentageUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"bptAmount","type":"uint256"}],"name":"DueProtocolFeeIncreased","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bool","name":"paused","type":"bool"}],"name":"PausedStateChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"swapFeePercentage","type":"uint256"}],"name":"SwapFeePercentageChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract IERC20","name":"token","type":"address"},{"indexed":false,"internalType":"uint256","name":"rate","type":"uint256"}],"name":"TokenRateCacheUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract IERC20","name":"token","type":"address"},{"indexed":true,"internalType":"contract IRateProvider","name":"provider","type":"address"},{"indexed":false,"internalType":"uint256","name":"cacheDuration","type":"uint256"}],"name":"TokenRateProviderSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"selector","type":"bytes4"}],"name":"getActionId","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getAmplificationParameter","outputs":[{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"bool","name":"isUpdating","type":"bool"},{"internalType":"uint256","name":"precision","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getAuthorizer","outputs":[{"internalType":"contract IAuthorizer","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getBptIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getCachedProtocolSwapFeePercentage","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getDueProtocolFeeBptAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getLastInvariant","outputs":[{"internalType":"uint256","name":"lastInvariant","type":"uint256"},{"internalType":"uint256","name":"lastInvariantAmp","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getMinimumBpt","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"getOwner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPausedState","outputs":[{"internalType":"bool","name":"paused","type":"bool"},{"internalType":"uint256","name":"pauseWindowEndTime","type":"uint256"},{"internalType":"uint256","name":"bufferPeriodEndTime","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPoolId","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getRate","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getRateProviders","outputs":[{"internalType":"contract IRateProvider[]","name":"providers","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"}],"name":"getScalingFactor","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getScalingFactors","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getSwapFeePercentage","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"}],"name":"getTokenRate","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"}],"name":"getTokenRateCache","outputs":[{"internalType":"uint256","name":"rate","type":"uint256"},{"internalType":"uint256","name":"duration","type":"uint256"},{"internalType":"uint256","name":"expires","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getVault","outputs":[{"internalType":"contract IVault","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getVirtualSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"poolId","type":"bytes32"},{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256[]","name":"balances","type":"uint256[]"},{"internalType":"uint256","name":"lastChangeBlock","type":"uint256"},{"internalType":"uint256","name":"protocolSwapFeePercentage","type":"uint256"},{"internalType":"bytes","name":"userData","type":"bytes"}],"name":"onExitPool","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"},{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"poolId","type":"bytes32"},{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256[]","name":"balances","type":"uint256[]"},{"internalType":"uint256","name":"lastChangeBlock","type":"uint256"},{"internalType":"uint256","name":"protocolSwapFeePercentage","type":"uint256"},{"internalType":"bytes","name":"userData","type":"bytes"}],"name":"onJoinPool","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"},{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"enum IVault.SwapKind","name":"kind","type":"uint8"},{"internalType":"contract IERC20","name":"tokenIn","type":"address"},{"internalType":"contract IERC20","name":"tokenOut","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes32","name":"poolId","type":"bytes32"},{"internalType":"uint256","name":"lastChangeBlock","type":"uint256"},{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"bytes","name":"userData","type":"bytes"}],"internalType":"struct IPoolSwapStructs.SwapRequest","name":"swapRequest","type":"tuple"},{"internalType":"uint256[]","name":"balances","type":"uint256[]"},{"internalType":"uint256","name":"indexIn","type":"uint256"},{"internalType":"uint256","name":"indexOut","type":"uint256"}],"name":"onSwap","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"enum IVault.SwapKind","name":"kind","type":"uint8"},{"internalType":"contract IERC20","name":"tokenIn","type":"address"},{"internalType":"contract IERC20","name":"tokenOut","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes32","name":"poolId","type":"bytes32"},{"internalType":"uint256","name":"lastChangeBlock","type":"uint256"},{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"bytes","name":"userData","type":"bytes"}],"internalType":"struct IPoolSwapStructs.SwapRequest","name":"","type":"tuple"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"onSwap","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"poolId","type":"bytes32"},{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256[]","name":"balances","type":"uint256[]"},{"internalType":"uint256","name":"lastChangeBlock","type":"uint256"},{"internalType":"uint256","name":"protocolSwapFeePercentage","type":"uint256"},{"internalType":"bytes","name":"userData","type":"bytes"}],"name":"queryExit","outputs":[{"internalType":"uint256","name":"bptIn","type":"uint256"},{"internalType":"uint256[]","name":"amountsOut","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"poolId","type":"bytes32"},{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256[]","name":"balances","type":"uint256[]"},{"internalType":"uint256","name":"lastChangeBlock","type":"uint256"},{"internalType":"uint256","name":"protocolSwapFeePercentage","type":"uint256"},{"internalType":"bytes","name":"userData","type":"bytes"}],"name":"queryJoin","outputs":[{"internalType":"uint256","name":"bptOut","type":"uint256"},{"internalType":"uint256[]","name":"amountsIn","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"bytes","name":"poolConfig","type":"bytes"}],"name":"setAssetManagerPoolConfig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"paused","type":"bool"}],"name":"setPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"swapFeePercentage","type":"uint256"}],"name":"setSwapFeePercentage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"uint256","name":"duration","type":"uint256"}],"name":"setTokenRateCacheDuration","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"rawEndValue","type":"uint256"},{"internalType":"uint256","name":"endTime","type":"uint256"}],"name":"startAmplificationParameterUpdate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stopAmplificationParameterUpdate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"updateCachedProtocolSwapFeePercentage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"}],"name":"updateTokenRateCache","outputs":[],"stateMutability":"nonpayable","type":"function"}]

6103e06040527f6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9610120523480156200003757600080fd5b5060405162006ef438038062006ef48339810160408190526200005a9162001485565b8051602082015160408301516060840151620000779030620009cc565b8460c001518560e00151866101000151876101200151886101400151888651600214620000a6576000620000a9565b60025b8989898a516001600160401b0381118015620000c457600080fd5b50604051908082528060200260200182016040528015620000ef578160200160208202803683370190505b5089898989828289898d8280604051806040016040528060018152602001603160f81b81525085858a336001600160a01b031660001b806080818152505050806001600160a01b031660a0816001600160a01b031660601b8152505050816003908051906020019062000164929190620011bf565b5080516200017a906004906020840190620011bf565b505060058054601260ff1990911617905550815160209283012060c052805191012060e052507f8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f6101005260601b6001600160601b0319166101405250620001ed90506276a70083111561019462000b66565b6200020162278d0082111561019562000b66565b429091016101608190520161018052855162000223906002111560c862000b66565b6200023d6200023162000b7b565b8751111560c962000b66565b620002538662000b8060201b6200156c1760201c565b6200025e8462000b8c565b6040516309b2760f60e01b81526000906001600160a01b038c16906309b2760f906200028f908d90600401620016a9565b602060405180830381600087803b158015620002aa57600080fd5b505af1158015620002bf573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190620002e591906200144d565b604051633354e3e960e11b81529091506001600160a01b038c16906366a9c7d2906200031a9084908b908b906004016200160d565b600060405180830381600087803b1580156200033557600080fd5b505af11580156200034a573d6000803e3d6000fd5b5050506101a09190915250620003759950505060018d1015965061012c95505062000b669350505050565b6200038861138886111561012d62000b66565b85516101c0819052865187906000906200039e57fe5b60200260200101516001600160a01b03166101e0816001600160a01b031660601b8152505086600181518110620003d157fe5b60200260200101516001600160a01b0316610200816001600160a01b031660601b8152505060028111620004075760006200041e565b866002815181106200041557fe5b60200260200101515b60601b6001600160601b03191661022052600381116200044057600062000457565b866003815181106200044e57fe5b60200260200101515b60601b6001600160601b03191661024052600481116200047957600062000490565b866004815181106200048757fe5b60200260200101515b6001600160a01b0316610260816001600160a01b031660601b81525050620004d387600081518110620004bf57fe5b602002602001015162000c1860201b60201c565b610280528651620004ec9088906001908110620004bf57fe5b6102a052600281116200050157600062000513565b6200051387600281518110620004bf57fe5b6102c05260038111620005285760006200053a565b6200053a87600381518110620004bf57fe5b6102e052600481116200054f57600062000561565b6200056187600481518110620004bf57fe5b6103008181525050600062000584876103e862000cec60201b620015761760201c565b9050620005918162000d1b565b5050505050505050505050620005b86002826060015151101560c862000b6660201b60201c565b620005df8160600151518260800151518360a001515162000d5a60201b6200159a1760201c565b60005b8160600151518110156200071d5760006001600160a01b0316826080015182815181106200060c57fe5b60200260200101516001600160a01b03161462000714576200067e826060015182815181106200063857fe5b6020026020010151836080015183815181106200065157fe5b60200260200101518460a0015184815181106200066a57fe5b602002602001015162000d7a60201b60201c565b816080015181815181106200068f57fe5b60200260200101516001600160a01b031682606001518281518110620006b157fe5b60200260200101516001600160a01b03167ff00a2bf8c71db611a21183e0a96869752bcd9da29372fa76f865eed4fdd540d18460a001518481518110620006f457fe5b60200260200101516040516200070b9190620016be565b60405180910390a35b600101620005e2565b506060810151515b600081118015620007625750306001600160a01b0316826060015160018303815181106200074f57fe5b60200260200101516001600160a01b0316115b1562000772576000190162000725565b610320819052606082810151516001016001600160401b03811180156200079857600080fd5b50604051908082528060200260200182016040528015620007c3578160200160208202803683370190505b50905060005b8151811015620008935782811015620008285783608001518181518110620007ed57fe5b60200260200101518282815181106200080257fe5b60200260200101906001600160a01b031690816001600160a01b0316815250506200088a565b82811415620008405760008282815181106200080257fe5b836080015160018203815181106200085457fe5b60200260200101518282815181106200086957fe5b60200260200101906001600160a01b031690816001600160a01b0316815250505b600101620007c9565b506000815111620008a6576000620008bd565b80600081518110620008b457fe5b60200260200101515b60601b6001600160601b031916610340528051600110620008e0576000620008f7565b80600181518110620008ee57fe5b60200260200101515b60601b6001600160601b0319166103605280516002106200091a57600062000931565b806002815181106200092857fe5b60200260200101515b60601b6001600160601b031916610380528051600310620009545760006200096b565b806003815181106200096257fe5b60200260200101515b60601b6001600160601b0319166103a05280516004106200098e576000620009a5565b806004815181106200099c57fe5b60200260200101515b60601b6001600160601b0319166103c0528251620009c39062000e6c565b50505062001730565b606082516001016001600160401b0381118015620009e957600080fd5b5060405190808252806020026020018201604052801562000a14578160200160208202803683370190505b50905082516000141562000a5757818160008151811062000a3157fe5b60200260200101906001600160a01b031690816001600160a01b03168152505062000b60565b82515b60008111801562000a935750826001600160a01b031684600183038151811062000a8057fe5b60200260200101516001600160a01b0316115b1562000ae05783600182038151811062000aa957fe5b602002602001015182828151811062000abe57fe5b6001600160a01b03909216602092830291909101909101526000190162000a5a565b60005b8181101562000b2f5784818151811062000af957fe5b602002602001015183828151811062000b0e57fe5b6001600160a01b039092166020928302919091019091015260010162000ae3565b508282828151811062000b3e57fe5b60200260200101906001600160a01b031690816001600160a01b031681525050505b92915050565b8162000b775762000b778162000f9d565b5050565b600590565b8062000b778162000ff0565b62000ba164e8d4a5100082101560cb62000b66565b62000bb967016345785d8a000082111560ca62000b66565b62000bd88160c06008546200107a60201b620015b2179092919060201c565b6008556040517fa9ba3ffe0b6c366b81232caab38605a0699ad5398d6cce76f91ee809e322dafc9062000c0d908390620016be565b60405180910390a150565b60006001600160a01b03821630141562000c3c5750670de0b6b3a764000062000ce7565b6000826001600160a01b031663313ce5676040518163ffffffff1660e01b815260040160206040518083038186803b15801562000c7857600080fd5b505afa15801562000c8d573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062000cb39190620015ea565b60ff169050600062000cd26012836200108f60201b620015c81760201c565b905080600a0a670de0b6b3a764000002925050505b919050565b600082820262000d1484158062000d0c57508385838162000d0957fe5b04145b600362000b66565b9392505050565b62000d2981804280620010a7565b7fa0d01593e47e69d07e0ccd87bece09411e07dd1ed40ca8f2e7af2976542a02338160405162000c0d9190620016be565b62000d75828414801562000d6d57508183145b606762000b66565b505050565b6000826001600160a01b031663679aefce6040518163ffffffff1660e01b815260040160206040518083038186803b15801562000db657600080fd5b505afa15801562000dcb573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062000df191906200144d565b9050600062000e0c82846200113760201b620015de1760201c565b6001600160a01b0386166000818152600e60205260409081902083905551919250907fcfed57d90913b5ee1895919dcccaff83a9f7a842d912ef137272e5fc6123aa869062000e5d908590620016be565b60405180910390a25050505050565b6000816001600160a01b031663d2946c2b6040518163ffffffff1660e01b815260040160206040518083038186803b15801562000ea857600080fd5b505afa15801562000ebd573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062000ee3919062001466565b6001600160a01b03166355c676286040518163ffffffff1660e01b815260040160206040518083038186803b15801562000f1c57600080fd5b505afa15801562000f31573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062000f5791906200144d565b905080600d819055507f6e4e298b4a98488a054248cfb63661894b93fb9fd398cc9eca58e39215954eb78160405162000f919190620016be565b60405180910390a15050565b62461bcd60e51b6000908152602060045260076024526642414c23000030600a808404818106603090810160081b95839006959095019082900491820690940160101b939093010160c81b604452606490fd5b600281511015620010015762001077565b6000816000815181106200101157fe5b602002602001015190506000600190505b825181101562000d755760008382815181106200103b57fe5b602002602001015190506200106c816001600160a01b0316846001600160a01b031610606562000b6660201b60201c565b915060010162001022565b50565b6001600160401b03811b1992909216911b1790565b6000620010a183