{ "language": "Solidity", "sources": { "contracts/managed/ManagedPool.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\nimport \"@balancer-labs/v2-interfaces/contracts/pool-weighted/IExternalWeightedMath.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/pool-weighted/WeightedPoolUserData.sol\";\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/InputHelpers.sol\";\n\nimport \"@balancer-labs/v2-pool-utils/contracts/lib/ComposablePoolLib.sol\";\nimport \"@balancer-labs/v2-pool-utils/contracts/lib/PoolRegistrationLib.sol\";\n\nimport \"./ManagedPoolSettings.sol\";\n\n/**\n * @title Managed Pool\n * @dev Weighted Pool with mutable tokens and weights, designed to be used in conjunction with a contract\n * (as the owner, containing any specific business logic). Since the pool itself permits \"dangerous\"\n * operations, it should never be deployed with an EOA as the owner.\n *\n * The owner contract can impose arbitrary access control schemes on its permissions: it might allow a multisig\n * to add or remove tokens, and let an EOA set the swap fees.\n *\n * Pool owners can also serve as intermediate contracts to hold tokens, deploy timelocks, consult with\n * other protocols or on-chain oracles, or bundle several operations into one transaction that re-entrancy\n * protection would prevent initiating from the pool contract.\n *\n * Managed Pools are designed to support many asset management use cases, including: large token counts,\n * rebalancing through token changes, gradual weight or fee updates, fine-grained control of protocol and\n * management fees, allowlisting of LPs, and more.\n */\ncontract ManagedPool is ManagedPoolSettings {\n // ManagedPool weights and swap fees can change over time: these periods are expected to be long enough (e.g. days)\n // that any timestamp manipulation would achieve very little.\n // solhint-disable not-rely-on-time\n\n using FixedPoint for uint256;\n using BasePoolUserData for bytes;\n using WeightedPoolUserData for bytes;\n\n // The maximum imposed by the Vault, which stores balances in a packed format, is 2**(112) - 1.\n // We are only minting half of the maximum value - already an amount many orders of magnitude greater than any\n // conceivable real liquidity - to allow for minting new BPT as a result of regular joins.\n uint256 private constant _PREMINTED_TOKEN_BALANCE = 2**(111);\n IExternalWeightedMath private immutable _weightedMath;\n\n constructor(\n NewPoolParams memory params,\n IVault vault,\n IProtocolFeePercentagesProvider protocolFeeProvider,\n IExternalWeightedMath weightedMath,\n address owner,\n uint256 pauseWindowDuration,\n uint256 bufferPeriodDuration\n )\n BasePool(\n vault,\n PoolRegistrationLib.registerComposablePool(\n vault,\n IVault.PoolSpecialization.MINIMAL_SWAP_INFO,\n params.tokens,\n params.assetManagers\n ),\n params.name,\n params.symbol,\n pauseWindowDuration,\n bufferPeriodDuration,\n owner\n )\n ManagedPoolSettings(params, protocolFeeProvider)\n {\n _weightedMath = weightedMath;\n }\n\n function _getWeightedMath() internal view returns (IExternalWeightedMath) {\n return _weightedMath;\n }\n\n // Virtual Supply\n\n /**\n * @notice Returns the number of tokens in circulation.\n * @dev In other pools, this would be the same as `totalSupply`, but since this pool pre-mints BPT and holds it in\n * the Vault as a token, we need to subtract the Vault's balance to get the total \"circulating supply\". Both the\n * totalSupply and Vault balance can change. If users join or exit using swaps, some of the preminted BPT are\n * exchanged, so the Vault's balance increases after joins and decreases after exits. If users call the recovery\n * mode exit function, the totalSupply can change as BPT are burned.\n *\n * The virtual supply can also be calculated by calling ComposablePoolLib.dropBptFromBalances with appropriate\n * inputs, which is the preferred approach whenever possible, as it avoids extra calls to the Vault.\n */\n function _getVirtualSupply() internal view override returns (uint256) {\n (uint256 cash, uint256 managed, , ) = getVault().getPoolTokenInfo(getPoolId(), IERC20(this));\n // We don't need to use SafeMath here as the Vault restricts token balances to be less than 2**112.\n // This ensures that `cash + managed` cannot overflow and the Pool's balance of BPT cannot exceed the total\n // supply so we cannot underflow either.\n return totalSupply() - (cash + managed);\n }\n\n // Swap Hooks\n\n /**\n * @dev Dispatch code for all kinds of swaps. Depending on the tokens involved this could result in a join, exit or\n * a standard swap between two token in the Pool.\n *\n * The return value is expected to be downscaled (appropriately rounded based on the swap type) ready to be passed\n * to the Vault.