831115600162000b66565b50900390565b620010c8816001600160401b031660c0620011bb60201b620016511760201c565b620010e9836001600160401b03166080620011bb60201b620016511760201c565b6200110a856001600160401b03166040620011bb60201b620016511760201c565b6200112b876001600160401b03166000620011bb60201b620016511760201c565b17171760095550505050565b60006200114d600160801b841061014962000b66565b620011708242016001600160401b031660c0620011bb60201b620016511760201c565b62001191836001600160401b03166080620011bb60201b620016511760201c565b620011b2856001600160801b03166000620011bb60201b620016511760201c565b17179392505050565b1b90565b828054600181600116156101000203166002900490600052602060002090601f016020900481019282601f106200120257805160ff191683800117855562001232565b8280016001018555821562001232579182015b828111156200123257825182559160200191906001019062001215565b506200124092915062001244565b5090565b5b8082111562001240576000815560010162001245565b805162000b60816200171a565b600082601f83011262001279578081fd5b8151620012906200128a82620016ee565b620016c7565b818152915060208083019084810181840286018201871015620012b257600080fd5b60005b84811015620012de578151620012cb816200171a565b84529282019290820190600101620012b5565b505050505092915050565b600082601f830112620012fa578081fd5b81516200130b6200128a82620016ee565b8181529150602080830190848101818402860182018710156200132d57600080fd5b60005b84811015620012de57815162001346816200171a565b8452928201929082019060010162001330565b600082601f8301126200136a578081fd5b81516200137b6200128a82620016ee565b8181529150602080830190848101818402860182018710156200139d57600080fd5b60005b84811015620012de57815184529282019290820190600101620013a0565b600082601f830112620013cf578081fd5b81516001600160401b03811115620013e5578182fd5b6020620013fb601f8301601f19168201620016c7565b925081835284818386010111156200141257600080fd5b60005b828110156200143257848101820151848201830152810162001415565b82811115620014445760008284860101525b50505092915050565b6000602082840312156200145f578081fd5b5051919050565b60006020828403121562001478578081fd5b815162000d14816200171a565b60006020828403121562001497578081fd5b81516001600160401b0380821115620014ae578283fd5b8184019150610160808387031215620014c5578384fd5b620014d081620016c7565b9050620014de86846200125b565b8152602083015182811115620014f2578485fd5b6200150087828601620013be565b60208301525060408301518281111562001518578485fd5b6200152687828601620013be565b6040830152506060830151828111156200153e578485fd5b6200154c8782860162001268565b60608301525060808301518281111562001564578485fd5b6200157287828601620012e9565b60808301525060a0830151828111156200158a578485fd5b620015988782860162001359565b60a08301525060c0838101519082015260e08084015190820152610100808401519082015261012080840151908201526101409150620015db868385016200125b565b91810191909152949350505050565b600060208284031215620015fc578081fd5b815160ff8116811462000d14578182fd5b60006060820185835260206060818501528186518084526080860191508288019350845b8181101562001659576200164685516200170e565b8352938301939183019160010162001631565b505084810360408601528551808252908201925081860190845b818110156200169b576200168883516200170e565b8552938301939183019160010162001673565b509298975050505050505050565b6020810160038310620016b857fe5b91905290565b90815260200190565b6040518181016001600160401b0381118282101715620016e657600080fd5b604052919050565b60006001600160401b0382111562001704578081fd5b5060209081020190565b6001600160a01b031690565b6001600160a01b03811681146200107757600080fd5b60805160a05160601c60c05160e05161010051610120516101405160601c61016051610180516101a0516101c0516101e05160601c6102005160601c6102205160601c6102405160601c6102605160601c610280516102a0516102c0516102e05161030051610320516103405160601c6103605160601c6103805160601c6103a05160601c6103c05160601c6155f362001901600039806109de5280611dc05250806109875280611d5f5250806109305280611cfe5250806108d95280611c9d5250806108775280611c3c525080610f63528061147d528061255e52806125f952806128f8528061323952806136da52806139d85280613f0c5280613f3452508061389f52508061387b52508061385752508061383352508061380f52508061184b5280611d85528061338f52806139ab5250806117ef5280611d24528061334d52806139795250806117935280611cc3528061330b52806139475250806117375280611c6252806139155280613fd05250806116c55280611c0152806138d85280613f9e525080611665525080610c0e525080611afb525080611ad752508061102952508061114d525080611fd5525080612017525080611ff6525080610fff525080610f8952506155f36000f3fe608060405234801561001057600080fd5b50600436106103205760003560e01c806370a08231116101a75780639b02cdde116100ee578063d5c096c411610097578063de82cd3411610071578063de82cd3414610652578063eb0f24d61461065a578063f4b7964d1461066257610320565b8063d5c096c414610624578063d60575ca14610637578063dd62ed3e1461063f57610320565b8063a9059cbb116100c8578063a9059cbb146105f6578063aaabadc514610609578063d505accf1461061157610320565b80639b02cdde146105ba5780639d2c110c146105d0578063a457c2d7146105e357610320565b8063851c1bb3116101505780638d2334e01161012a5780638d2334e0146105a25780638d928af8146105aa57806395d89b41146105b257610320565b8063851c1bb31461056757806387ec68171461057a578063893d20e81461058d57610320565b80637ecebe00116101815780637ecebe001461052a5780637f1260d11461053d57806382687a561461055f57610320565b806370a08231146104ee57806374f3b009146105015780637520e0491461052257610320565b8063313ce5671161026b57806354dea00a116102145780636782f364116101ee5780636782f364146104bc578063679aefce146104cf5780636daccffa146104d757610320565b806354dea00a1461048057806355c67628146104935780636028bfd41461049b57610320565b806338fff2d01161024557806338fff2d014610452578063395093511461045a57806350dd6ed91461046d57610320565b8063313ce567146104225780633644e5151461043757806338e9922e1461043f57610320565b80631c0de051116102cd57806323b872dd116102a757806323b872dd146103e95780632df2c7c0146103fc5780632f1a0bc91461040f57610320565b80631c0de051146103a85780631dd746ea146103bf578063238a2d59146103d457610320565b8063095ea7b3116102fe578063095ea7b31461036b57806316c38b3c1461038b57806318160ddd146103a057610320565b806301ec954a1461032557806304842d4c1461034e57806306fdde0314610356575b600080fd5b6103386103333660046150dc565b610675565b60405161034591906153e1565b60405180910390f35b610338610713565b61035e610723565b60405161034591906154b7565b61037e610379366004614db8565b6107b9565b60405161034591906153be565b61039e610399366004614eaf565b6107d0565b005b6103386107e4565b6103b06107ea565b604051610345939291906153c9565b6103c7610813565b6040516103459190615386565b6103dc61081d565b6040516103459190615339565b61037e6103f7366004614d03565b610a2f565b61039e61040a366004614caf565b610aa5565b61039e61041d3660046151c9565b610afd565b61042a610be0565b6040516103459190615538565b610338610be9565b61039e61044d366004615199565b610bf3565b610338610c0c565b61037e610468366004614db8565b610c30565b61039e61047b366004614fe6565b610c6b565b61033861048e366004614caf565b610c89565b610338610ceb565b6104ae6104a9366004614ee7565b610cfc565b6040516103459291906154ca565b6103386104ca366004614caf565b610d33565b610338610d3e565b6104df610e17565b604051610345939291906154e3565b6103386104fc366004614caf565b610e32565b61051461050f366004614ee7565b610e4d565b604051610345929190615399565b610338610ecb565b610338610538366004614caf565b610ed1565b61055061054b366004614caf565b610eec565b60405161034593929190615507565b610338610f61565b610338610575366004614f8a565b610f85565b6104ae610588366004614ee7565b610fd7565b610595610ffd565b6040516103459190615325565b610338611021565b610595611027565b61035e61104b565b6105c26110ac565b6040516103459291906154f9565b6103386105de36600461514d565b6110b6565b61037e6105f1366004614db8565b6110c3565b61037e610604366004614db8565b611101565b61059561110e565b61039e61061f366004614d43565b611118565b610514610632366004614ee7565b611261565b61039e611392565b61033861064d366004614ccb565b6113a4565b6103386113e1565b61039e6114b9565b61039e610670366004614db8565b6114e5565b600084608001516106a2610687611027565b6001600160a01b0316336001600160a01b03161460cd611655565b6106b76106ad610c0c565b82146101f4611655565b6106c984846106c4611663565b611687565b60606106d361169f565b90506000875160018111156106e457fe5b146106fb576106f68787878785611899565b610708565b6107088787878785611910565b979650505050505050565b600061071d611974565b90505b90565b60038054604080516020601f60026000196101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156107af5780601f10610784576101008083540402835291602001916107af565b820191906000526020600020905b81548152906001019060200180831161079257829003601f168201915b5050505050905090565b60006107c633848461197b565b5060015b92915050565b6107d86119d6565b6107e181611a1c565b50565b60025490565b60008060006107f7611ab8565b159250610802611ad5565b915061080c611af9565b9050909192565b606061071d61169f565b60606000610829611663565b90508067ffffffffffffffff8111801561084257600080fd5b5060405190808252806020026020018201604052801561086c578160200160208202803683370190505b50915080156108c8577f0000000000000000000000000000000000000000000000000000000000000000826000815181106108a357fe5b60200260200101906001600160a01b031690816001600160a01b0316815250506108ce565b50610720565b60018111156108c8577f00000000000000000000000000000000000000000000000000000000000000008260018151811061090557fe5b60200260200101906001600160a01b031690816001600160a01b03168152505060028111156108c8577f00000000000000000000000000000000000000000000000000000000000000008260028151811061095c57fe5b60200260200101906001600160a01b031690816001600160a01b03168152505060038111156108c8577f0000000000000000000000000000000000000000000000000000000000000000826003815181106109b357fe5b60200260200101906001600160a01b031690816001600160a01b03168152505060048111156108c8577f000000000000000000000000000000000000000000000000000000000000000082600481518110610a0a57fe5b60200260200101906001600160a01b031690816001600160a01b0316815250505b5090565b600080610a3c85336113a4565b9050610a60336001600160a01b0387161480610a585750838210155b61019e611655565b610a6b858585611b1d565b336001600160a01b03861614801590610a8657506000198114155b15610a9857610a98853385840361197b565b60019150505b9392505050565b6000610ab082611bfd565b9050610ac96001600160a01b0382161515610155611655565b6001600160a01b0382166000908152600e6020526040812054610aeb90611def565b9050610af8838383611dfc565b505050565b610b056119d6565b610b15600183101561012c611655565b610b2661138883111561012d611655565b6000610b3282426115c8565b9050610b466201518082101561013d611655565b600080610b51611edb565b91509150610b62811561013e611655565b6000610b70866103e8611576565b90506000838211610b9f57610b9a610b8b6201518086611576565b610b958488611576565b611f4f565b610bb9565b610bb9610baf6201518084611576565b610b958688611576565b9050610bcb600282111561013f611655565b610bd784834289611f82565b50505050505050565b60055460ff1690565b600061071d611fd1565b610bfb6119d6565b610c0361206e565b6107e181612081565b7f000000000000000000000000000000000000000000000000000000000000000090565b3360008181526001602090815260408083206001600160a01b038716845290915281205490916107c6918590610c6690866120ec565b61197b565b610c736119d6565b610c7b61206e565b610c8582826120fe565b5050565b60006001600160a01b038216301415610cab5750670de0b6b3a7640000610ce6565b6001600160a01b0382166000908152600e60205260409020548015610cd857610cd381612216565b610ce2565b670de0b6b3a76400005b9150505b919050565b60085460009061071d9060c0612222565b60006060610d128651610d0d611663565b612230565b610d278989898989898961223d6122e1612342565b97509795505050505050565b60006107ca826124d2565b60006060610d4a611027565b6001600160a01b031663f94d4668610d60610c0c565b6040518263ffffffff1660e01b8152600401610d7c91906153e1565b60006040518083038186803b158015610d9457600080fd5b505afa158015610da8573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f19168201604052610dd09190810190614de3565b50915050610de581610de061169f565b6124f3565b60006060610df283612554565b915091506000610e00611edb565b509050610e0e828285612660565b94505050505090565b6000806000610e24611edb565b90949093506103e892509050565b6001600160a01b031660009081526020819052604090205490565b60608088610e5c610687611027565b610e676106ad610c0c565b6060610e7161169f565b9050610e7d88826124f3565b6000606080610e928e8e8e8e8e8e8a8f61223d565b925092509250610ea28d8461267b565b610eac82856122e1565b610eb681856122e1565b909550935050505b5097509795505050505050565b600c5490565b6001600160a01b031660009081526006602052604090205490565b60008080610f1081610efd86611bfd565b6001600160a01b03161415610155611655565b6001600160a01b0384166000908152600e6020526040902054610f3290612216565b6001600160a01b0385166000908152600e6020526040902054909350610f5790612685565b9395909450915050565b7f000000000000000000000000000000000000000000000000000000000000000090565b60007f000000000000000000000000000000000000000000000000000000000000000082604051602001610fba9291906152af565b604051602081830303815290604052805190602001209050919050565b60006060610fe88651610d0d611663565b610d27898989898989896126a56126e8612342565b7f000000000000000000000000000000000000000000000000000000000000000090565b600d5490565b7f000000000000000000000000000000000000000000000000000000000000000090565b60048054604080516020601f60026000196101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156107af5780601f10610784576101008083540402835291602001916107af565b600a54600b549091565b6000610a9e610154612749565b6000806110d033856113a4565b90508083106110ea576110e53385600061197b565b6110f7565b6110f7338585840361197b565b5060019392505050565b60006107c6338484611b1d565b600061071d6127b6565b6111268442111560d1611655565b6001600160a01b038716600090815260066020908152604080832054905190929161117d917f0000000000000000000000000000000000000000000000000000000000000000918c918c918c9188918d9101615409565b60405160208183030381529060405280519060200120905060006111a082612830565b90506000600182888888604051600081526020016040526040516111c79493929190615499565b6020604051602081039080840390855afa1580156111e9573d6000803e3d6000fd5b5050604051601f190151915061122b90506001600160a01b0382161580159061122357508b6001600160a01b0316826001600160a01b0316145b6101f8611655565b6001600160a01b038b1660009081526006602052604090206001850190556112548b8b8b61197b565b5050505050505050505050565b60608088611270610687611027565b61127b6106ad610c0c565b606061128561169f565b905061128f6107e4565b61134257600060606112a48d8d8d868b61284c565b915091506112bd6112b3611974565b83101560cc611655565b6112cf60006112ca611974565b61293f565b6112e28b6112db611974565b840361293f565b6112ec81846126e8565b806112f5611663565b67ffffffffffffffff8111801561130b57600080fd5b50604051908082528060200260200182016040528015611335578160200160208202803683370190505b5095509550505050610ebe565b61134c88826124f3565b60006060806113618e8e8e8e8e8e8a8f6126a5565b9250925092506113718c8461293f565b61137b82856126e8565b61138581856122e1565b9095509350610ebe915050565b6113a261139d611027565b612949565b565b60006113ae611027565b6001600160a01b0316826001600160a01b031614156113d057506000196107ca565b6113da8383612a70565b90506107ca565b600060606113ed611027565b6001600160a01b031663f94d4668611403610c0c565b6040518263ffffffff1660e01b815260040161141f91906153e1565b60006040518083038186803b15801561143757600080fd5b505afa15801561144b573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f191682016040526114739190810190614de3565b509150506114b3817f0000000000000000000000000000000000000000000000000000000000000000815181106114a657fe5b6020026020010151612a9b565b91505090565b6114c16119d6565b6000806114cc611edb565b915091506114dc81610140611655565b610c8582612abb565b6114ed6119d6565b60006114f883611bfd565b90506115116001600160a01b0382161515610155611655565b61151c838284611dfc565b806001600160a01b0316836001600160a01b03167ff00a2bf8c71db611a21183e0a96869752bcd9da29372fa76f865eed4fdd540d18460405161155f91906153e1565b60405180910390a3505050565b80610c8581612af6565b6000828202610a9e84158061159357508385838161159057fe5b04145b6003611655565b610af882841480156115ab57508183145b6067611655565b67ffffffffffffffff811b1992909216911b1790565b60006115d8838311156001611655565b50900390565b60006115ff7001000000000000000000000000000000008410610149611655565b61161682420167ffffffffffffffff1660c0611651565b61162b8367ffffffffffffffff166080611651565b611648856fffffffffffffffffffffffffffffffff166000611651565b17179392505050565b1b90565b81610c8557610c8581612749565b7f000000000000000000000000000000000000000000000000000000000000000090565b610af8818410801561169857508183105b6064611655565b606060006116ab611663565b90506116b5612b6f565b915080156117265761170c6116e97f0000000000000000000000000000000000000000000000000000000000000000610c89565b836000815181106116f657fe5b6020026020010151612c9790919063ffffffff16565b8260008151811061171957fe5b6020026020010181815250505b60018111156117825761176861175b7f0000000000000000000000000000000000000000000000000000000000000000610c89565b836001815181106116f657fe5b8260018151811061177557fe5b6020026020010181815250505b60028111156117de576117c46117b77f0000000000000000000000000000000000000000000000000000000000000000610c89565b836002815181106116f657fe5b826002815181106117d157fe5b6020026020010181815250505b600381111561183a576118206118137f0000000000000000000000000000000000000000000000000000000000000000610c89565b836003815181106116f657fe5b8260038151811061182d57fe5b6020026020010181815250505b6004811115610a2b5761187c61186f7f0000000000000000000000000000000000000000000000000000000000000000610c89565b836004815181106116f657fe5b8260048151811061188957fe5b6020026020010181815250505090565b60006118a585836124f3565b6118c686606001518385815181106118b957fe5b6020026020010151612cc3565b606087015260006118d987878787612ccf565b90506118f8818487815181106118eb57fe5b6020026020010151612e8a565b905061190381612e96565b9150505b95945050505050565b600061191f8660600151612ebc565b606087015261192e85836124f3565b61194286606001518386815181106118b957fe5b6060870152600061195587878787612edd565b90506119038184868151811061196757fe5b6020026020010151613008565b620f424090565b6001600160a01b0380841660008181526001602090815260408083209487168084529490915290819020849055517f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b9259061155f9085906153e1565b6000611a056000357fffffffff0000000000000000000000000000000000000000000000000000000016610f85565b90506107e1611a148233613014565b610191611655565b8015611a3c57611a37611a2d611ad5565b4210610193611655565b611a51565b611a51611a47611af9565b42106101a9611655565b600780547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00168215151790556040517f9e3a5e37224532dea67b89face185703738a228a6e8a23dee546960180d3be6490611aad9083906153be565b60405180910390a150565b6000611ac2611af9565b42118061071d57505060075460ff161590565b7f000000000000000000000000000000000000000000000000000000000000000090565b7f000000000000000000000000000000000000000000000000000000000000000090565b611b346001600160a01b0384161515610198611655565b611b4b6001600160a01b0383161515610199611655565b611b56838383610af8565b6001600160a01b038316600090815260208190526040902054611b7c90826101a06130fd565b6001600160a01b038085166000908152602081905260408082209390935590841681522054611bab90826120ec565b6001600160a01b0380841660008181526020819052604090819020939093559151908516907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9061155f9085906153e1565b60007f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316826001600160a01b03161415611c6057507f0000000000000000000000000000000000000000000000000000000000000000610ce6565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316826001600160a01b03161415611cc157507f0000000000000000000000000000000000000000000000000000000000000000610ce6565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316826001600160a01b03161415611d2257507f0000000000000000000000000000000000000000000000000000000000000000610ce6565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316826001600160a01b03161415611d8357507f0000000000000000000000000000000000000000000000000000000000000000610ce6565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316826001600160a01b03161415611de457507f0000000000000000000000000000000000000000000000000000000000000000610ce6565b610ce6610135612749565b60006107ca826080612222565b6000826001600160a01b031663679aefce6040518163ffffffff1660e01b815260040160206040518083038186803b158015611e3757600080fd5b505afa158015611e4b573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611e6f91906151b1565b90506000611e7d82846115de565b6001600160a01b0386166000818152600e60205260409081902083905551919250907fcfed57d90913b5ee1895919dcccaff83a9f7a842d912ef137272e5fc6123aa8690611ecc9085906153e1565b60405180910390a25050505050565b600080600080600080611eec613113565b935093509350935080421015611f3f576001945083831115611f23578181038242038585030281611f1957fe5b0484019550611f3a565b8181038242038486030281611f3457fe5b04840395505b611f47565b600094508295505b505050509091565b6000611f5e8215156004611655565b82611f6b575060006107ca565b816001840381611f7757fe5b0460010190506107ca565b611f8e8484848461316a565b7f1835882ee7a34ac194f717a35e09bb1d24c82a3b9d854ab6c9749525b714cdf284848484604051611fc3949392919061551d565b60405180910390a150505050565b60007f00000000000000000000000000000000000000000000000000000000000000007f00000000000000000000000000000000000000000000000000000000000000007f000000000000000000000000000000000000000000000000000000000000000061203e6131ca565b3060405160200161205395949392919061543d565b60405160208183030381529060405280519060200120905090565b6113a2612079611ab8565b610192611655565b61209464e8d4a5100082101560cb611655565b6120aa67016345785d8a000082111560ca611655565b6008546120b9908260c06115b2565b6008556040517fa9ba3ffe0b6c366b81232caab38605a0699ad5398d6cce76f91ee809e322dafc90611aad9083906153e1565b6000828201610a9e8482101583611655565b6000612108610c0c565b90506000612114611027565b6001600160a01b031663b05f8e4883866040518363ffffffff1660e01b8152600401612141929190615482565b60806040518083038186803b15801561215957600080fd5b505afa15801561216d573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061219191906151ea565b6040517f18e736d40000000000000000000000000000000000000000000000000000000081529094506001600160a01b03851693506318e736d492506121de915085908790600401615469565b600060405180830381600087803b1580156121f857600080fd5b505af115801561220c573d6000803e3d6000fd5b5050505050505050565b60006107ca82826131ce565b1c67ffffffffffffffff1690565b610c858183146067611655565b6000606080600061224d856131e4565b9050600081801561225a57fe5b14156122c7576122686131fa565b612272898661320e565b909450925061227f611663565b67ffffffffffffffff8111801561229557600080fd5b506040519080825280602002602001820160405280156122bf578160200160208202803683370190505b5091506122d2565b6122d2610154612749565b50985098509895505050505050565b60005b6122ec611663565b811015610af85761232383828151811061230257fe5b602002602001015183838151811061231657fe5b6020026020010151613283565b83828151811061232f57fe5b60209081029190910101526001016122e4565b333014612431576000306001600160a01b03166000366040516123669291906152df565b6000604051808303816000865af19150503d80600081146123a3576040519150601f19603f3d011682016040523d82523d6000602084013e6123a8565b606091505b5050905080600081146123b757fe5b60046000803e6000517fffffffff00000000000000000000000000000000000000000000000000000000167f43adbafb000000000000000000000000000000000000000000000000000000008114612413573d6000803e3d6000fd5b506020600460003e604060205260243d03602460403e601c3d016000f35b606061243b61169f565b905061244787826124f3565b6000606061245f8c8c8c8c8c8c898d8d63ffffffff16565b509150915061247281848663ffffffff16565b8051601f1982018390526343adbafb7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc08301526020027fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdc82016044820181fd5b6000806124de836132d4565b9050610ce26124ec84610c89565b8290612c97565b60005b6124fe611663565b811015610af85761253583828151811061251457fe5b602002602001015183838151811061252857fe5b6020026020010151612c97565b83828151811061254157fe5b60209081029190910101526001016124f6565b60006060600c54837f00000000000000000000000000000000000000000000000000000000000000008151811061258757fe5b60200260200101516dffffffffffffffffffffffffffff03019150600183510367ffffffffffffffff811180156125bd57600080fd5b506040519080825280602002602001820160405280156125e7578160200160208202803683370190505b50905060005b815181101561265a57837f000000000000000000000000000000000000000000000000000000000000000082106126275781600101612629565b815b8151811061263357fe5b602002602001015182828151811061264757fe5b60209081029190910101526001016125ed565b50915091565b60008061266f848660006133cf565b90506119078184613283565b610c858282613565565b60008061269183611def565b915061269e8360c0612222565b9050915091565b600060608060006126b585613621565b905060018160018111156126c557fe5b14156122c7576126d3613637565b93509350935050985098509895505050505050565b60005b6126f3611663565b811015610af85761272a83828151811061270957fe5b602002602001015183838151811061271d57fe5b602002602001015161371b565b83828151811061273657fe5b60209081029190910101526001016126eb565b7f08c379a0000000000000000000000000000000000000000000000000000000006000908152602060045260076024526642414c23000030600a808404818106603090810160081b95839006959095019082900491820690940160101b939093010160c81b604452606490fd5b60006127c0611027565b6001600160a01b031663aaabadc56040518163ffffffff1660e01b815260040160206040518083038186803b1580156127f857600080fd5b505afa15801561280c573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061071d9190614fca565b600061283a611fd1565b82604051602001610fba9291906152ef565b6000606061285861206e565b600061286384613621565b905061287e600082600181111561287657fe5b1460ce611655565b606061288985613769565b90506128988151610d0d611663565b6128a281876124f3565b60006128ac611edb565b50905060606128ba83612554565b91505060006128cb838360016133cf565b90508060006128e86dffffffffffffffffffffffffffff836115c8565b90506128f48d8261293f565b80867f00000000000000000000000000000000000000000000000000000000000000008151811061292157fe5b6020908102919091010152509c939b50929950505050505050505050565b610c85828261377f565b6000816001600160a01b031663d2946c2b6040518163ffffffff1660e01b815260040160206040518083038186803b15801561298457600080fd5b505afa158015612998573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906129bc9190614fca565b6001600160a01b03166355c676286040518163ffffffff1660e01b815260040160206040518083038186803b1580156129f457600080fd5b505afa158015612a08573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190612a2c91906151b1565b905080600d819055507f6e4e298b4a98488a054248cfb63661894b93fb9fd398cc9eca58e39215954eb781604051612a6491906153e1565b60405180910390a15050565b6001600160a01b03918216600090815260016020908152604080832093909416825291909152205490565b60006107ca600c54612ab584612aaf6107e4565b906115c8565b906120ec565b612ac78182424261316a565b7fa0d01593e47e69d07e0ccd87bece09411e07dd1ed40ca8f2e7af2976542a023381604051611aad91906153e1565b600281511015612b05576107e1565b600081600081518110612b1457fe5b602002602001015190506000600190505b8251811015610af8576000838281518110612b3c57fe5b60200260200101519050612b65816001600160a01b0316846001600160a01b0316106065611655565b9150600101612b25565b60606000612b7b611663565b905060608167ffffffffffffffff81118015612b9657600080fd5b50604051908082528060200260200182016040528015612bc0578160200160208202803683370190505b509050612bcb61380d565b81600081518110612bd857fe5b602002602001018181525050612bec613831565b81600181518110612bf957fe5b6020026020010181815250506002821115612c3457612c16613855565b81600281518110612c2357fe5b602002602001018181525050612c3d565b91506107209050565b6003821115612c3457612c4e613879565b81600381518110612c5b57fe5b6020026020010181815250506004821115612c3457612c7861389d565b81600481518110612c8557fe5b60200260200101818152505091505090565b6000828202612cb184158061159357508385838161159057fe5b670de0b6b3a764000090049392505050565b6000610a9e8383612c97565b6000612cd961206e565b612ce16138c1565b600d5460006060612cf187612554565b60208a015191935091506001600160a01b0316301415612d3a57612d238860600151612d1c876139d4565b8484613a0d565b93508215612d3557612d358484613a92565b612e7f565b60408801516001600160a01b0316301415612d7d57612d678860600151612d60886139d4565b8484613af2565b93508215612d3557612d35886060015184613a92565b6000612d87611edb565b5090506000612d98828460016133cf565b9050612dbc8284612da88b6139d4565b612db18b6139d4565b8e6060015186613b19565b95508415612e7c576000612dcf896139d4565b90506000612ddc896139d4565b90506000612de989612e96565b9050612e1181878581518110612dfb57fe5b60200260200101516120ec90919063ffffffff16565b868481518110612e1d57fe5b602002602001018181525050612e538d60600151878481518110612e3d57fe5b60200260200101516115c890919063ffffffff16565b868381518110612e5f57fe5b602002602001018181525050612e788486888a8c613bb8565b5050505b50505b505050949350505050565b6000610a9e838361371b565b60006107ca612eb5612ea6610ceb565b670de0b6b3a7640000906115c8565b839061371b565b600080612ed1612eca610ceb565b8490613c63565b9050610ce283826115c8565b6000612ee761206e565b612eef6138c1565b600d5460006060612eff87612554565b60208a015191935091506001600160a01b0316301415612f3157612d678860600151612f2a876139d4565b8484613ca6565b60408801516001600160a01b0316301415612f5e57612d238860600151612f57886139d4565b8484613cc3565b6000612f68611edb565b5090506000612f79828460016133cf565b9050612f9d8284612f898b6139d4565b612f928b6139d4565b8e6060015186613d49565b95508415612e7c576000612fb0896139d4565b90506000612fbd896139d4565b90506000612fce8d60600151612e96565b9050612fe081878581518110612dfb57fe5b868481518110612fec57fe5b602002602001018181525050612e5389878481518110612e3d57fe5b6000610a9e8383613283565b600073ba1ba1ba1ba1ba1ba1ba1ba1ba1ba1ba1ba1ba1b613033610ffd565b6001600160a01b03161415801561304e575061304e83613dc6565b156130765761305b610ffd565b6001600160a01b0316336001600160a01b03161490506107ca565b61307e6127b6565b6001600160a01b0316639be2a8848484306040518463ffffffff1660e01b81526004016130ad939291906153ea565b60206040518083038186803b1580156130c557600080fd5b505afa1580156130d9573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906113da9190614ecb565b600061310c8484111583611655565b5050900390565b60008060008061312f600060095461222290919063ffffffff16565b600954909450613140906040612222565b600954909350613151906080612222565b6009549092506131629060c0612222565b905090919293565b61317f8167ffffffffffffffff1660c0611651565b6131948367ffffffffffffffff166080611651565b6131a98567ffffffffffffffff166040611651565b6131be8767ffffffffffffffff166000611651565b17171760095550505050565b4690565b1c6fffffffffffffffffffffffffffffffff1690565b6000818060200190518101906107ca9190615034565b6113a2613205611ab8565b156101af611655565b600060608061321c85612554565b915050600061322a85613e02565b9050606061326783836132628a7f0000000000000000000000000000000000000000000000000000000000000000815181106114a657fe5b613e18565b905081613275826000613eb4565b945094505050509250929050565b60006132928215156004611655565b8261329f575060006107ca565b670de0b6b3a7640000838102906132c2908583816132b957fe5b04146005611655565b8281816132cb57fe5b049150506107ca565b60006132df82613f9c565b156132f3576132ec61380d565b9050610ce6565b6132fc82613fce565b15613309576132ec613831565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316826001600160a01b0316141561334b576132ec613855565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316826001600160a01b0316141561338d576132ec613879565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316826001600160a01b03161415611de4576132ec61389d565b81516000908190815b81811015613410576134068682815181106133ef57fe5b6020026020010151846120ec90919063ffffffff16565b92506001016133d8565b508161342157600092505050610a9e565b600082878302825b60ff81101561354d576000858a60008151811061344257fe5b60200260200101510290506000600190505b868110156134965761348c61348561347f848e858151811061347257fe5b6020026020010151611576565b89611576565b868c614000565b9150600101613454565b508394506135036134d26134bf6134b66134b0878c611576565b85611576565b6103e88d614000565b612ab56134cc8a89611576565b88611576565b6134fd6134f06134e66103e8880386611576565b6103e88e15614000565b612ab58a60010189611576565b8b614000565b93508484111561352b576001858503116135265783975050505050505050610a9e565b613544565b6001848603116135445783975050505050505050610a9e565b50600101613429565b50613559610141612749565b50505050509392505050565b61357c6001600160a01b038316151561019b611655565b61358882600083610af8565b6001600160a01b0382166000908152602081905260409020546135ae90826101a16130fd565b6001600160a01b0383166000908152602081905260409020556002546135d49082614028565b6002556040516000906001600160a01b038416907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef906136159085906153e1565b60405180910390a35050565b6000818060200190518101906107ca919061507b565b60006060806000613646611663565b9050600093508067ffffffffffffffff8111801561366357600080fd5b5060405190808252806020026020018201604052801561368d578160200160208202803683370190505b5092508067ffffffffffffffff811180156136a757600080fd5b506040519080825280602002602001820160405280156136d1578160200160208202803683370190505b509150600c54827f00000000000000000000000000000000000000000000000000000000000000008151811061370357fe5b6020908102919091010152506000600c559192909190565b600061372a8215156004611655565b82613737575060006107ca565b670de0b6b3a764000083810290613751908583816132b957fe5b82600182038161375d57fe5b046001019150506107ca565b606081806020019051810190610a9e9190615097565b61378b60008383610af8565b60025461379890826120ec565b6002556001600160a01b0382166000908152602081905260409020546137be90826120ec565b6001600160a01b0383166000818152602081905260408082209390935591519091907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef906136159085906153e1565b7f000000000000000000000000000000000000000000000000000000000000000090565b7f000000000000000000000000000000000000000000000000000000000000000090565b7f000000000000000000000000000000000000000000000000000000000000000090565b7f000000000000000000000000000000000000000000000000000000000000000090565b7f000000000000000000000000000000000000000000000000000000000000000090565b60006138cb611663565b90508015613901576138fc7f0000000000000000000000000000000000000000000000000000000000000000614036565b613907565b506113a2565b6001811115613901576139397f0000000000000000000000000000000000000000000000000000000000000000614036565b60028111156139015761396b7f0000000000000000000000000000000000000000000000000000000000000000614036565b60038111156139015761399d7f0000000000000000000000000000000000000000000000000000000000000000614036565b6004811115613901576139cf7f0000000000000000000000000000000000000000000000000000000000000000614036565b6107e1565b60007f00000000000000000000000000000000000000000000000000000000000000008210610a2b57613a088260016115c8565b6107ca565b600080613a18611edb565b50905060606001613a27611663565b0367ffffffffffffffff81118015613a3e57600080fd5b50604051908082528060200260200182016040528015613a68578160200160208202803683370190505b50905086818781518110613a7857fe5b6020026020010181815250506107088285838860006140b4565b6000613aa183612aaf85612e96565b90506000613aaf8284612c97565b600c54909150613abf90826120ec565b600c556040517f1d2422d87bc31f46211cfdfe158c5eccb86547546c7a4fff6be15a0a944c84b290611fc39083906153e1565b600080613afd611edb565b509050613b0f81848789886000614367565b9695505050505050565b6000613b2b83878681518110612e3d57fe5b868581518110613b3757fe5b6020026020010181815250506000613b518888858961447c565b905083878681518110613b6057fe5b602002602001015101878681518110613b7557fe5b602002602001018181525050613bac6001612ab5898981518110613b9557fe5b6020026020010151846115c890919063ffffffff16565b98975050505050505050565b6000613bc6858560006133cf565b90506000613bd48288613283565b9050670de0b6b3a7640000811115610bd7576000613c0e613c0786613c0185670de0b6b3a76400006115c8565b90612c97565b8590612c97565b600c54909150613c1e90826120ec565b600c556040517f1d2422d87bc31f46211cfdfe158c5eccb86547546c7a4fff6be15a0a944c84b290613c519083906153e1565b60405180910390a15050505050505050565b6000828202613c7d84158061159357508385838161159057fe5b80613c8c5760009150506107ca565b670de0b6b3a7640000600019820161375d565b5092915050565b600080613cb1611edb565b509050613b0f8184878988600061461c565b600060606001613cd1611663565b0367ffffffffffffffff81118015613ce857600080fd5b50604051908082528060200260200182016040528015613d12578160200160208202803683370190505b50905085818681518110613d2257fe5b6020026020010181815250506000613d38611edb565b5090506107088185848860006146e3565b6000613d5b83878781518110612dfb57fe5b868681518110613d6757fe5b6020026020010181815250506000613d818888858861447c565b905083878781518110613d9057fe5b602002602001015103878781518110613da557fe5b602002602001018181525050613bac6001612aaf838a8981518110612e3d57fe5b6000613df17ff4b7964d00000000000000000000000000000000000000000000000000000000610f85565b8214806107ca57506107ca82614978565b600081806020019051810190610a9e919061504f565b60606000613e268484613283565b90506060855167ffffffffffffffff81118015613e4257600080fd5b50604051908082528060200260200182016040528015613e6c578160200160208202803683370190505b50905060005b8651811015613eaa57613e8b838883815181106116f657fe5b828281518110613e9757fe5b6020908102919091010152600101613e72565b5095945050505050565b6060825160010167ffffffffffffffff81118015613ed157600080fd5b50604051908082528060200260200182016040528015613efb578160200160208202803683370190505b50905060005b8151811015613c9f577f00000000000000000000000000000000000000000000000000000000000000008114613f7b57837f00000000000000000000000000000000000000000000000000000000000000008210613f625760018203613f64565b815b81518110613f6e57fe5b6020026020010151613f7d565b825b828281518110613f8957fe5b6020908102919091010152600101613f01565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0390811691161490565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0390811691161490565b6000816140165761401184846149e6565b614020565b6140208484611f4f565b949350505050565b6000610a9e838360016130fd565b6001600160a01b03811630141561404c576107e1565b6001600160a01b0381166000908152600e60205260409020548015610c85576001600160a01b0382166000908152600e6020526040812054819061408f90612685565b91509150804211156140ae576140ae846140a886611bfd565b84611dfc565b50505050565b600080805b86518110156140f2576140e88782815181106140d157fe5b6020026020010151836120ec90919063ffffffff16565b91506001016140b9565b506060855167ffffffffffffffff8111801561410d57600080fd5b50604051908082528060200260200182016040528015614137578160200160208202803683370190505b5090506000805b885181101561420457600061416f858b848151811061415957fe5b602002602001015161371b90919063ffffffff16565b90506141b18a838151811061418057fe5b60200260200101516141ab8b858151811061419757fe5b60200260200101518d8681518110612e3d57fe5b9061371b565b8483815181106141bd57fe5b6020026020010181815250506141f96141f2828685815181106141dc57fe5b6020026020010151613c6390919063ffffffff16565b84906120ec565b92505060010161413e565b506060885167ffffffffffffffff8111801561421f57600080fd5b50604051908082528060200260200182016040528015614249578160200160208202803683370190505b50905060005b895181101561431457600084828151811061426657fe5b60200260200101518411156142cd57600061428f61428386614a06565b8d85815181106116f657fe5b905060006142a3828d8681518110612e3d57fe5b90506142c46142bd82670de0b6b3a76400008d900361371b565b83906120ec565b925050506142e4565b8982815181106142d957fe5b602002602001015190505b6142f4818c8481518110612e3d57fe5b83838151811061430057fe5b60209081029190910101525060010161424f565b5060006143238b8b60016133cf565b905060006143338c8460006133cf565b905060006143418284613283565b905061435661434f82614a06565b8b90613c63565b9d9c50505050505050505050505050565b600080614376888860016133cf565b905060006143928261438c876141ab818b6120ec565b90613c63565b905060006143a28a8a848b61447c565b905060006143cc8a8a815181106143b557fe5b6020026020010151836115c890919063ffffffff16565b90506000805b8b518110156143f4576143ea8c82815181106140d157fe5b91506001016143d2565b50600061441d828d8d8151811061440757fe5b602002602001015161328390919063ffffffff16565b9050600061442a82614a06565b905060006144388583613c63565b9050600061444686836115c8565b905061446761446083670de0b6b3a76400008e900361371b565b82906120ec565b99505050505050505050509695505050505050565b60008084518602905060008560008151811061449457fe5b6020026020010151905060008651876000815181106144af57fe5b60200260200101510290506000600190505b8751811015614508576144ed6144e76144e0848b858151811061347257fe5b8a51611576565b886149e6565b91506144fe8882815181106133ef57fe5b92506001016144c1565b5086858151811061451557fe5b602002602001015182039150600061452d8788611576565b9050600061455961454d61454584610b958988611576565b6103e8611576565b8a898151811061347257fe5b9050600061457461456d6145458b896149e6565b86906120ec565b905060008061459061458686866120ec565b610b958d866120ec565b905060005b60ff811015614610578192506145c56145b286612ab58586611576565b610b958e612aaf88612ab5886002611576565b9150828211156145ee576001838303116145e9575097506140209650505050505050565b614608565b600182840311614608575097506140209650505050505050565b600101614595565b50612e78610142612749565b60008061462b888860016133cf565b905060006146418261438c876141ab818b6115c8565b905060006146518a8a848b61447c565b90506000614665828b8b81518110612e3d57fe5b90506000805b8b5181101561468d576146838c82815181106140d157fe5b915060010161466b565b5060006146a0828d8d8151811061440757fe5b905060006146ad82614a06565b905060006146bb8583613c63565b905060006146c986836115c8565b905061446761446083670de0b6b3a76400008e9003612c97565b600080805b865181101561470a576147008782815181106140d157fe5b91506001016146e8565b506060855167ffffffffffffffff8111801561472557600080fd5b5060405190808252806020026020018201604052801561474f578160200160208202803683370190505b5090506000805b88518110156147e9576000614771858b848151811061440757fe5b90506147b38a838151811061478257fe5b60200260200101516147ad8b858151811061479957fe5b60200260200101518d8681518110612dfb57fe5b90613283565b8483815181106147bf57fe5b6020026020010181815250506147de6141f2828685815181106116f657fe5b925050600101614756565b506060885167ffffffffffffffff8111801561480457600080fd5b5060405190808252806020026020018201604052801561482e578160200160208202803683370190505b50905060005b89518110156148ef5760008385838151811061484c57fe5b602002602001015111156148a857600061487161428386670de0b6b3a76400006115c8565b90506000614885828d8681518110612e3d57fe5b905061489f6142bd82670de0b6b3a76400008d9003612c97565b925050506148bf565b8982815181106148b457fe5b602002602001015190505b6148cf818c8481518110612dfb57fe5b8383815181106148db57fe5b602090810291909101015250600101614834565b5060006148fe8b8b60016133cf565b9050600061490e8c8460006133cf565b9050600061491c8284613283565b9050670de0b6b3a76400008111156149685761495a8a7ffffffffffffffffffffffffffffffffffffffffffffffffff21f494c589c00008301612c97565b975050505050505050611907565b6000975050505050505050611907565b60006149a37f2f1a0bc900000000000000000000000000000000000000000000000000000000610f85565b8214806149d757506149d47feb0f24d600000000000000000000000000000000000000000000000000000000610f85565b82145b806107ca57506107ca82614a2c565b60006149f58215156004611655565b8183816149fe57fe5b049392505050565b6000670de0b6b3a76400008210614a1e5760006107ca565b50670de0b6b3a76400000390565b6000614a577f38e9922e00000000000000000000000000000000000000000000000000000000610f85565b8214806107ca5750614a887f50dd6ed900000000000000000000000000000000000000000000000000000000610f85565b909114919050565b80356107ca8161558d565b600082601f830112614aab578081fd5b8135614abe614ab98261556d565b615546565b818152915060208083019084810181840286018201871015614adf57600080fd5b60005b84811015614afe57813584529282019290820190600101614ae2565b505050505092915050565b600082601f830112614b19578081fd5b8151614b27614ab98261556d565b818152915060208083019084810181840286018201871015614b4857600080fd5b60005b84811015614afe57815184529282019290820190600101614b4b565b600082601f830112614b77578081fd5b813567ffffffffffffffff811115614b8d578182fd5b614ba06020601f19601f84011601615546565b9150808252836020828501011115614bb757600080fd5b8060208401602084013760009082016020015292915050565b8051600181106107ca57600080fd5b80356107ca816155b0565b6000610120808385031215614bfd578182fd5b614c0681615546565b915050614c138383614bdf565b8152614c228360208401614a90565b6020820152614c348360408401614a90565b6040820152606082013560608201526080820135608082015260a082013560a0820152614c648360c08401614a90565b60c0820152614c768360e08401614a90565b60e08201526101008083013567ffffffffffffffff811115614c9757600080fd5b614ca385828601614b67565b82840152505092915050565b600060208284031215614cc0578081fd5b8135610a9e8161558d565b60008060408385031215614cdd578081fd5b8235614ce88161558d565b91506020830135614cf88161558d565b809150509250929050565b600080600060608486031215614d17578081fd5b8335614d228161558d565b92506020840135614d328161558d565b929592945050506040919091013590565b600080600080600080600060e0888a031215614d5d578283fd5b8735614d688161558d565b96506020880135614d788161558d565b95506040880135945060608801359350608088013560ff81168114614d9b578384fd5b9699959850939692959460a0840135945060c09093013592915050565b60008060408385031215614dca578182fd5b8235614dd58161558d565b946020939093013593505050565b600080600060608486031215614df7578081fd5b835167ffffffffffffffff80821115614e0e578283fd5b818601915086601f830112614e21578283fd5b8151614e2f614ab98261556d565b80828252602080830192508086018b828387028901011115614e4f578788fd5b8796505b84871015614e7a578051614e668161558d565b845260019690960195928101928101614e53565b508901519097509350505080821115614e91578283fd5b50614e9e86828701614b09565b925050604084015190509250925092565b600060208284031215614ec0578081fd5b8135610a9e816155a2565b600060208284031215614edc578081fd5b8151610a9e816155a2565b600080600080600080600060e0888a031215614f01578081fd5b873596506020880135614f138161558d565b95506040880135614f238161558d565b9450606088013567ffffffffffffffff80821115614f3f578283fd5b614f4b8b838c01614a9b565b955060808a0135945060a08a0135935060c08a0135915080821115614f6e578283fd5b50614f7b8a828b01614b67565b91505092959891949750929550565b600060208284031215614f9b578081fd5b81357fffffffff0000000000000000000000000000000000000000000000000000000081168114610a9e578182fd5b600060208284031215614fdb578081fd5b8151610a9e8161558d565b60008060408385031215614ff8578182fd5b82356150038161558d565b9150602083013567ffffffffffffffff81111561501e578182fd5b61502a85828601614b67565b9150509250929050565b600060208284031215615045578081fd5b610a9e8383614bd0565b60008060408385031215615061578182fd5b61506b8484614bd0565b9150602083015190509250929050565b60006020828403121561508c578081fd5b8151610a9e816155b0565b600080604083850312156150a9578182fd5b82516150b4816155b0565b602084015190925067ffffffffffffffff8111156150d0578182fd5b61502a85828601614b09565b600080600080608085870312156150f1578182fd5b843567ffffffffffffffff80821115615108578384fd5b61511488838901614bea565b95506020870135915080821115615129578384fd5b5061513687828801614a9b565b949794965050505060408301359260600135919050565b600080600060608486031215615161578081fd5b833567ffffffffffffffff811115615177578182fd5b61518386828701614bea565b9660208601359650604090950135949350505050565b6000602082840312156151aa578081fd5b5035919050565b6000602082840312156151c2578081fd5b5051919050565b600080604083850312156151db578182fd5b50508035926020909101359150565b600080600080608085870312156151ff578182fd5b845193506020850151925060408501519150606085015161521f8161558d565b939692955090935050565b6000815180845260208085019450808401835b838110156152595781518752958201959082019060010161523d565b509495945050505050565b60008151808452815b818110156152895760208185018101518683018201520161526d565b8181111561529a5782602083870101525b50601f01601f19169290920160200192915050565b9182527fffffffff0000000000000000000000000000000000000000000000000000000016602082015260240190565b6000828483379101908152919050565b7f190100000000000000000000000000000000000000000000000000000000000081526002810192909252602282015260420190565b6001600160a01b0391909116815260200190565b6020808252825182820181905260009190848201906040850190845b8181101561537a5783516001600160a01b031683529284019291840191600101615355565b50909695505050505050565b600060208252610a9e602083018461522a565b6000604082526153ac604083018561522a565b8281036020840152611907818561522a565b901515815260200190565b92151583526020830191909152604082015260600190565b90815260200190565b9283526001600160a01b03918216602084015216604082015260600190565b9586526001600160a01b0394851660208701529290931660408501526060840152608083019190915260a082015260c00190565b9485526020850193909352604084019190915260608301526001600160a01b0316608082015260a00190565b6000838252604060208301526140206040830184615264565b9182526001600160a01b0316602082015260400190565b93845260ff9290921660208401526040830152606082015260800190565b600060208252610a9e6020830184615264565b600083825260406020830152614020604083018461522a565b9283529015156020830152604082015260600190565b918252602082015260400190565b9283526020830191909152604082015260600190565b93845260208401929092526040830152606082015260800190565b60ff91909116815260200190565b60405181810167ffffffffffffffff8111828210171561556557600080fd5b604052919050565b600067ffffffffffffffff821115615583578081fd5b5060209081020190565b6001600160a01b03811681146107e157600080fd5b80151581146107e157600080fd5b600281106107e157600080fdfea26469706673582212209be207960c602875159d44a232a262638e45325c9174ced67dfbb16fb5e1fb4064736f6c63430007010033000000000000000000000000000000000000000000000000000000000000002000000000000000000000000020dd72ed959b6147912c2e529f0a0c651c33c9ce000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000002a0000000000000000000000000000000000000000000000000000000000000034000000000000000000000000000000000000000000000000000000000000001f4000000000000000000000000000000000000000000000000000221b262dd800000000000000000000000000000000000000000000000000000000000001580150000000000000000000000000000000000000000000000000000000000278d00000000000000000000000000cd983793adb846dce4830c22f30c7ef0c864a776000000000000000000000000000000000000000000000000000000000000002e4d792042656175746966756c204461726b205477697374656420446563656e7472616c697a656420446f6c6c6172000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b62622d79762d34706f6f6c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000003b998ba87b11a1c5bc1770de9793b17a0da615610000000000000000000000007cf76bccfa5d3340d42f08351552f5a59dc6089c000000000000000000000000846e4d51d7e2043c1a87e0ab7490b93fb940357b000000000000000000000000fe0004ca84bac1d9cf24a3270bf70be7e68e43ac00000000000000000000000000000000000000000000000000000000000000040000000000000000000000003b998ba87b11a1c5bc1770de9793b17a0da615610000000000000000000000007cf76bccfa5d3340d42f08351552f5a59dc6089c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe0004ca84bac1d9cf24a3270bf70be7e68e43ac00000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : params (tuple): System.Collections.Generic.List`1[Nethereum.ABI.FunctionEncoding.ParameterOutput]

-----Encoded View---------------
32 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [1] : 00000000000000000000000020dd72ed959b6147912c2e529f0a0c651c33c9ce
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000160
Arg [3] : 00000000000000000000000000000000000000000000000000000000000001c0
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000200
Arg [5] : 00000000000000000000000000000000000000000000000000000000000002a0
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000340
Arg [7] : 00000000000000000000000000000000000000000000000000000000000001f4
Arg [8] : 000000000000000000000000000000000000000000000000000221b262dd8000
Arg [9] : 0000000000000000000000000000000000000000000000000000000000158015
Arg [10] : 0000000000000000000000000000000000000000000000000000000000278d00
Arg [11] : 000000000000000000000000cd983793adb846dce4830c22f30c7ef0c864a776
Arg [12] : 000000000000000000000000000000000000000000000000000000000000002e
Arg [13] : 4d792042656175746966756c204461726b205477697374656420446563656e74
Arg [14] : 72616c697a656420446f6c6c6172000000000000000000000000000000000000
Arg [15] : 000000000000000000000000000000000000000000000000000000000000000b
Arg [16] : 62622d79762d34706f6f6c000000000000000000000000000000000000000000
Arg [17] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [18] : 0000000000000000000000003b998ba87b11a1c5bc1770de9793b17a0da61561
Arg [19] : 0000000000000000000000007cf76bccfa5d3340d42f08351552f5a59dc6089c
Arg [20] : 000000000000000000000000846e4d51d7e2043c1a87e0ab7490b93fb940357b
Arg [21] : 000000000000000000000000fe0004ca84bac1d9cf24a3270bf70be7e68e43ac
Arg [22] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [23] : 0000000000000000000000003b998ba87b11a1c5bc1770de9793b17a0da61561
Arg [24] : 0000000000000000000000007cf76bccfa5d3340d42f08351552f5a59dc6089c
Arg [25] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [26] : 000000000000000000000000fe0004ca84bac1d9cf24a3270bf70be7e68e43ac
Arg [27] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [28] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [29] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [30] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [31] : 0000000000000000000000000000000000000000000000000000000000000001


Deployed Bytecode Sourcemap

2158:37377:44:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;1273:605:5;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;8802:97:44;;;:::i;2138:81:30:-;;;:::i;:::-;;;;;;;:::i;4172:164::-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;7548:89:7:-;;;;;;:::i;:::-;;:::i;:::-;;3181:98:30;;;:::i;3154:363:23:-;;;:::i;:::-;;;;;;;;;:::i;21849:111:7:-;;;:::i;:::-;;;;;;;:::i;29383:718:44:-;;;:::i;:::-;;;;;;;:::i;2574:655:4:-;;;;;;:::i;:::-;;:::i;32938:335:44:-;;;;;;:::i;:::-;;:::i;24825:1301:2:-;;;;;;:::i;:::-;;:::i;3040:81:30:-;;;:::i;:::-;;;;;;;:::i;2359:113:31:-;;;:::i;6457:156:7:-;;;;;;:::i;:::-;;:::i;5629:91::-;;;:::i;5584:211:30:-;;;;;;:::i;:::-;;:::i;7043:214:7:-;;;;;;:::i;:::-;;:::i;30798:693:44:-;;;;;;:::i;:::-;;:::i;6314:137:7:-;;;:::i;14247:904::-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;;:::i;27597:117:44:-;;;;;;:::i;:::-;;:::i;39075:458::-;;;:::i;26861:299:2:-;;;:::i;:::-;;;;;;;;;:::i;3337:117:30:-;;;;;;:::i;:::-;;:::i;10872:1197:7:-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;;:::i;8999:118:44:-;;;:::i;2127:108:31:-;;;;;;:::i;:::-;;:::i;31704:421:44:-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;;;:::i;8905:88::-;;;:::i;2487:430:14:-;;;;;;:::i;:::-;;:::i;12722:902:7:-;;;;;;:::i;:::-;;:::i;1776:80:8:-;;;:::i;:::-;;;;;;;:::i;35521:132:44:-;;;:::i;1796:79:4:-;;;:::i;2332:85:30:-;;;:::i;6056:193:2:-;;;:::i;:::-;;;;;;;;:::i;9369:181:44:-;;;;;;:::i;:::-;;:::i;3355:429:4:-;;;;;;:::i;:::-;;:::i;3657:170:30:-;;;;;;:::i;:::-;;:::i;1862:101:8:-;;;:::i;1313:753:31:-;;;;;;:::i;:::-;;:::i;8566:2300:7:-;;;;;;:::i;:::-;;:::i;35659:125:44:-;;;:::i;2177:254:4:-;;;;;;:::i;:::-;;:::i;38294:338:44:-;;;:::i;26237:259:2:-;;;:::i;32412:367:44:-;;;;;;:::i;:::-;;:::i;1273:605:5:-;1484:7;1455:11;:18;;;8409:68:7;8440:10;:8;:10::i;:::-;-1:-1:-1;;;;;8418:33:7;:10;:33;5392:3:15;8409:8:7;:68::i;:::-;8487:55;8506:11;:9;:11::i;:::-;8496:6;:21;10600:3:15;8487:8:7;:55::i;:::-;1503:54:5::1;1520:7;1529:8;1539:17;:15;:17::i;:::-;1503:16;:54::i;:::-;1567:31;1601:17;:15;:17::i;:::-;1567:51:::0;-1:-1:-1;1668:24:5::1;1648:16:::0;;:44:::1;::::0;::::1;;;;;;;:223;;1800:71;1814:11;1827:8;1837:7;1846:8;1856:14;1800:13;:71::i;:::-;1648:223;;;1711:70;1724:11;1737:8;1747:7;1756:8;1766:14;1711:12;:70::i;:::-;1629:242:::0;1273:605;-1:-1:-1;;;;;;;1273:605:5:o;8802:97:44:-;8850:7;8876:16;:14;:16::i;:::-;8869:23;;8802:97;;:::o;2138:81:30:-;2207:5;2200:12;;;;;;;;;;;;;-1:-1:-1;;2200:12:30;;;;;;;;;;;;;;;;;;;;;;;;;;2175:13;;2200:12;;2207:5;;2200:12;;;2207:5;2200:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2138:81;:::o;4172:164::-;4255:4;4271:37;4280:10;4292:7;4301:6;4271:8;:37::i;:::-;-1:-1:-1;4325:4:30;4172:164;;;;;:::o;7548:89:7:-;2156:21:14;:19;:21::i;:::-;7612:18:7::1;7623:6;7612:10;:18::i;:::-;7548:89:::0;:::o;3181:98:30:-;3260:12;;3181:98;:::o;3154:363:23:-;3257:11;3282:26;3322:27;3384:14;:12;:14::i;:::-;3383:15;3374:24;;3429;:22;:24::i;:::-;3408:45;;3485:25;:23;:25::i;:::-;3463:47;;3154:363;;;:::o;21849:111:7:-;21901:16;21936:17;:15;:17::i;29383:718:44:-;29434:32;29478:19;29500:17;:15;:17::i;:::-;29478:39;;29559:11;29539:32;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;29539:32:44;-1:-1:-1;29527:44:44;-1:-1:-1;29627:15:44;;29623:82;;29661:14;29646:9;29656:1;29646:12;;;;;;;;-1:-1:-1;;;;;29646:29:44;;;:12;;;;;;;;;;;:29;29623:82;;;29686:16;;;29623:82;29736:1;29722:11;:15;29718:82;;;29756:14;29741:9;29751:1;29741:12;;;;;;;;-1:-1:-1;;;;;29741:29:44;;;:12;;;;;;;;;;;:29;29831:1;29817:15;;29813:82;;;29851:14;29836:9;29846:1;29836:12;;;;;;;;-1:-1:-1;;;;;29836:29:44;;;:12;;;;;;;;;;;:29;29926:1;29912:15;;29908:82;;;29946:14;29931:9;29941:1;29931:12;;;;;;;;-1:-1:-1;;;;;29931:29:44;;;:12;;;;;;;;;;;:29;30021:1;30007:15;;30003:82;;;30041:14;30026:9;30036:1;30026:12;;;;;;;;-1:-1:-1;;;;;30026:29:44;;;:12;;;;;;;;;;;:29;30003:82;29383:718;;:::o;2574:655:4:-;2702:4;2718:24;2745:29;2755:6;2763:10;2745:9;:29::i;:::-;2718:56;-1:-1:-1;2784:101:4;-1:-1:-1;;;;;2793:20:4;;:10;:20;;:50;;;2837:6;2817:16;:26;;2793:50;9359:3:15;2784:8:4;:101::i;:::-;2896:36;2906:6;2914:9;2925:6;2896:9;:36::i;:::-;-1:-1:-1;;;;;2947:20:4;;:10;:20;;;;:55;;-1:-1:-1;;;2971:31:4;;;2947:55;2943:258;;;3135:55;3144:6;3152:10;3183:6;3164:16;:25;3135:8;:55::i;:::-;3218:4;3211:11;;;2574:655;;;;;;:::o;32938:335:44:-;33001:22;33026:23;33043:5;33026:16;:23::i;:::-;33001:48;-1:-1:-1;33059:83:44;-1:-1:-1;;;;;33068:31:44;;;;8174:3:15;33059:8:44;:83::i;:::-;-1:-1:-1;;;;;33171:23:44;;33152:16;33171:23;;;:16;:23;;;;;;:37;;:35;:37::i;:::-;33152:56;;33218:48;33240:5;33247:8;33257;33218:21;:48::i;:::-;32938:335;;;:::o;24825:1301:2:-;2156:21:14;:19;:21::i;:::-;24938:60:2::1;1275:1:1;24947:11:2;:34;;5717:3:15;24938:8:2;:60::i;:::-;25008;1319:4:1;25017:11:2;:34;;5762:3:15;25008:8:2;:60::i;:::-;25079:16;25098:34;25107:7;25116:15;25098:8;:34::i;:::-;25079:53;;25142:69;2279:6;25151:8;:28;;6670:3:15;25142:8:2;:69::i;:::-;25223:20;25245:15:::0;25264:28:::1;:26;:28::i;:::-;25222:70;;;;25302:48;25312:10;25311:11;6726:3:15;25302:8:2;:48::i;:::-;25361:16;25380:48;25389:11;1372:3:1;25380:8:2;:48::i;:::-;25361:67;;25735:17;25766:12;25755:8;:23;:197;;25880:72;25891:30;25900:6;25908:12;25891:8;:30::i;:::-;25923:28;25932:8;25942;25923;:28::i;:::-;25880:10;:72::i;:::-;25755:197;;;25793:72;25804:26;25813:6;25821:8;25804;:26::i;:::-;25832:32;25841:12;25855:8;25832;:32::i;25793:72::-;25735:217;;25962:75;2345:1;25971:9;:39;;6781:3:15;25962:8:2;:75::i;:::-;26048:71;26070:12;26084:8;26094:15;26111:7;26048:21;:71::i;:::-;2187:1:14;;;;;24825:1301:2::0;;:::o;3040:81:30:-;3105:9;;;;3040:81;:::o;2359:113:31:-;2419:7;2445:20;:18;:20::i;6457:156:7:-;2156:21:14;:19;:21::i;:::-;2970:18:23::1;:16;:18::i;:::-;6566:40:7::2;6588:17;6566:21;:40::i;5629:91::-:0;5706:7;5629:91;:::o;5584:211:30:-;5697:10;5672:4;5718:23;;;:11;:23;;;;;;;;-1:-1:-1;;;;;5718:32:30;;;;;;;;;;5672:4;;5688:79;;5718:32;;:48;;5755:10;5718:36;:48::i;:::-;5688:8;:79::i;7043:214:7:-;2156:21:14;:19;:21::i;:::-;2970:18:23::1;:16;:18::i;:::-;7205:45:7::2;7232:5;7239:10;7205:26;:45::i;:::-;7043:214:::0;;:::o;30798:693:44:-;30863:7;31285:4;-1:-1:-1;;;;;31276:13:44;;;31272:65;;;-1:-1:-1;893:4:25;31305:21:44;;31272:65;-1:-1:-1;;;;;31372:23:44;;31347:22;31372:23;;;:16;:23;;;;;;31412:28;;:72;;31460:24;:14;:22;:24::i;:::-;31412:72;;;893:4:25;31412:72:44;31405:79;;;30798:693;;;;:::o;6314:137:7:-;6393:9;;6367:7;;6393:51;;3364:3;6393:22;:51::i;14247:904::-;14507:13;14522:27;14561:71;14597:8;:15;14614:17;:15;:17::i;:::-;14561:35;:71::i;:::-;14643:255;14669:6;14689;14709:9;14732:8;14754:15;14783:25;14822:8;14844:11;14869:19;14643:12;:255::i;:::-;14247:904;;;;;;;;;;:::o;27597:117:44:-;27660:7;27686:21;27701:5;27686:14;:21::i;39075:458::-;39124:7;39146:37;39189:10;:8;:10::i;:::-;-1:-1:-1;;;;;39189:24:44;;39214:11;:9;:11::i;:::-;39189:37;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;39189:37:44;;;;;;;;;;;;:::i;:::-;39143:83;;;;39236:54;39250:20;39272:17;:15;:17::i;:::-;39236:13;:54::i;:::-;39302:21;39325:25;39354:34;39367:20;39354:12;:34::i;:::-;39301:87;;;;39400:18;39424:28;:26;:28::i;:::-;39399:53;;;39470:56;39490:8;39500:10;39512:13;39470:19;:56::i;:::-;39463:63;;;;;;39075:458;:::o;26861:299:2:-;26958:13;26985:15;27014:17;27078:28;:26;:28::i;:::-;27056:50;;;;-1:-1:-1;1372:3:1;;-1:-1:-1;26861:299:2;-1:-1:-1;26861:299:2:o;3337:117:30:-;-1:-1:-1;;;;;3429:18:30;3403:7;3429:18;;;;;;;;;;;;3337:117::o;10872:1197:7:-;11166:16;11184;11149:6;8409:68;8440:10;:8;:10::i;8409:68::-;8487:55;8506:11;:9;:11::i;8487:55::-;11212:31:::1;11246:17;:15;:17::i;:::-;11212:51;;11273:39;11287:8;11297:14;11273:13;:39::i;:::-;11324:19;11345:27;11374:38:::0;11416:224:::1;11441:6;11461;11481:9;11504:8;11526:15;11555:25;11594:14;11622:8;11416:11;:224::i;:::-;11323:317;;;;;;11746:36;11762:6;11770:11;11746:15;:36::i;:::-;11894:47;11914:10;11926:14;11894:19;:47::i;:::-;11951:58;11971:21;11994:14;11951:19;:58::i;:::-;12028:10:::0;;-1:-1:-1;12040:21:7;-1:-1:-1;;;8552:1:7::1;10872:1197:::0;;;;;;;;;;;:::o;8999:118:44:-;9086:24;;8999:118;:::o;2127:108:31:-;-1:-1:-1;;;;;2214:14:31;2188:7;2214:14;;;:7;:14;;;;;;;2127:108::o;31704:421:44:-;31805:12;;;31901:95;31805:12;31910:23;31927:5;31910:16;:23::i;:::-;-1:-1:-1;;;;;31910:43:44;;;8174:3:15;31901:8:44;:95::i;:::-;-1:-1:-1;;;;;32014:23:44;;;;;;:16;:23;;;;;;:33;;:31;:33::i;:::-;-1:-1:-1;;;;;32079:23:44;;;;;;:16;:23;;;;;;32007:40;;-1:-1:-1;32079:39:44;;:37;:39::i;:::-;31704:421;;32057:61;;-1:-1:-1;31704:421:44;-1:-1:-1;;31704:421:44:o;8905:88::-;8977:9;8905:88;:::o;2487:430:14:-;2555:7;2876:22;2900:8;2859:50;;;;;;;;;:::i;:::-;;;;;;;;;;;;;2849:61;;;;;;2842:68;;2487:430;;;:::o;12722:902:7:-;12982:14;12998:26;13036:71;13072:8;:15;13089:17;:15;:17::i;13036:71::-;13118:253;13144:6;13164;13184:9;13207:8;13229:15;13258:25;13297:8;13319:11;13344:17;13118:12;:253::i;1776:80:8:-;1843:6;1776:80;:::o;35521:132:44:-;35614:32;;35521:132;:::o;1796:79:4:-;1862:6;1796:79;:::o;2332:85:30:-;2403:7;2396:14;;;;;;;;;;;;;-1:-1:-1;;2396:14:30;;;;;;;;;;;;;;;;;;;;;;;;;;2371:13;;2396:14;;2403:7;;2396:14;;;2403:7;2396:14;;;;;;;;;;;;;;;;;;;;;;;;6056:193:2;6182:14;;6225:17;;6182:14;;6056:193::o;9369:181:44:-;9483:7;9502:41;8103:3:15;9502:7:44;:41::i;3355:429:4:-;3440:4;3456:24;3483:30;3493:10;3505:7;3483:9;:30::i;:::-;3456:57;;3538:16;3528:6;:26;3524:232;;3570:32;3579:10;3591:7;3600:1;3570:8;:32::i;:::-;3524:232;;;3689:56;3698:10;3710:7;3738:6;3719:16;:25;3689:8;:56::i;:::-;-1:-1:-1;3773:4:4;;3355:429;-1:-1:-1;;;3355:429:4:o;3657:170:30:-;3743:4;3759:40;3769:10;3781:9;3792:6;3759:9;:40::i;1862:101:8:-;1910:11;1940:16;:14;:16::i;1313:753:31:-;1575:60;1603:8;1584:15;:27;;5606:3:15;1575:8:31;:60::i;:::-;-1:-1:-1;;;;;1662:14:31;;1646:13;1662:14;;;:7;:14;;;;;;;;;1717:68;;1662:14;;1646:13;1717:68;;1728:16;;1662:14;;1753:7;;1762:5;;1662:14;;1776:8;;1717:68;;:::i;:::-;;;;;;;;;;;;;1707:79;;;;;;1686:100;;1797:12;1812:28;1829:10;1812:16;:28::i;:::-;1797:43;;1851:14;1868:24;1878:4;1884:1;1887;1890;1868:24;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;1868:24:31;;-1:-1:-1;1868:24:31;;;-1:-1:-1;1902:79:31;;-1:-1:-1;;;;;;1912:20:31;;;;;;1911:43;;-1:-1:-1;;;;;;1938:15:31;;;;;;;1911:43;10833:3:15;1902:8:31;:79::i;:::-;-1:-1:-1;;;;;1992:14:31;;;;;;:7;:14;;;;;-1:-1:-1;2009:9:31;;1992:26;;2028:31;1992:14;2044:7;2053:5;2028:8;:31::i;:::-;1313:753;;;;;;;;;;;:::o;8566:2300:7:-;8860:16;8878;8843:6;8409:68;8440:10;:8;:10::i;8409:68::-;8487:55;8506:11;:9;:11::i;8487:55::-;8906:31:::1;8940:17;:15;:17::i;:::-;8906:51;;8972:13;:11;:13::i;:::-;8968:1892;;9007:20;9029:26;9059:164;9094:6;9118;9142:9;9169:14;9201:8;9059:17;:164::i;:::-;9006:217;;;;9522:62;9547:16;:14;:16::i;:::-;9531:12;:32;;5338:3:15;9522:8:7;:62::i;:::-;9598:45;9622:1;9626:16;:14;:16::i;:::-;9598:15;:45::i;:::-;9657:59;9673:9;9699:16;:14;:16::i;:::-;9684:12;:31;9657:15;:59::i;:::-;9803:44;9821:9;9832:14;9803:17;:44::i;:::-;9870:9;9895:17;:15;:17::i;:::-;9881:32;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;-1:-1:-1;9881:32:7::1;;9862:52;;;;;;;;;8968:1892;9945:39;9959:8;9969:14;9945:13;:39::i;:::-;9999:20;10021:26;10049:38:::0;10091:260:::1;10120:6;10144;10168:9;10195:8;10221:15;10254:25;10297:14;10329:8;10091:11;:260::i;:::-;9998:353;;;;;;10465:40;10481:9;10492:12;10465:15;:40::i;:::-;10592:44;10610:9;10621:14;10592:17;:44::i;:::-;10735:58;10755:21;10778:14;10735:19;:58::i;:::-;10816:9:::0;;-1:-1:-1;10827:21:7;-1:-1:-1;10808:41:7::1;::::0;-1:-1:-1;;10808:41:7::1;35659:125:44::0;35727:50;35766:10;:8;:10::i;:::-;35727:38;:50::i;:::-;35659:125::o;2177:254:4:-;2258:7;2300:10;:8;:10::i;:::-;-1:-1:-1;;;;;2281:30:4;;;;;;2277:148;;;-1:-1:-1;;;2327:18:4;;2277:148;2383:31;2399:5;2406:7;2383:15;:31::i;:::-;2376:38;;;;38294:338:44;38345:7;38367:25;38398:10;:8;:10::i;:::-;-1:-1:-1;;;;;38398:24:44;;38423:11;:9;:11::i;:::-;38398:37;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;38398:37:44;;;;;;;;;;;;:::i;:::-;38364:71;;;;38587:38;38605:8;38614:9;38605:19;;;;;;;;;;;;;;38587:17;:38::i;:::-;38580:45;;;38294:338;:::o;26237:259:2:-;2156:21:14;:19;:21::i;:::-;26314:20:2::1;26336:15:::0;26355:28:::1;:26;:28::i;:::-;26313:70;;;;26393:50;26402:10;6840:3:15;26393:8:2;:50::i;:::-;26454:35;26476:12;26454:21;:35::i;32412:367:44:-:0;2156:21:14;:19;:21::i;:::-;32511:22:44::1;32536:23;32553:5;32536:16;:23::i;:::-;32511:48:::0;-1:-1:-1;32569:83:44::1;-1:-1:-1::0;;;;;32578:31:44;::::1;::::0;::::1;8174:3:15;32569:8:44;:83::i;:::-;32662:48;32684:5;32691:8;32701;32662:21;:48::i;:::-;32725:47;::::0;-1:-1:-1;;;;;32725:47:44;;::::1;::::0;;;::::1;::::0;::::1;::::0;::::1;::::0;32763:8;;32725:47:::1;:::i;:::-;;;;;;;;2187:1:14;32412:367:44::0;;:::o;1135:274:22:-;1345:5;1369:33;1345:5;1369:19;:33::i;1987:180:27:-;2045:7;2076:5;;;2091:51;2100:6;;;:20;;;2119:1;2114;2110;:5;;;;;;:10;2100:20;4467:1:15;2091:8:27;:51::i;947:182:22:-;1066:56;1080:1;1075;:6;:16;;;;;1090:1;1085;:6;1075:16;5002:3:15;1066:8:22;:56::i;6940:269:24:-;2598:11;7127:18;;7125:21;7109:37;;;;7186:15;;7164:38;;6940:269::o;1142:166:27:-;1200:7;1219:37;1233:1;1228;:6;;4370:1:15;1219:8:27;:37::i;:::-;-1:-1:-1;1278:5:27;;;1142:166::o;2688:482:13:-;2759:7;2778:51;2794:6;2787:4;:13;7405:3:15;2778:8:13;:51::i;:::-;3073:90;3119:8;3101:15;:26;3073:90;;1760:8;3073:20;:90::i;:::-;2985:73;3013:8;2985:73;;1691:3;2985:20;:73::i;:::-;2903:67;2932:4;2903:67;;1623:1;2903:20;:67::i;:::-;:155;:260;;2688:482;-1:-1:-1;;;2688:482:13:o;8656:131:24:-;8764:15;;8656:131::o;866:101:15:-;935:9;930:34;;946:18;954:9;946:7;:18::i;28545:112:2:-;28638:12;28545:112;:::o;4748:203:5:-;4877:67;4896:5;4886:7;:15;:35;;;;;4916:5;4905:8;:16;4886:35;4838:3:15;4877:8:5;:67::i;27812:998:44:-;27879:31;28019:19;28041:17;:15;:17::i;:::-;28019:39;;28085:23;:21;:23::i;:::-;28068:40;-1:-1:-1;28276:15:44;;28272:94;;28315:48;28341:21;28354:7;28341:12;:21::i;:::-;28315:14;28330:1;28315:17;;;;;;;;;;;;;;:25;;:48;;;;:::i;:::-;28295:14;28310:1;28295:17;;;;;;;;;;;;;:68;;;;;28272:94;28397:1;28383:11;:15;28379:94;;;28422:48;28448:21;28461:7;28448:12;:21::i;:::-;28422:14;28437:1;28422:17;;;;;;;:48;28402:14;28417:1;28402:17;;;;;;;;;;;;;:68;;;;;28379:94;28504:1;28490:11;:15;28486:94;;;28529:48;28555:21;28568:7;28555:12;:21::i;:::-;28529:14;28544:1;28529:17;;;;;;;:48;28509:14;28524:1;28509:17;;;;;;;;;;;;;:68;;;;;28486:94;28611:1;28597:11;:15;28593:94;;;28636:48;28662:21;28675:7;28662:12;:21::i;:::-;28636:14;28651:1;28636:17;;;;;;;:48;28616:14;28631:1;28616:17;;;;;;;;;;;;;:68;;;;;28593:94;28718:1;28704:11;:15;28700:94;;;28743:48;28769:21;28782:7;28769:12;:21::i;:::-;28743:14;28758:1;28743:17;;;;;;;:48;28723:14;28738:1;28723:17;;;;;;;;;;;;;:68;;;;;27812:998;;:::o;2658:741:5:-;2872:7;2891:39;2905:8;2915:14;2891:13;:39::i;:::-;2961:54;2970:11;:18;;;2990:14;3005:8;2990:24;;;;;;;;;;;;;;2961:8;:54::i;:::-;2940:18;;;:75;3026:16;3045:57;2940:11;3074:8;3084:7;3093:8;3045:15;:57::i;:::-;3026:76;;3190:47;3203:8;3213:14;3228:7;3213:23;;;;;;;;;;;;;;3190:12;:47::i;:::-;3179:58;;3365:27;3383:8;3365:17;:27::i;:::-;3358:34;;;2658:741;;;;;;;;:::o;1884:768::-;2097:7;2245:42;2268:11;:18;;;2245:22;:42::i;:::-;2224:18;;;:63;2298:39;2312:8;2322:14;2298:13;:39::i;:::-;2368:53;2377:11;:18;;;2397:14;2412:7;2397:23;;;;;;;2368:53;2347:18;;;:74;2432:17;2452:56;2347:11;2480:8;2490:7;2499:8;2452:14;:56::i;:::-;2432:76;;2594:51;2609:9;2620:14;2635:8;2620:24;;;;;;;;;;;;;;2594:14;:51::i;6198:110:7:-;2655:3;6198:110;:::o;9345:213:30:-;-1:-1:-1;;;;;9468:18:30;;;;;;;-1:-1:-1;9468:18:30;;;;;;;;:27;;;;;;;;;;;;;;:36;;;9519:32;;;;;9468:36;;9519:32;:::i;2300:181:14:-;2355:16;2374:20;2386:7;;;;2374:11;:20::i;:::-;2355:39;;2404:70;2413:33;2425:8;2435:10;2413:11;:33::i;:::-;8538:3:15;2404:8:14;:70::i;3793:358:23:-;3849:6;3845:232;;;3871:81;3898:24;:22;:24::i;:::-;3880:15;:42;8640:3:15;3871:8:23;:81::i;:::-;3845:232;;;3983:83;4010:25;:23;:25::i;:::-;3992:15;:43;10070:3:15;3983:8:23;:83::i;:::-;4087:7;:16;;;;;;;;;;4118:26;;;;;;4087:16;;4118:26;:::i;:::-;;;;;;;;3793:358;:::o;4717:237::-;4764:4;4910:25;:23;:25::i;:::-;4892:15;:43;:55;;;-1:-1:-1;;4940:7:23;;;;4939:8;;4717:237::o;5067:108::-;5149:19;5067:108;:::o;5181:110::-;5264:20;5181:110;:::o;7068:559:30:-;7195:71;-1:-1:-1;;;;;7204:20:30;;;;8955:3:15;7195:8:30;:71::i;:::-;7276:72;-1:-1:-1;;;;;7285:23:30;;;;9023:3:15;7276:8:30;:72::i;:::-;7359:47;7380:6;7388:9;7399:6;7359:20;:47::i;:::-;-1:-1:-1;;;;;7437:17:30;;:9;:17;;;;;;;;;;;:68;;7459:6;9501:3:15;7437:21:30;:68::i;:::-;-1:-1:-1;;;;;7417:17:30;;;:9;:17;;;;;;;;;;;:88;;;;7538:20;;;;;;;:32;;7563:6;7538:24;:32::i;:::-;-1:-1:-1;;;;;7515:20:30;;;:9;:20;;;;;;;;;;;;:55;;;;7585:35;;;;;;;;;;7613:6;;7585:35;:::i;30107:485:44:-;30170:13;30235:7;-1:-1:-1;;;;;30226:16:44;;;;;;;30222:364;;;-1:-1:-1;30253:14:44;30246:21;;30222:364;30297:7;-1:-1:-1;;;;;30288:16:44;;;;;;;30284:302;;;-1:-1:-1;30315:14:44;30308:21;;30284:302;30359:7;-1:-1:-1;;;;;30350:16:44;;;;;;;30346:240;;;-1:-1:-1;30377:14:44;30370:21;;30346:240;30421:7;-1:-1:-1;;;;;30412:16:44;;;;;;;30408:178;;;-1:-1:-1;30439:14:44;30432:21;;30408:178;30483:7;-1:-1:-1;;;;;30474:16:44;;;;;;;30470:116;;;-1:-1:-1;30501:14:44;30494:21;;30470:116;30546:29;6206:3:15;30546:7:44;:29::i;2060:145:13:-;2119:7;2145:53;:5;1691:3;2145:18;:53::i;33457:328:44:-;33592:12;33607:8;-1:-1:-1;;;;;33607:16:44;;:18;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;33592:33;;33635:13;33651:37;33673:4;33679:8;33651:21;:37::i;:::-;-1:-1:-1;;;;;33698:23:44;;;;;;:16;:23;;;;;;;:31;;;33744:34;33698:31;;-1:-1:-1;33698:23:44;33744:34;;;;33773:4;;33744:34;:::i;:::-;;;;;;;;33457:328;;;;;:::o;27166:1248:2:-;27227:13;27242:15;27270:18;27290:16;27308:17;27327:15;27346:23;:21;:23::i;:::-;27269:100;;;;;;;;27519:7;27501:15;:25;27497:911;;;27555:4;27542:17;;28031:10;28020:8;:21;28016:303;;;28153:9;28143:7;:19;28128:9;28110:15;:27;28095:10;28084:8;:21;28083:55;28082:81;;;;;;28069:10;:94;28061:102;;28016:303;;;28294:9;28284:7;:19;28269:9;28251:15;:27;28238:8;28225:10;:21;28224:55;28223:81;;;;;;28210:10;:94;28202:102;;28016:303;27497:911;;;28362:5;28349:18;;28389:8;28381:16;;27497:911;27166:1248;;;;;;:::o;2505:232:27:-;2565:7;2584:38;2593:6;;;4516:1:15;2584:8:27;:38::i;:::-;2637:6;2633:98;;-1:-1:-1;2666:1:27;2659:8;;2633:98;2719:1;2714;2710;:5;2709:11;;;;;;2705:1;:15;2698:22;;;;30117:306:2;30278:65;30302:10;30314:8;30324:9;30335:7;30278:23;:65::i;:::-;30358:58;30375:10;30387:8;30397:9;30408:7;30358:58;;;;;;;;;:::i;:::-;;;;;;;;30117:306;;;;:::o;2386:188:29:-;2447:7;2494:10;2506:12;2520:15;2537:13;:11;:13::i;:::-;2560:4;2483:83;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;2473:94;;;;;;2466:101;;2386:188;:::o;4220:98:23:-;4272:39;4281:14;:12;:14::i;:::-;8582:3:15;4272:8:23;:39::i;6619:418:7:-;6695:87;2763:4;6704:17;:45;;5289:3:15;6695:8:7;:87::i;:::-;6792;2836:4;6801:17;:45;;5228:3:15;6792:8:7;:87::i;:::-;6902:9;;:70;;6925:17;3364:3;6902:22;:70::i;:::-;6890:9;:82;6987:43;;;;;;7012:17;;6987:43;:::i;915:167:34:-;973:7;1004:5;;;1019:37;1028:6;;;;973:7;1019:8;:37::i;7263:279:7:-;7356:14;7373:11;:9;:11::i;:::-;7356:28;;7401:20;7425:10;:8;:10::i;:::-;:42;;;;;-1:-1:-1;;;;;7425:27:7;;;;;;;:42;;7453:6;;7461:5;;7425:42;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;7478:57;;;;;7394:73;;-1:-1:-1;;;;;;7478:37:7;;;-1:-1:-1;7478:37:7;;-1:-1:-1;7478:57:7;;-1:-1:-1;7516:6:7;;7524:10;;7478:57;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;7263:279;;;;:::o;1843:139:13:-;1898:7;1924:51;:5;1898:7;1924:19;:51::i;11643:142:24:-;11752:14;2598:11;11744:34;;11643:142::o;810:131:22:-;888:46;902:1;897;:6;5002:3:15;888:8:22;:46::i;25019:1373:44:-;25300:19;25333:27;25374:38;25437:20;25460:19;:8;:17;:19::i;:::-;25437:42;-1:-1:-1;25692:43:44;25684:4;:51;;;;;;;25680:706;;;25751:15;:13;:15::i;:::-;26130:37;26148:8;26158;26130:17;:37::i;:::-;26102:65;;-1:-1:-1;26102:65:44;-1:-1:-1;26285:17:44;:15;:17::i;:::-;26271:32;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;26271:32:44;;26247:56;;25680:706;;;26334:41;8103:3:15;26334:7:44;:41::i;:::-;25019:1373;;;;;;;;;;;;;:::o;23656:253:7:-;23773:9;23768:135;23792:17;:15;:17::i;:::-;23788:1;:21;23768:135;;;23843:49;23862:7;23870:1;23862:10;;;;;;;;;;;;;;23874:14;23889:1;23874:17;;;;;;;;;;;;;;23843:18;:49::i;:::-;23830:7;23838:1;23830:10;;;;;;;;;;;;;;;;;:62;23811:3;;23768:135;;25189:6885;25888:10;25910:4;25888:27;25884:6184;;26202:28;;26184:12;;26210:4;;26202:28;;26184:12;;26221:8;;26202:28;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;26183:47;;;26448:7;26481:1;26476:3336;;;;29972:9;26476:3336;26952:4;26949:1;26946;26931:26;27005:1;26999:8;27009:66;26995:81;27237:66;27227:77;;27221:2;;27360:16;27357:1;27354;27339:38;27416:16;27413:1;27406:27;27221:2;;28827;28821:4;28818:1;28803:27;29024:2;29018:4;29011:16;29448:2;29430:16;29426:25;29420:4;29414;29399:53;29786:2;29768:16;29764:25;29761:1;29754:36;26314:3703;30047:31;30081:17;:15;:17::i;:::-;30047:51;;30112:39;30126:8;30136:14;30112:13;:39::i;:::-;30167:17;30186:29;30221:256;30246:6;30270;30294:9;30321:8;30347:15;30380:25;30423:14;30455:8;30221:7;:256;;:::i;:::-;30166:311;;;;;30492:45;30508:12;30522:14;30492:15;:45;;:::i;:::-;31018:19;;-1:-1:-1;31405:23:7;;31445:24;;;31691:66;31673:16;;;31666:92;-1:-1:-1;31014:28:7;31784:16;;;32040:2;32030:13;;31784:16;32016:28;28907:334:44;28985:7;29116:25;29144:27;29165:5;29144:20;:27::i;:::-;29116:55;;29188:46;29214:19;29227:5;29214:12;:19::i;:::-;29188:17;;:25;:46::i;22870:247:7:-;22981:9;22976:135;23000:17;:15;:17::i;:::-;22996:1;:21;22976:135;;;23051:49;23070:7;23078:1;23070:10;;;;;;;;;;;;;;23082:14;23097:1;23082:17;;;;;;;;;;;;;;23051:18;:49::i;:::-;23038:7;23046:1;23038:10;;;;;;;;;;;;;;;;;:62;23019:3;;22976:135;;36567:1016:44;36662:21;36685:34;37342:24;;37321:7;37329:9;37321:18;;;;;;;;;;;;;;2424:12;37300:39;:66;37284:82;;37428:1;37411:7;:14;:18;37397:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;37397:33:44;;37377:53;;37445:9;37440:137;37464:17;:24;37460:1;:28;37440:137;;;37532:7;37544:9;37540:1;:13;:25;;37560:1;37564;37560:5;37540:25;;;37556:1;37540:25;37532:34;;;;;;;;;;;;;;37509:17;37527:1;37509:20;;;;;;;;;;;;;;;;;:57;37490:3;;37440:137;;;;36567:1016;;;:::o;26266:452:1:-;26393:7;26608:17;26628:41;26648:3;26653:8;26663:5;26628:19;:41::i;:::-;26608:61;-1:-1:-1;26686:25:1;26608:61;26704:6;26686:17;:25::i;3933:104:4:-;4009:21;4015:6;4023;4009:5;:21::i;2303:214:13:-;2364:16;2382:15;2420:18;2432:5;2420:11;:18::i;:::-;2409:29;-1:-1:-1;2458:52:13;:5;1760:8;2458:18;:52::i;:::-;2448:62;;2303:214;;;:::o;23670:567:44:-;23929:7;23950:16;23980;24021:20;24044:19;:8;:17;:19::i;:::-;24021:42;-1:-1:-1;24086:37:44;24078:4;:45;;;;;;;;;24074:105;;;24146:22;:20;:22::i;:::-;24139:29;;;;;;;23670:567;;;;;;;;;;;;:::o;24440:249:7:-;24555:9;24550:133;24574:17;:15;:17::i;:::-;24570:1;:21;24550:133;;;24625:47;24642:7;24650:1;24642:10;;;;;;;;;;;;;;24654:14;24669:1;24654:17;;;;;;;;;;;;;;24625:16;:47::i;:::-;24612:7;24620:1;24612:10;;;;;;;;;;;;;;;;;:60;24593:3;;24550:133;;1074:3172:15;3593:66;3588:3;3581:79;;;3799:66;3793:4;3786:80;3941:1;3935:4;3928:15;2999:73;2210:2;2243:18;;;2288;;;2215:4;2284:29;;;3040:1;3036:14;2195:18;;;;3025:26;;;;2336:18;;;;2383;;;2379:29;;;3057:2;3053:17;3021:50;;;;2999:73;2994:3;2990:83;4008:4;4001:26;4234:3;;4224:14;24695:488:7;24753:11;25150:10;:8;:10::i;:::-;-1:-1:-1;;;;;25150:24:7;;:26;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;3199:183:29:-;3276:7;3341:20;:18;:20::i;:::-;3363:10;3312:62;;;;;;;;;:::i;21897:1636:44:-;22101:7;22110:16;2970:18:23;:16;:18::i;:::-;22138:38:44::1;22179:19;:8;:17;:19::i;:::-;22138:60:::0;-1:-1:-1;22208:78:44::1;22225:38;22217:4;:46;;;;;;;;;5443:3:15;22208:8:44;:78::i;:::-;22297:38;22338:27;:8;:25;:27::i;:::-;22297:68;;22375:84;22411:21;:28;22441:17;:15;:17::i;22375:84::-;22469:52;22483:21;22506:14;22469:13;:52::i;:::-;22533:11;22550:28;:26;:28::i;:::-;22532:46;;;22591:26;22621:35;22634:21;22621:12;:35::i;:::-;22588:68;;;22752:26;22781:52;22812:3;22817:9;22828:4;22781:30;:52::i;:::-;22752:81:::0;-1:-1:-1;22752:81:44;22905:20:::1;23335:36;2424:12;22752:81:::0;23335:22:::1;:36::i;:::-;23314:57;;23381:35;23397:6;23405:10;23381:15;:35::i;:::-;23461:10;23426:21;23448:9;23426:32;;;;;;;;;::::0;;::::1;::::0;;;;;:45;-1:-1:-1;23490:12:44;23504:21;;-1:-1:-1;21897:1636:44;;-1:-1:-1;;;;;;;;;;21897:1636:44:o;3817:110:4:-;3896:24;3902:9;3913:6;3896:5;:24::i;35790:293:44:-;35870:21;35894:5;-1:-1:-1;;;;;35894:30:44;;:32;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;;;;;35894:53:44;;:55;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;35870:79;;35994:13;35959:32;:48;;;;36023:53;36062:13;36023:53;;;;;;:::i;:::-;;;;;;;;35790:293;;:::o;3885:149:30:-;-1:-1:-1;;;;;4000:18:30;;;3974:7;4000:18;;;-1:-1:-1;4000:18:30;;;;;;;;:27;;;;;;;;;;;;;3885:149::o;38638:162:44:-;38708:7;38734:59;38768:24;;38734:29;38752:10;38734:13;:11;:13::i;:::-;:17;;:29::i;:::-;:33;;:59::i;29931:180:2:-;29995:71;30019:5;30026;30033:15;30050;29995:23;:71::i;:::-;30081:23;30098:5;30081:23;;;;;;:::i;1415:374:22:-;1511:1;1496:5;:12;:16;1492:53;;;1528:7;;1492:53;1555:16;1574:5;1580:1;1574:8;;;;;;;;;;;;;;1555:27;;1597:9;1609:1;1597:13;;1592:191;1616:5;:12;1612:1;:16;1592:191;;;1649:15;1667:5;1673:1;1667:8;;;;;;;;;;;;;;;;;;;-1:-1:-1;1689:51:22;-1:-1:-1;;;;;1698:18:22;;;;;;;4890:3:15;1689:8:22;:51::i;:::-;1765:7;-1:-1:-1;1630:3:22;;1592:191;;29193:732:2;29260:16;29288:19;29310:17;:15;:17::i;:::-;29288:39;;29337:31;29385:11;29371:26;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;29371:26:2;;29337:60;;29469:20;:18;:20::i;:::-;29449:14;29464:1;29449:17;;;;;;;;;;;;;:40;;;;;29523:20;:18;:20::i;:::-;29503:14;29518:1;29503:17;;;;;;;;;;;;;:40;;;;;29575:1;29561:11;:15;29557:98;;;29600:20;:18;:20::i;:::-;29580:14;29595:1;29580:17;;;;;;;;;;;;;:40;;;;;29557:98;;;29638:14;-1:-1:-1;29631:21:2;;-1:-1:-1;29631:21:2;29557:98;29686:1;29672:11;:15;29668:98;;;29711:20;:18;:20::i;:::-;29691:14;29706:1;29691:17;;;;;;;;;;;;;:40;;;;;29797:1;29783:11;:15;29779:98;;;29822:20;:18;:20::i;:::-;29802:14;29817:1;29802:17;;;;;;;;;;;;;:40;;;;;29904:14;-1:-1:-1;;29193:732:2;:::o;1647:209:25:-;1709:7;1746:5;;;1761:57;1770:6;;;:26;;;1795:1;1790;1780:7;:11;;;;1761:57;893:4;1836:13;;;;-1:-1:-1;;;1647:209:25:o;22122:579:7:-;22202:7;22653:41;22672:6;22680:13;22653:18;:41::i;13763:2927:44:-;13977:16;2970:18:23;:16;:18::i;:::-;14005:29:44::1;:27;:29::i;:::-;14081:32;::::0;14045:33:::1;14217:25;14246:34;14259:20:::0;14246:12:::1;:34::i;:::-;14295:15;::::0;::::1;::::0;14193:87;;-1:-1:-1;14193:87:44;-1:-1:-1;;;;;;14295:31:44::1;14321:4;14295:31;14291:2393;;;14353:89;14377:7;:14;;;14393:23;14407:8;14393:13;:23::i;:::-;14418:13;14433:8;14353:23;:89::i;:::-;14342:100:::0;-1:-1:-1;14461:29:44;;14457:130:::1;;14510:62;14536:8;14546:25;14510;:62::i;:::-;14291:2393;;;14607:16;::::0;::::1;::::0;-1:-1:-1;;;;;14607:32:44::1;14634:4;14607:32;14603:2081;;;14666:88;14690:7;:14;;;14706:22;14720:7;14706:13;:22::i;:::-;14730:13;14745:8;14666:23;:88::i;:::-;14655:99:::0;-1:-1:-1;14846:29:44;;14842:136:::1;;14895:68;14921:7;:14;;;14937:25;14895;:68::i;14603:2081::-;15481:18;15505:28;:26;:28::i;:::-;15480:53;;;15547:17;15567:58;15598:10;15610:8;15620:4;15567:30;:58::i;:::-;15547:78;;15651:234;15695:10;15723:8;15749:22;15763:7;15749:13;:22::i;:::-;15789:23;15803:8;15789:13;:23::i;:::-;15830:7;:14;;;15862:9;15651:26;:234::i;:::-;15640:245:::0;-1:-1:-1;15904:29:44;;15900:774:::1;;16064:18;16085:22;16099:7;16085:13;:22::i;:::-;16064:43;;16125:19;16147:23;16161:8;16147:13;:23::i;:::-;16125:45;;16189:23;16215:27;16233:8;16215:17;:27::i;:::-;16189:53;;16283:41;16308:15;16283:8;16292:10;16283:20;;;;;;;;;;;;;;:24;;:41;;;;:::i;:::-;16260:8;16269:10;16260:20;;;;;;;;;;;;;:64;;;::::0;::::1;16366:41;16392:7;:14;;;16366:8;16375:11;16366:21;;;;;;;;;;;;;;:25;;:41;;;;:::i;:::-;16342:8;16351:11;16342:21;;;;;;;;;;;;;:65;;;::::0;::::1;16426:233;16488:9;16519:10;16551:8;16581:13;16616:25;16426:40;:233::i;:::-;15900:774;;;;14603:2081;;;2998:1:23;;;13763:2927:44::0;;;;;;:::o;24111:156:7:-;24195:7;24221:39;24238:6;24246:13;24221:16;:39::i;19381:247::-;19447:7;19565:56;19578:42;19597:22;:20;:22::i;:::-;893:4:25;;19578:18:7;:42::i;:::-;19565:6;;:12;:56::i;19728:283::-;19799:7;19910:17;19930:36;19943:22;:20;:22::i;:::-;19930:6;;:12;:36::i;:::-;19910:56;-1:-1:-1;19983:21:7;:6;19910:56;19983:10;:21::i;10829:2928:44:-;11042:17;2970:18:23;:16;:18::i;:::-;11071:29:44::1;:27;:29::i;:::-;11147:32;::::0;11111:33:::1;11283:25;11312:34;11325:20:::0;11312:12:::1;:34::i;:::-;11361:15;::::0;::::1;::::0;11259:87;;-1:-1:-1;11259:87:44;-1:-1:-1;;;;;;11361:31:44::1;11387:4;11361:31;11357:2394;;;11420:88;11443:7;:14;;;11459:23;11473:8;11459:13;:23::i;:::-;11484:13;11499:8;11420:22;:88::i;11357:2394::-;11750:16;::::0;::::1;::::0;-1:-1:-1;;;;;11750:32:44::1;11777:4;11750:32;11746:2005;;;11810:87;11833:7;:14;;;11849:22;11863:7;11849:13;:22::i;:::-;11873:13;11888:8;11810:22;:87::i;11746:2005::-;12546:18;12570:28;:26;:28::i;:::-;12545:53;;;12612:17;12632:58;12663:10;12675:8;12685:4;12632:30;:58::i;:::-;12612:78;;12717:234;12761:10;12789:8;12815:22;12829:7;12815:13;:22::i;:::-;12855:23;12869:8;12855:13;:23::i;:::-;12896:7;:14;;;12928:9;12717:26;:234::i;:::-;12705:246:::0;-1:-1:-1;12970:29:44;;12966:775:::1;;13130:18;13151:22;13165:7;13151:13;:22::i;:::-;13130:43;;13191:19;13213:23;13227:8;13213:13;:23::i;:::-;13191:45;;13255:23;13281:33;13299:7;:14;;;13281:17;:33::i;:::-;13255:59;;13355:41;13380:15;13355:8;13364:10;13355:20;;;;;;;:41;13332:8;13341:10;13332:20;;;;;;;;;;;;;:64;;;::::0;::::1;13438:36;13464:9;13438:8;13447:11;13438:21;;;;;;;23321:160:7::0;23407:7;23433:41;23452:6;23460:13;23433:18;:41::i;1969:544:8:-;2057:4;1663:42;2078:10;:8;:10::i;:::-;-1:-1:-1;;;;;2078:29:8;;;;;2077:63;;;2112:28;2131:8;2112:18;:28::i;:::-;2073:434;;;2272:10;:8;:10::i;:::-;-1:-1:-1;;;;;2258:24:8;:10;:24;;-1:-1:-1;2251:31:8;;2073:434;2435:16;:14;:16::i;:::-;:61;;;;;-1:-1:-1;;;;;2435:27:8;;;;;;;:61;;2463:8;;2473:7;;2490:4;;2435:61;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;1765:176:34:-;1842:7;1861:27;1875:1;1870;:6;;1878:9;1861:8;:27::i;:::-;-1:-1:-1;;1910:5:34;;;1765:176::o;30866:479:2:-;30958:18;30990:16;31020:17;31051:15;31104:40;31142:1;31104:24;;:37;;:40;;;;:::i;:::-;31165:24;;31091:53;;-1:-1:-1;31165:41:2;;31203:2;31165:37;:41::i;:::-;31228:24;;31154:52;;-1:-1:-1;31228:45:2;;31266:6;31228:37;:45::i;:::-;31293:24;;31216:57;;-1:-1:-1;31293:45:2;;31331:6;31293:37;:45::i;:::-;31283:55;;30866:479;;;;:::o;30429:431::-;30808:45;30836:7;30808:45;;30846:6;30808:20;:45::i;:::-;30746:47;30774:9;30746:47;;30786:6;30746:20;:47::i;:::-;30689:42;30717:8;30689:42;;30728:2;30689:20;:42::i;:::-;30631:43;30659:10;30631:43;;30672:1;30631:20;:43::i;:::-;:100;:162;:222;30592:24;:261;-1:-1:-1;;;;30429:431:2:o;3388:427:29:-;3790:9;;3765:44::o;12172:144:24:-;12282:14;2705:12;12274:35;;12172:144::o;973:172:46:-;1033:33;1096:4;1085:53;;;;;;;;;;;;:::i;4391:100:23:-;4440:44;4450:14;:12;:14::i;:::-;4449:15;10407:3:15;4440:8:23;:44::i;26398:1169:44:-;26521:7;26530:16;26922:35;26961:22;26974:8;26961:12;:22::i;:::-;26919:64;;;26994:19;27016:33;:8;:31;:33::i;:::-;26994:55;;27160:27;27190:311;27244:18;27276:11;27453:38;27471:8;27480:9;27471:19;;;;;;;27453:38;27190:40;:311::i;:::-;27160:341;;27520:11;27533:26;27545:10;27557:1;27533:11;:26::i;:::-;27512:48;;;;;;;26398:1169;;;;;:::o;2485:355:25:-;2547:7;2566:38;2575:6;;;4516:1:15;2566:8:25;:38::i;:::-;2619:6;2615:219;;-1:-1:-1;2648:1:25;2641:8;;2615:219;893:4;2700:7;;;;2721:51;;2700:1;:7;:1;2730:13;;;;;:20;4564:1:15;2721:8:25;:51::i;:::-;2822:1;2810:9;:13;;;;;;2803:20;;;;;28663:524:2;28741:7;28791:16;28801:5;28791:9;:16::i;:::-;28787:394;;;28818:20;:18;:20::i;:::-;28811:27;;;;28787:394;28859:16;28869:5;28859:9;:16::i;:::-;28855:326;;;28886:20;:18;:20::i;28855:326::-;28936:7;-1:-1:-1;;;;;28927:16:2;;;;;;;28923:258;;;28954:20;:18;:20::i;28923:258::-;29004:7;-1:-1:-1;;;;;28995:16:2;;;;;;;28991:190;;;29022:20;:18;:20::i;28991:190::-;29072:7;-1:-1:-1;;;;;29063:16:2;;;;;;;29059:122;;;29090:20;:18;:20::i;2973:2604:1:-;4069:15;;3128:7;;;;;4094:91;4118:9;4114:1;:13;4094:91;;;4154:20;4162:8;4171:1;4162:11;;;;;;;;;;;;;;4154:3;:7;;:20;;;;:::i;:::-;4148:26;-1:-1:-1;4129:3:1;;4094:91;;;-1:-1:-1;4198:8:1;4194:47;;4229:1;4222:8;;;;;;4194:47;4251:21;4306:3;4343:34;;;4251:21;4388:1125;4412:3;4408:1;:7;4388:1125;;;4436:11;4464:9;4450:8;4459:1;4450:11;;;;;;;;;;;;;;:23;4436:37;;4492:9;4504:1;4492:13;;4487:156;4511:9;4507:1;:13;4487:156;;;4551:77;4560:47;4569:26;4578:3;4583:8;4592:1;4583:11;;;;;;;;;;;;;;4569:8;:26::i;:::-;4597:9;4560:8;:47::i;:::-;4609:9;4620:7;4551:8;:77::i;:::-;4545:83;-1:-1:-1;4522:3:1;;4487:156;;;;4672:9;4656:25;;4707:534;4733:173;4810:78;4819:43;4828:28;4837:13;4852:3;4828:8;:28::i;:::-;4858:3;4819:8;:43::i;:::-;1372:3;4880:7;4810:8;:78::i;:::-;4733:51;4742:30;4751:9;4762;4742:8;:30::i;:::-;4774:9;4733:8;:51::i;:173::-;4924:278;5103:81;5112:45;1372:3;5121:13;:30;5153:3;5112:8;:45::i;:::-;1372:3;5176:7;5175:8;5103;:81::i;:::-;4924:34;4933:9;4945:1;4933:13;4948:9;4924:8;:34::i;:278::-;5220:7;4707:8;:534::i;:::-;4695:546;;5272:13;5260:9;:25;5256:247;;;5338:1;5321:13;5309:9;:25;:30;5305:93;;5370:9;5363:16;;;;;;;;;;;5305:93;5256:247;;;5451:1;5438:9;5422:13;:25;:30;5418:85;;5479:9;5472:16;;;;;;;;;;;5418:85;-1:-1:-1;4417:3:1;;4388:1125;;;;5523:47;6909:3:15;5523:7:1;:47::i;:::-;2973:2604;;;;;;;;;;:::o;8512:410:30:-;8587:68;-1:-1:-1;;;;;8596:21:30;;;;9153:3:15;8587:8:30;:68::i;:::-;8666:49;8687:7;8704:1;8708:6;8666:20;:49::i;:::-;-1:-1:-1;;;;;8747:18:30;;:9;:18;;;;;;;;;;;:67;;8770:6;9567:3:15;8747:22:30;:67::i;:::-;-1:-1:-1;;;;;8726:18:30;;:9;:18;;;;;;;;;;:88;8839:12;;:24;;8856:6;8839:16;:24::i;:::-;8824:12;:39;8878:37;;8904:1;;-1:-1:-1;;;;;8878:37:30;;;;;;;8908:6;;8878:37;:::i;:::-;;;;;;;;8512:410;;:::o;795:172:46:-;855:33;918:4;907:53;;;;;;;;;;;;:::i;24299:665:44:-;24377:14;24405:26;24445:38;24508:19;24530:17;:15;:17::i;:::-;24508:39;;24645:1;24636:10;;24682:11;24668:26;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;24668:26:44;;24656:38;;24838:11;24824:26;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;24824:26:44;;24800:50;;24895:24;;24860:21;24882:9;24860:32;;;;;;;;;;;;;;;;;:59;-1:-1:-1;24956:1:44;24929:24;:28;24299:665;;;;;:::o;2846:682:25:-;2906:7;2925:38;2934:6;;;4516:1:15;2925:8:25;:38::i;:::-;2978:6;2974:548;;-1:-1:-1;3007:1:25;3000:8;;2974:548;893:4;3059:7;;;;3080:51;;3059:1;:7;:1;3089:13;;;3080:51;3505:1;3500;3488:9;:13;3487:19;;;;;;3510:1;3486:25;3479:32;;;;;1165:193:46;1233:26;1298:4;1287:64;;;;;;;;;;;;:::i;7898:294:30:-;7973:49;8002:1;8006:7;8015:6;7973:20;:49::i;:::-;8048:12;;:24;;8065:6;8048:16;:24::i;:::-;8033:12;:39;-1:-1:-1;;;;;8103:18:30;;:9;:18;;;;;;;;;;;:30;;8126:6;8103:22;:30::i;:::-;-1:-1:-1;;;;;8082:18:30;;:9;:18;;;;;;;;;;;:51;;;;8148:37;;8082:18;;:9;8148:37;;;;8178:6;;8148:37;:::i;31567:101:2:-;31646:15;31567:101;:::o;31674:::-;31753:15;31674:101;:::o;31781:::-;31860:15;31781:101;:::o;31888:::-;31967:15;31888:101;:::o;31995:::-;32074:15;31995:101;:::o;33863:606:44:-;33921:19;33943:17;:15;:17::i;:::-;33921:39;-1:-1:-1;34015:15:44;;34011:78;;34034:35;34061:7;34034:26;:35::i;:::-;34011:78;;;34080:7;;;34011:78;34120:1;34106:11;:15;34102:78;;;34125:35;34152:7;34125:26;:35::i;:::-;34211:1;34197:11;:15;34193:78;;;34216:35;34243:7;34216:26;:35::i;:::-;34302:1;34288:11;:15;34284:78;;;34307:35;34334:7;34307:26;:35::i;:::-;34393:1;34379:11;:15;34375:78;;;34398:35;34425:7;34398:26;:35::i;:::-;34375:78;;36427:134;36488:7;36522:9;36514:5;:17;:40;;36542:12;:5;36552:1;36542:9;:12::i;:::-;36514:40;;17802:590;17985:13;18117:11;18134:28;:26;:28::i;:::-;18116:46;;;18172:27;18236:1;18216:17;:15;:17::i;:::-;:21;18202:36;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;18202:36:44;;18172:66;;18273:9;18248:10;18259;18248:22;;;;;;;;;;;;;:34;;;;;18300:85;18341:3;18346:8;18356:10;18368:13;18383:1;18300:40;:85::i;20966:402::-;21073:17;21093:43;21126:9;21093:28;21111:9;21093:17;:28::i;:43::-;21073:63;-1:-1:-1;21147:25:44;21175:44;21073:63;21193:25;21175:17;:44::i;:::-;21256:24;;21147:72;;-1:-1:-1;21256:47:44;;21147:72;21256:28;:47::i;:::-;21229:24;:74;21319:42;;;;;;21343:17;;21319:42;:::i;17285:439::-;17465:16;17559:11;17576:28;:26;:28::i;:::-;17558:46;;;17625:92;17665:3;17670:8;17680:10;17692:6;17700:13;17715:1;17625:39;:92::i;:::-;17614:103;17285:439;-1:-1:-1;;;;;;17285:439:44:o;8343:2295:1:-;8592:7;10004:43;10032:14;10004:8;10013:13;10004:23;;;;;;;:43;9978:8;9987:13;9978:23;;;;;;;;;;;;;:69;;;;;10058:22;10083:166;10146:22;10182:8;10204:9;10227:12;10083:49;:166::i;:::-;10058:191;;10550:14;10524:8;10533:13;10524:23;;;;;;;;;;;;;;:40;10498:8;10507:13;10498:23;;;;;;;;;;;;;:66;;;;;10582:49;10629:1;10582:42;10601:8;10610:12;10601:22;;;;;;;;;;;;;;10582:14;:18;;:42;;;;:::i;:49::-;10575:56;8343:2295;-1:-1:-1;;;;;;;;8343:2295:1:o;19082:1713:44:-;20143:25;20171:60;20202:3;20207:16;20225:5;20171:30;:60::i;:::-;20143:88;-1:-1:-1;20241:22:44;20266:44;20143:88;20292:17;20266:25;:44::i;:::-;20241:69;;893:4:25;20325:14:44;:31;20321:468;;;20477:25;20505:122;20556:57;20599:13;20556:34;:14;893:4:25;20556:18:44;:34::i;:::-;:42;;:57::i;:::-;20505:25;;:33;:122::i;:::-;20669:24;;20477:150;;-1:-1:-1;20669:47:44;;20477:150;20669:28;:47::i;:::-;20642:24;:74;20736:42;;;;;;20760:17;;20736:42;:::i;:::-;;;;;;;;20321:468;19082:1713;;;;;;;:::o;1862:617:25:-;1922:7;1959:5;;;1974:57;1983:6;;;:26;;;2008:1;2003;1993:7;:11;;;;1974:57;2046:12;2042:431;;2081:1;2074:8;;;;;2042:431;893:4;-1:-1:-1;;2439:11:25;;2438:19;;2042:431;1862:617;;;;;:::o;16768:439:44:-;16946:17;17042:11;17059:28;:26;:28::i;:::-;17041:46;;;17109:91;17149:3;17154:8;17164:10;17176:5;17183:13;17198:1;17109:39;:91::i;18470:480::-;18651:14;18677:26;18740:1;18720:17;:15;:17::i;:::-;:21;18706:36;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;18706:36:44;;18677:65;;18776:8;18752:9;18762:10;18752:21;;;;;;;;;;;;;:32;;;;;18795:11;18812:28;:26;:28::i;:::-;18794:46;;;18859:84;18900:3;18905:8;18915:9;18926:13;18941:1;18859:40;:84::i;5795:2287:1:-;6043:7;7457:41;7484:13;7457:8;7466:12;7457:22;;;;;;;:41;7432:8;7441:12;7432:22;;;;;;;;;;;;;:66;;;;;7509:23;7535:167;7598:22;7634:8;7656:9;7679:13;7535:49;:167::i;:::-;7509:193;;7993:13;7968:8;7977:12;7968:22;;;;;;;;;;;;;;:38;7943:8;7952:12;7943:22;;;;;;;;;;;;;:63;;;;;8024:51;8073:1;8024:44;8052:15;8024:8;8033:13;8024:23;;;;;;;36201:220:44;36287:4;36323:52;36335:39;36323:11;:52::i;:::-;36311:8;:64;36310:104;;;;36380:34;36405:8;36380:24;:34::i;1378:192:46:-;1452:19;1512:4;1501:62;;;;;;;;;;;;:::i;20137:1459:1:-;20301:16;21311;21330:35;:11;21350:14;21330:19;:35::i;:::-;21311:54;;21376:27;21420:8;:15;21406:30;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;21406:30:1;;21376:60;;21451:9;21446:116;21470:8;:15;21466:1;:19;21446:116;;;21522:29;21542:8;21522;21531:1;21522:11;;;;;;;:29;21506:10;21517:1;21506:13;;;;;;;;;;;;;;;;;:45;21487:3;;21446:116;;;-1:-1:-1;21579:10:1;20137:1459;-1:-1:-1;;;;;20137:1459:1:o;37589:386:44:-;37702:31;37780:7;:14;37797:1;37780:18;37766:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;37766:33:44;;37749:50;;37814:9;37809:160;37833:14;:21;37829:1;:25;37809:160;;;37900:9;37895:1;:14;:63;;37924:7;37936:9;37932:1;:13;:25;;37956:1;37952;:5;37932:25;;;37948:1;37932:25;37924:34;;;;;;;;;;;;;;37895:63;;;37912:9;37895:63;37875:14;37890:1;37875:17;;;;;;;;;;;;;;;;;:83;37856:3;;37809:160;;31351:102:2;31439:7;-1:-1:-1;;;;;31430:16:2;;;;;;;31351:102::o;31459:::-;31547:7;-1:-1:-1;;;;;31538:16:2;;;;;;;31459:102::o;2173:172:27:-;2275:7;2301;:37;;2325:13;2333:1;2336;2325:7;:13::i;:::-;2301:37;;;2311:11;2317:1;2320;2311:5;:11::i;:::-;2294:44;2173:172;-1:-1:-1;;;;2173:172:27:o;1353:121:34:-;1411:7;1437:30;1441:1;1444;4370::15;1437:3:34;:30::i;34594:921:44:-;35104:4;-1:-1:-1;;;;;35095:13:44;;;35091:26;;;35110:7;;35091:26;-1:-1:-1;;;;;35143:23:44;;35127:13;35143:23;;;:16;:23;;;;;;35180:19;;35176:333;;-1:-1:-1;;;;;35253:23:44;;35216:16;35253:23;;;:16;:23;;;;;;35216:16;;35253:39;;:37;:39::i;:::-;35215:77;;;;35328:7;35310:15;:25;35306:193;;;35421:63;35443:5;35450:23;35467:5;35450:16;:23::i;:::-;35475:8;35421:21;:63::i;:::-;35176:333;;34594:921;;:::o;15415:2650:1:-;15643:7;;;15901:113;15925:8;:15;15921:1;:19;15901:113;;;15975:28;15991:8;16000:1;15991:11;;;;;;;;;;;;;;15975;:15;;:28;;;;:::i;:::-;15961:42;-1:-1:-1;15942:3:1;;15901:113;;;;16097:40;16154:10;:17;16140:32;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;16140:32:1;;16097:75;;16182:33;16234:9;16229:337;16253:8;:15;16249:1;:19;16229:337;;;16289:21;16313:30;16331:11;16313:8;16322:1;16313:11;;;;;;;;;;;;;;:17;;:30;;;;:::i;:::-;16289:54;;16386:49;16423:8;16432:1;16423:11;;;;;;;;;;;;;;16386:30;16402:10;16413:1;16402:13;;;;;;;;;;;;;;16386:8;16395:1;16386:11;;;;;;;:30;:36;;:49::i;:::-;16357:23;16381:1;16357:26;;;;;;;;;;;;;:78;;;;;16477;16507:47;16540:13;16507:23;16531:1;16507:26;;;;;;;;;;;;;;:32;;:47;;;;:::i;:::-;16477:25;;:29;:78::i;:::-;16449:106;-1:-1:-1;;16270:3:1;;16229:337;;;;16679:28;16724:8;:15;16710:30;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;16710:30:1;;16679:61;;16755:9;16750:911;16774:8;:15;16770:1;:19;16750:911;;;16998:24;17068:23;17092:1;17068:26;;;;;;;;;;;;;;17040:25;:54;17036:550;;;17114:24;17141:59;17161:38;:25;:36;:38::i;:::-;17141:8;17150:1;17141:11;;;;;;;:59;17114:86;;17218:21;17242:35;17260:16;17242:10;17253:1;17242:13;;;;;;;:35;17218:59;-1:-1:-1;17423:77:1;17444:55;17218:59;893:4:25;17464:34:1;;;17444:19;:55::i;:::-;17423:16;;:20;:77::i;:::-;17404:96;;17036:550;;;;;17558:10;17569:1;17558:13;;;;;;;;;;;;;;17539:32;;17036:550;17617:33;17633:16;17617:8;17626:1;17617:11;;;;;;;:33;17600:11;17612:1;17600:14;;;;;;;;;;;;;;;;;:50;-1:-1:-1;16791:3:1;;16750:911;;;;17744:24;17771:40;17791:3;17796:8;17806:4;17771:19;:40::i;:::-;17744:67;;17821:20;17844:44;17864:3;17869:11;17882:5;17844:19;:44::i;:::-;17821:67;-1:-1:-1;17898:22:1;17923:38;17821:67;17944:16;17923:20;:38::i;:::-;17898:63;;18009:49;18030:27;:14;:25;:27::i;:::-;18009:14;;:20;:49::i;:::-;18002:56;15415:2650;-1:-1:-1;;;;;;;;;;;;;15415:2650:1:o;13426:1811::-;13674:7;13776:24;13803:40;13823:3;13828:8;13838:4;13803:19;:40::i;:::-;13776:67;-1:-1:-1;13889:20:1;13912:78;13776:67;13912:54;13951:14;13912:32;13951:14;13931:12;13912:18;:32::i;:54::-;:60;;:78::i;:::-;13889:101;;14045:28;14076:148;14139:3;14156:8;14178:12;14204:10;14076:49;:148::i;:::-;14045:179;;14234:26;14263:46;14288:8;14297:10;14288:20;;;;;;;;;;;;;;14263;:24;;:46;;;;:::i;:::-;14234:75;;14454:19;14492:9;14487:113;14511:8;:15;14507:1;:19;14487:113;;;14561:28;14577:8;14586:1;14577:11;;;;;;;14561:28;14547:42;-1:-1:-1;14528:3:1;;14487:113;;;;14754:21;14778:41;14807:11;14778:8;14787:10;14778:20;;;;;;;;;;;;;;:28;;:41;;;;:::i;:::-;14754:65;;14829:25;14857:26;:13;:24;:26::i;:::-;14829:54;-1:-1:-1;14893:21:1;14917:43;:18;14829:54;14917:24;:43::i;:::-;14893:67;-1:-1:-1;14970:24:1;14997:37;:18;14893:67;14997:22;:37::i;:::-;14970:64;-1:-1:-1;15153:77:1;15174:55;:13;893:4:25;15194:34:1;;;15174:19;:55::i;:::-;15153:16;;:20;:77::i;:::-;15146:84;;;;;;;;;;;13426:1811;;;;;;;;:::o;24177:2083::-;24395:7;24451:21;24500:8;:15;24475:22;:40;24451:64;;24525:11;24539:8;24548:1;24539:11;;;;;;;;;;;;;;24525:25;;24560:11;24588:8;:15;24574:8;24583:1;24574:11;;;;;;;;;;;;;;:29;24560:43;;24618:9;24630:1;24618:13;;24613:195;24637:8;:15;24633:1;:19;24613:195;;;24679:78;24692:53;24701:26;24710:3;24715:8;24724:1;24715:11;;;;;;;24701:26;24729:8;:15;24692:8;:53::i;:::-;24747:9;24679:12;:78::i;:::-;24673:84;;24777:20;24785:8;24794:1;24785:11;;;;;;;24777:20;24771:26;-1:-1:-1;24654:3:1;;24613:195;;;;24947:8;24956:10;24947:20;;;;;;;;;;;;;;24941:3;:26;24935:32;;24978:12;24993:30;25002:9;25013;24993:8;:30::i;:::-;24978:45;;25091:9;25103:138;25125:72;25134:46;25145:4;25151:28;25160:13;25175:3;25151:8;:28::i;25134:46::-;1372:3;25125:8;:72::i;:::-;25211:8;25220:10;25211:20;;;;;;;25103:138;25091:150;;25251:9;25263:73;25271:64;25280:38;25293:9;25304:13;25280:12;:38::i;25271:64::-;25263:3;;:7;:73::i;:::-;25251:85;-1:-1:-1;25389:24:1;;25587:41;25598:11;:4;25607:1;25598:8;:11::i;:::-;25611:16;:9;25625:1;25611:13;:16::i;25587:41::-;25564:64;;25644:9;25639:555;25663:3;25659:1;:7;25639:555;;;25706:12;25687:31;;25748:150;25776:43;25817:1;25776:36;25785:12;25799;25776:8;:36::i;:43::-;25837:47;25874:9;25837:32;25867:1;25837:25;25846:12;25860:1;25837:8;:25::i;25748:150::-;25733:165;;25932:16;25917:12;:31;25913:271;;;26007:1;25987:16;25972:12;:31;:36;25968:102;;-1:-1:-1;26039:12:1;-1:-1:-1;26032:19:1;;-1:-1:-1;;;;;;;26032:19:1;25968:102;25913:271;;;26129:1;26113:12;26094:16;:31;:36;26090:94;;-1:-1:-1;26157:12:1;-1:-1:-1;26150:19:1;;-1:-1:-1;;;;;;;26150:19:1;26090:94;25668:3;;25639:555;;;;26204:49;6980:3:15;26204:7:1;:49::i;18071:2060::-;18318:7;18500:24;18527:40;18547:3;18552:8;18562:4;18527:19;:40::i;:::-;18500:67;-1:-1:-1;18577:20:1;18600:77;18500:67;18600:53;18638:14;18600:31;18638:14;18619:11;18600:18;:31::i;:77::-;18577:100;;18732:28;18763:148;18826:3;18843:8;18865:12;18891:10;18763:49;:148::i;:::-;18732:179;;18921:27;18951:46;18976:20;18951:8;18960:10;18951:20;;;;;;;:46;18921:76;;19142:19;19180:9;19175:113;19199:8;:15;19195:1;:19;19175:113;;;19249:28;19265:8;19274:1;19265:11;;;;;;;19249:28;19235:42;-1:-1:-1;19216:3:1;;19175:113;;;;19443:21;19467:41;19496:11;19467:8;19476:10;19467:20;;;;;;;:41;19443:65;;19518:25;19546:26;:13;:24;:26::i;:::-;19518:54;-1:-1:-1;19783:21:1;19807:44;:19;19518:54;19807:25;:44::i;:::-;19783:68;-1:-1:-1;19861:24:1;19888:38;:19;19783:68;19888:23;:38::i;:::-;19861:65;-1:-1:-1;20045:79:1;20066:57;:13;893:4:25;20088:34:1;;;20066:21;:57::i;10644:2776::-;10871:7;;;11133:113;11157:8;:15;11153:1;:19;11133:113;;;11207:28;11223:8;11232:1;11223:11;;;;;;;11207:28;11193:42;-1:-1:-1;11174:3:1;;11133:113;;;;11329:37;11383:9;:16;11369:31;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;11369:31:1;;11329:71;;11471:30;11520:9;11515:330;11539:8;:15;11535:1;:19;11515:330;;;11575:21;11599:32;11619:11;11599:8;11608:1;11599:11;;;;;;;:32;11575:56;;11671:50;11709:8;11718:1;11709:11;;;;;;;;;;;;;;11671:29;11687:9;11697:1;11687:12;;;;;;;;;;;;;;11671:8;11680:1;11671:11;;;;;;;:29;:37;;:50::i;:::-;11645:20;11666:1;11645:23;;;;;;;;;;;;;:76;;;;;11760:74;11787:46;11819:13;11787:20;11808:1;11787:23;;;;;;;11760:74;11735:99;-1:-1:-1;;11556:3:1;;11515:330;;;;11958:28;12003:8;:15;11989:30;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;11989:30:1;;11958:61;;12034:9;12029:826;12053:8;:15;12049:1;:19;12029:826;;;12089:26;12256:22;12230:20;12251:1;12230:23;;;;;;;;;;;;;;:48;12226:552;;;12298:24;12325:63;12345:42;:22;893:4:25;12345:26:1;:42::i;12325:63::-;12298:90;;12406:21;12430:34;12447:16;12430:9;12440:1;12430:12;;;;;;;:34;12406:58;-1:-1:-1;12612:79:1;12633:57;12406:58;893:4:25;12655:34:1;;;12633:21;:57::i;12612:79::-;12591:100;;12226:552;;;;;12751:9;12761:1;12751:12;;;;;;;;;;;;;;12730:33;;12226:552;12809:35;12825:18;12809:8;12818:1;12809:11;;;;;;;:35;12792:11;12804:1;12792:14;;;;;;;;;;;;;;;;;:52;-1:-1:-1;12070:3:1;;12029:826;;;;12938:24;12965:40;12985:3;12990:8;13000:4;12965:19;:40::i;:::-;12938:67;;13015:20;13038:44;13058:3;13063:11;13076:5;13038:19;:44::i;:::-;13015:67;-1:-1:-1;13092:22:1;13117:38;13015:67;13138:16;13117:20;:38::i;:::-;13092:63;;893:4:25;13255:14:1;:31;13251:163;;;13309:55;:14;13332:31;;;13309:22;:55::i;:::-;13302:62;;;;;;;;;;;13251:163;13402:1;13395:8;;;;;;;;;;;26502:353:2;26588:4;26636:66;26648:53;26636:11;:66::i;:::-;26624:8;:78;26623:175;;;-1:-1:-1;26732:65:2;26744:52;26732:11;:65::i;:::-;26720:8;:77;26623:175;:225;;;;26814:34;26839:8;26814:24;:34::i;2351:148:27:-;2413:7;2432:38;2441:6;;;4516:1:15;2432:8:27;:38::i;:::-;2491:1;2487;:5;;;;;;;2351:148;-1:-1:-1;;;2351:148:27:o;4812:112:25:-;4866:7;893:4;4893:1;:7;4892:25;;4916:1;4892:25;;;-1:-1:-1;893:4:25;4905:7;;4812:112::o;7643:271:7:-;7729:4;7777:47;7789:34;7777:11;:47::i;:::-;7765:8;:59;7764:143;;;-1:-1:-1;7854:52:7;7866:39;7854:11;:52::i;:::-;7842:64;;;;7643:271;-1:-1:-1;7643:271:7:o;5:130:-1:-;72:20;;97:33;72:20;97:33;:::i;1105:707::-;;1222:3;1215:4;1207:6;1203:17;1199:27;1189:2;;-1:-1;;1230:12;1189:2;1277:6;1264:20;1299:80;1314:64;1371:6;1314:64;:::i;:::-;1299:80;:::i;:::-;1407:21;;;1290:89;-1:-1;1451:4;1464:14;;;;1439:17;;;1553;;;1544:27;;;;1541:36;-1:-1;1538:2;;;1590:1;;1580:12;1538:2;1615:1;1600:206;1625:6;1622:1;1619:13;1600:206;;;6588:20;;1693:50;;1757:14;;;;1785;;;;1647:1;1640:9;1600:206;;;1604:14;;;;;1182:630;;;;:::o;1838:722::-;;1966:3;1959:4;1951:6;1947:17;1943:27;1933:2;;-1:-1;;1974:12;1933:2;2014:6;2008:13;2036:80;2051:64;2108:6;2051:64;:::i;2036:80::-;2144:21;;;2027:89;-1:-1;2188:4;2201:14;;;;2176:17;;;2290;;;2281:27;;;;2278:36;-1:-1;2275:2;;;2327:1;;2317:12;2275:2;2352:1;2337:217;2362:6;2359:1;2356:13;2337:217;;;6736:13;;2430:61;;2505:14;;;;2533;;;;2384:1;2377:9;2337:217;;3107:440;;3208:3;3201:4;3193:6;3189:17;3185:27;3175:2;;-1:-1;;3216:12;3175:2;3263:6;3250:20;35775:18;35767:6;35764:30;35761:2;;;-1:-1;;35797:12;35761:2;3285:64;-1:-1;35851:17;;-1:-1;35847:33;35938:4;35928:15;3285:64;:::i;:::-;3276:73;;3369:6;3362:5;3355:21;3473:3;35938:4;3464:6;3397;3455:16;;3452:25;3449:2;;;3490:1;;3480:12;3449:2;40498:6;35938:4;3397:6;3393:17;35938:4;3431:5;3427:16;40475:30;40554:1;40536:16;;;35938:4;40536:16;40529:27;3431:5;3168:379;-1:-1;;3168:379::o;4285:176::-;4384:13;;42201:1;42191:12;;42181:2;;42217:1;;42207:12;4651:158;4732:20;;4757:47;4732:20;4757:47;:::i;4858:1656::-;;4977:6;;4965:9;4960:3;4956:19;4952:32;4949:2;;;-1:-1;;4987:12;4949:2;5015:22;4977:6;5015:22;:::i;:::-;5006:31;;;5119:63;5178:3;5154:22;5119:63;:::i;:::-;5101:16;5094:89;5280:65;5341:3;5247:2;5321:9;5317:22;5280:65;:::i;:::-;5247:2;5266:5;5262:16;5255:91;5444:65;5505:3;5411:2;5485:9;5481:22;5444:65;:::i;:::-;5411:2;5430:5;5426:16;5419:91;5573:2;5631:9;5627:22;6588:20;5573:2;5592:5;5588:16;5581:75;5719:3;5778:9;5774:22;2901:20;5719:3;5739:5;5735:16;5728:75;5875:3;5934:9;5930:22;6588:20;5875:3;5895:5;5891:16;5884:75;6054:49;6099:3;6020;6079:9;6075:22;6054:49;:::i;:::-;6020:3;6040:5;6036:16;6029:75;6197:49;6242:3;6163;6222:9;6218:22;6197:49;:::i;:::-;6163:3;6183:5;6179:16;6172:75;6340:3;;6329:9;6325:19;6312:33;6365:18;6357:6;6354:30;6351:2;;;5087:1;;6387:12;6351:2;6434:58;6488:3;6479:6;6468:9;6464:22;6434:58;:::i;:::-;6340:3;6418:5;6414:18;6407:86;;;4943:1571;;;;:::o;6932:241::-;;7036:2;7024:9;7015:7;7011:23;7007:32;7004:2;;;-1:-1;;7042:12;7004:2;85:6;72:20;97:33;124:5;97:33;:::i;7180:366::-;;;7301:2;7289:9;7280:7;7276:23;7272:32;7269:2;;;-1:-1;;7307:12;7269:2;85:6;72:20;97:33;124:5;97:33;:::i;:::-;7359:63;-1:-1;7459:2;7498:22;;72:20;97:33;72:20;97:33;:::i;:::-;7467:63;;;;7263:283;;;;;:::o;7553:491::-;;;;7691:2;7679:9;7670:7;7666:23;7662:32;7659:2;;;-1:-1;;7697:12;7659:2;85:6;72:20;97:33;124:5;97:33;:::i;:::-;7749:63;-1:-1;7849:2;7888:22;;72:20;97:33;72:20;97:33;:::i;:::-;7653:391;;7857:63;;-1:-1;;;7957:2;7996:22;;;;6588:20;;7653:391::o;8051:991::-;;;;;;;;8255:3;8243:9;8234:7;8230:23;8226:33;8223:2;;;-1:-1;;8262:12;8223:2;85:6;72:20;97:33;124:5;97:33;:::i;:::-;8314:63;-1:-1;8414:2;8453:22;;72:20;97:33;72:20;97:33;:::i;:::-;8422:63;-1:-1;8522:2;8561:22;;6588:20;;-1:-1;8630:2;8669:22;;6588:20;;-1:-1;8738:3;8776:22;;6864:20;39202:4;39191:16;;42651:33;;42641:2;;-1:-1;;42688:12;42641:2;8217:825;;;;-1:-1;8217:825;;;;8747:61;8845:3;8885:22;;2901:20;;-1:-1;8954:3;8994:22;;;2901:20;;8217:825;-1:-1;;8217:825::o;9049:366::-;;;9170:2;9158:9;9149:7;9145:23;9141:32;9138:2;;;-1:-1;;9176:12;9138:2;85:6;72:20;97:33;124:5;97:33;:::i;:::-;9228:63;9328:2;9367:22;;;;6588:20;;-1:-1;;;9132:283::o;9422:825::-;;;;9637:2;9625:9;9616:7;9612:23;9608:32;9605:2;;;-1:-1;;9643:12;9605:2;9694:17;9688:24;9732:18;;9724:6;9721:30;9718:2;;;-1:-1;;9754:12;9718:2;9872:6;9861:9;9857:22;;;453:3;446:4;438:6;434:17;430:27;420:2;;-1:-1;;461:12;420:2;501:6;495:13;523:96;538:80;611:6;538:80;:::i;523:96::-;625:16;661:6;654:5;647:21;691:4;;708:3;704:14;697:21;;691:4;683:6;679:17;813:3;691:4;;797:6;793:17;683:6;784:27;;781:36;778:2;;;-1:-1;;820:12;778:2;-1:-1;846:10;;840:233;865:6;862:1;859:13;840:233;;;4007:6;4001:13;4019:49;4062:5;4019:49;:::i;:::-;933:77;;887:1;880:9;;;;;1024:14;;;;1052;;840:233;;;-1:-1;9932:18;;9926:25;9774:115;;-1:-1;9926:25;-1:-1;;;9960:30;;;9957:2;;;-1:-1;;9993:12;9957:2;;10023:89;10104:7;10095:6;10084:9;10080:22;10023:89;:::i;:::-;10013:99;;;10149:2;10203:9;10199:22;6736:13;10157:74;;9599:648;;;;;:::o;10254:235::-;;10355:2;10343:9;10334:7;10330:23;10326:32;10323:2;;;-1:-1;;10361:12;10323:2;2645:6;2632:20;2657:30;2681:5;2657:30;:::i;10496:257::-;;10608:2;10596:9;10587:7;10583:23;10579:32;10576:2;;;-1:-1;;10614:12;10576:2;2780:6;2774:13;2792:30;2816:5;2792:30;:::i;10760:1235::-;;;;;;;;11000:3;10988:9;10979:7;10975:23;10971:33;10968:2;;;-1:-1;;11007:12;10968:2;2914:6;2901:20;11059:63;;11159:2;11202:9;11198:22;72:20;97:33;124:5;97:33;:::i;:::-;11167:63;-1:-1;11267:2;11306:22;;72:20;97:33;72:20;97:33;:::i;:::-;11275:63;-1:-1;11403:2;11388:18;;11375:32;11427:18;11416:30;;;11413:2;;;-1:-1;;11449:12;11413:2;11479:78;11549:7;11540:6;11529:9;11525:22;11479:78;:::i;:::-;11469:88;;11594:3;11638:9;11634:22;6588:20;11603:63;;11703:3;11747:9;11743:22;6588:20;11712:63;;11840:3;11829:9;11825:19;11812:33;11798:47;;11427:18;11857:6;11854:30;11851:2;;;-1:-1;;11887:12;11851:2;;11917:62;11971:7;11962:6;11951:9;11947:22;11917:62;:::i;:::-;11907:72;;;10962:1033;;;;;;;;;;:::o;12002:239::-;;12105:2;12093:9;12084:7;12080:23;12076:32;12073:2;;;-1:-1;;12111:12;12073:2;3050:6;3037:20;38482:66;41564:5;38471:78;41540:5;41537:34;41527:2;;-1:-1;;41575:12;12248:305;;12384:2;12372:9;12363:7;12359:23;12355:32;12352:2;;;-1:-1;;12390:12;12352:2;3660:6;3654:13;3672:54;3720:5;3672:54;:::i;12840:502::-;;;12986:2;12974:9;12965:7;12961:23;12957:32;12954:2;;;-1:-1;;12992:12;12954:2;3834:6;3821:20;3846:49;3889:5;3846:49;:::i;:::-;13044:79;-1:-1;13188:2;13173:18;;13160:32;13212:18;13201:30;;13198:2;;;-1:-1;;13234:12;13198:2;13264:62;13318:7;13309:6;13298:9;13294:22;13264:62;:::i;:::-;13254:72;;;12948:394;;;;;:::o;14088:305::-;;14224:2;14212:9;14203:7;14199:23;14195:32;14192:2;;;-1:-1;;14230:12;14192:2;14292:85;14369:7;14345:22;14292:85;:::i;14400:441::-;;;14553:2;14541:9;14532:7;14528:23;14524:32;14521:2;;;-1:-1;;14559:12;14521:2;14621:85;14698:7;14674:22;14621:85;:::i;:::-;14611:95;;14743:2;14797:9;14793:22;6736:13;14751:74;;14515:326;;;;;:::o;14848:305::-;;14984:2;14972:9;14963:7;14959:23;14955:32;14952:2;;;-1:-1;;14990:12;14952:2;4573:6;4567:13;4585:54;4633:5;4585:54;:::i;15160:570::-;;;15338:2;15326:9;15317:7;15313:23;15309:32;15306:2;;;-1:-1;;15344:12;15306:2;4573:6;4567:13;4585:54;4633:5;4585:54;:::i;:::-;15549:2;15534:18;;15528:25;15396:95;;-1:-1;15573:18;15562:30;;15559:2;;;-1:-1;;15595:12;15559:2;15625:89;15706:7;15697:6;15686:9;15682:22;15625:89;:::i;15737:899::-;;;;;15947:3;15935:9;15926:7;15922:23;15918:33;15915:2;;;-1:-1;;15954:12;15915:2;16012:17;15999:31;16050:18;;16042:6;16039:30;16036:2;;;-1:-1;;16072:12;16036:2;16102:83;16177:7;16168:6;16157:9;16153:22;16102:83;:::i;:::-;16092:93;;16250:2;16239:9;16235:18;16222:32;16208:46;;16050:18;16266:6;16263:30;16260:2;;;-1:-1;;16296:12;16260:2;;16326:78;16396:7;16387:6;16376:9;16372:22;16326:78;:::i;:::-;15909:727;;16316:88;;-1:-1;;;;16441:2;16480:22;;6588:20;;16549:2;16588:22;6588:20;;15909:727;-1:-1;15909:727::o;16643:637::-;;;;16811:2;16799:9;16790:7;16786:23;16782:32;16779:2;;;-1:-1;;16817:12;16779:2;16875:17;16862:31;16913:18;16905:6;16902:30;16899:2;;;-1:-1;;16935:12;16899:2;16965:83;17040:7;17031:6;17020:9;17016:22;16965:83;:::i;:::-;16955:93;17085:2;17124:22;;6588:20;;-1:-1;17193:2;17232:22;;;6588:20;;16773:507;-1:-1;;;;16773:507::o;17287:241::-;;17391:2;17379:9;17370:7;17366:23;17362:32;17359:2;;;-1:-1;;17397:12;17359:2;-1:-1;6588:20;;17353:175;-1:-1;17353:175::o;17535:263::-;;17650:2;17638:9;17629:7;17625:23;17621:32;17618:2;;;-1:-1;;17656:12;17618:2;-1:-1;6736:13;;17612:186;-1:-1;17612:186::o;17805:366::-;;;17926:2;17914:9;17905:7;17901:23;17897:32;17894:2;;;-1:-1;;17932:12;17894:2;-1:-1;;6588:20;;;18084:2;18123:22;;;6588:20;;-1:-1;17888:283::o;18178:672::-;;;;;18344:3;18332:9;18323:7;18319:23;18315:33;18312:2;;;-1:-1;;18351:12;18312:2;6742:6;6736:13;18403:74;;18514:2;18568:9;18564:22;6736:13;18522:74;;18633:2;18687:9;18683:22;6736:13;18641:74;;18752:2;18806:9;18802:22;220:13;238:33;265:5;238:33;:::i;:::-;18306:544;;;;-1:-1;18306:544;;-1:-1;;18306:544::o;20270:690::-;;20463:5;36423:12;37248:6;37243:3;37236:19;37285:4;;37280:3;37276:14;20475:93;;37285:4;20639:5;36097:14;-1:-1;20678:260;20703:6;20700:1;20697:13;20678:260;;;20764:13;;21150:37;;19237:14;;;;36976;;;;20725:1;20718:9;20678:260;;;-1:-1;20944:10;;20394:566;-1:-1;;;;;20394:566::o;21854:343::-;;21996:5;36423:12;37248:6;37243:3;37236:19;-1:-1;40643:101;40657:6;40654:1;40651:13;40643:101;;;37285:4;40724:11;;;;;40718:18;40705:11;;;;;40698:39;40672:10;40643:101;;;40759:6;40756:1;40753:13;40750:2;;;-1:-1;37285:4;40815:6;37280:3;40806:16;;40799:27;40750:2;-1:-1;41096:2;41076:14;-1:-1;;41072:28;22153:39;;;;37285:4;22153:39;;21944:253;-1:-1;;21944:253::o;23981:387::-;21150:37;;;38482:66;38471:78;24232:2;24223:12;;21445:56;24332:11;;;24123:245::o;24375:291::-;;40498:6;40493:3;40488;40475:30;40536:16;;40529:27;;;40536:16;24519:147;-1:-1;24519:147::o;24673:659::-;23526:66;23506:87;;23491:1;23612:11;;21150:37;;;;25184:12;;;21150:37;25295:12;;;24918:414::o;25339:222::-;-1:-1;;;;;38986:54;;;;19336:37;;25466:2;25451:18;;25437:124::o;25568:414::-;25767:2;25781:47;;;36423:12;;25752:18;;;37236:19;;;25568:414;;25767:2;36097:14;;;;37276;;;;25568:414;19905:304;19930:6;19927:1;19924:13;19905:304;;;19991:13;;-1:-1;;;;;38986:54;22296:71;;36976:14;;;;19055;;;;-1:-1;19945:9;19905:304;;;-1:-1;25834:138;;25738:244;-1:-1;;;;;;25738:244::o;25989:370::-;;26166:2;26187:17;26180:47;26241:108;26166:2;26155:9;26151:18;26335:6;26241:108;:::i;26366:629::-;;26621:2;26642:17;26635:47;26696:108;26621:2;26610:9;26606:18;26790:6;26696:108;:::i;:::-;26852:9;26846:4;26842:20;26837:2;26826:9;26822:18;26815:48;26877:108;26980:4;26971:6;26877:108;:::i;27002:210::-;38305:13;;38298:21;21033:34;;27123:2;27108:18;;27094:118::o;27219:432::-;38305:13;;38298:21;21033:34;;27554:2;27539:18;;21150:37;;;;27637:2;27622:18;;21150:37;27396:2;27381:18;;27367:284::o;27658:222::-;21150:37;;;27785:2;27770:18;;27756:124::o;27887:444::-;21150:37;;;-1:-1;;;;;38986:54;;;28234:2;28219:18;;19336:37;38986:54;28317:2;28302:18;;19336:37;28070:2;28055:18;;28041:290::o;28338:780::-;21150:37;;;-1:-1;;;;;38986:54;;;28770:2;28755:18;;19336:37;38986:54;;;;28853:2;28838:18;;19336:37;28936:2;28921:18;;21150:37;29019:3;29004:19;;21150:37;;;;-1:-1;29088:19;;21150:37;28605:3;28590:19;;28576:542::o;29125:668::-;21150:37;;;29529:2;29514:18;;21150:37;;;;29612:2;29597:18;;21150:37;;;;29695:2;29680:18;;21150:37;-1:-1;;;;;38986:54;29778:3;29763:19;;19336:37;-1:-1;29349:19;;29335:458::o;29800:417::-;;21180:5;21157:3;21150:37;29973:2;30091;30080:9;30076:18;30069:48;30131:76;29973:2;29962:9;29958:18;30193:6;30131:76;:::i;30224:365::-;21150:37;;;-1:-1;;;;;38986:54;30575:2;30560:18;;22296:71;30395:2;30380:18;;30366:223::o;30596:548::-;21150:37;;;39202:4;39191:16;;;;30964:2;30949:18;;23934:35;31047:2;31032:18;;21150:37;31130:2;31115:18;;21150:37;30803:3;30788:19;;30774:370::o;31683:310::-;;31830:2;31851:17;31844:47;31905:78;31830:2;31819:9;31815:18;31969:6;31905:78;:::i;32229:481::-;;21180:5;21157:3;21150:37;32434:2;32552;32541:9;32537:18;32530:48;32592:108;32434:2;32423:9;32419:18;32686:6;32592:108;:::i;32717:432::-;21150:37;;;38305:13;;38298:21;33052:2;33037:18;;21033:34;33135:2;33120:18;;21150:37;32894:2;32879:18;;32865:284::o;33156:333::-;21150:37;;;33475:2;33460:18;;21150:37;33311:2;33296:18;;33282:207::o;33496:444::-;21150:37;;;33843:2;33828:18;;21150:37;;;;33926:2;33911:18;;21150:37;33679:2;33664:18;;33650:290::o;33947:556::-;21150:37;;;34323:2;34308:18;;21150:37;;;;34406:2;34391:18;;21150:37;34489:2;34474:18;;21150:37;34158:3;34143:19;;34129:374::o;34510:214::-;39202:4;39191:16;;;;23934:35;;34633:2;34618:18;;34604:120::o;34731:256::-;34793:2;34787:9;34819:17;;;34894:18;34879:34;;34915:22;;;34876:62;34873:2;;;34951:1;;34941:12;34873:2;34793;34960:22;34771:216;;-1:-1;34771:216::o;34994:320::-;;35169:18;35161:6;35158:30;35155:2;;;-1:-1;;35191:12;35155:2;-1:-1;35236:4;35224:17;;;35289:15;;35092:222::o;41113:117::-;-1:-1;;;;;38986:54;;41172:35;;41162:2;;41221:1;;41211:12;41237:111;41318:5;38305:13;38298:21;41296:5;41293:32;41283:2;;41339:1;;41329:12;42233:115;42323:1;42316:5;42313:12;42303:2;;42339:1;;42329:12

Swarm Source

ipfs://9be207960c602875159d44a232a262638e45325c9174ced67dfbb16fb5e1fb40

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Txn Hash Block Value Eth2 PubKey Valid
View All Deposits
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.