\n */\n function _onSwapMinimal(\n SwapRequest memory request,\n uint256 balanceTokenIn,\n uint256 balanceTokenOut\n ) internal override returns (uint256) {\n bytes32 poolState = _getPoolState();\n\n // ManagedPool is a composable Pool, so a swap could be either a join swap, an exit swap, or a token swap.\n // By checking whether the incoming or outgoing token is the BPT, we can determine which kind of\n // operation we want to perform and pass it to the appropriate handler.\n //\n // We block all types of swap if swaps are disabled as a token swap is equivalent to a join swap followed by\n // an exit swap into a different token.\n _require(ManagedPoolStorageLib.getSwapsEnabled(poolState), Errors.SWAPS_DISABLED);\n\n if (request.tokenOut == IERC20(this)) {\n // `tokenOut` is the BPT, so this is a join swap.\n\n // Check allowlist for LPs, if applicable\n _require(_isAllowedAddress(poolState, request.from), Errors.ADDRESS_NOT_ALLOWLISTED);\n\n // This is equivalent to `_getVirtualSupply()`, but as `balanceTokenOut` is the Vault's balance of BPT\n // we can avoid querying this value again from the Vault as we do in `_getVirtualSupply()`.\n uint256 virtualSupply = totalSupply() - balanceTokenOut;\n\n // See documentation for `getActualSupply()` and `_collectAumManagementFees()`.\n uint256 actualSupply = virtualSupply + _collectAumManagementFees(virtualSupply);\n\n return _onJoinSwap(request, balanceTokenIn, actualSupply, poolState);\n } else if (request.tokenIn == IERC20(this)) {\n // `tokenIn` is the BPT, so this is an exit swap.\n\n // Note that we do not check the LP allowlist here. LPs must always be able to exit the pool,\n // and enforcing the allowlist would allow the manager to perform DOS attacks on LPs.\n\n // This is equivalent to `_getVirtualSupply()`, but as `balanceTokenIn` is the Vault's balance of BPT\n // we can avoid querying this value again from the Vault as we do in `_getVirtualSupply()`.\n uint256 virtualSupply = totalSupply() - balanceTokenIn;\n\n // See documentation for `getActualSupply()` and `_collectAumManagementFees()`.\n uint256 actualSupply = virtualSupply + _collectAumManagementFees(virtualSupply);\n\n return _onExitSwap(request, balanceTokenOut, actualSupply, poolState);\n } else {\n // Neither token is the BPT, so this is a standard token swap.\n return _onTokenSwap(request, balanceTokenIn, balanceTokenOut, poolState);\n }\n }\n\n /*\n * @dev Called when a swap with the Pool occurs, where the tokens leaving the Pool are BPT.\n *\n * This function is responsible for upscaling any amounts received, in particular `balanceTokenIn`\n * and `request.amount`.\n *\n * The return value is expected to be downscaled (appropriately rounded based on the swap type) ready to be passed\n * to the Vault.\n */\n function _onJoinSwap(\n SwapRequest memory request,\n uint256 balanceTokenIn,\n uint256 actualSupply,\n bytes32 poolState\n ) internal view returns (uint256) {\n // We first query data needed to perform the joinswap, i.e. the token weight and scaling factor as well as the\n // Pool's swap fee.\n (uint256 tokenInWeight, uint256 scalingFactorTokenIn) = _getTokenInfo(\n request.tokenIn,\n ManagedPoolStorageLib.getGradualWeightChangeProgress(poolState)\n );\n uint256 swapFeePercentage = ManagedPoolStorageLib.getSwapFeePercentage(poolState);\n\n // `_onSwapMinimal` passes unscaled values so we upscale the token balance.\n balanceTokenIn = _upscale(balanceTokenIn, scalingFactorTokenIn);\n\n // We may also need to upscale `request.amount`, however we do not yet know this as that depends on whether that\n // is a token amount (GIVEN_IN) or a BPT amount (GIVEN_OUT), which gets no scaling.\n //\n // Therefore we branch depending on the swap kind and calculate the `bptAmountOut` for GIVEN_IN joinswaps or the\n // `amountIn` for GIVEN_OUT joinswaps. We call these values the `amountCalculated`.\n uint256 amountCalculated;\n if (request.kind == IVault.SwapKind.GIVEN_IN) {\n // In `GIVEN_IN` joinswaps, `request.amount` is the amount of tokens entering the pool so we upscale with\n // `scalingFactorTokenIn`.\n request.amount = _upscale(request.amount, scalingFactorTokenIn);\n\n // Once fees are removed we can then calculate the equivalent BPT amount.\n amountCalculated = _getWeightedMath().calcBptOutGivenExactTokenIn(\n balanceTokenIn,\n tokenInWeight,\n request.amount,\n actualSupply,\n swapFeePercentage\n );\n } else {\n // In `GIVEN_OUT` joinswaps, `request.amount` is the amount of BPT leaving the pool, which does not need any\n // scaling.\n amountCalculated = _getWeightedMath().calcTokenInGivenExactBptOut(\n balanceTokenIn,\n tokenInWeight,\n request.amount,\n actualSupply,\n swapFeePercentage\n );\n }\n\n // A joinswap decreases the price of the token entering the Pool and increases the price of all other tokens.\n // ManagedPool's circuit breakers prevent the tokens' prices from leaving certain bounds so we must check that\n // we haven't tripped a breaker as a result of the joinswap.\n _checkCircuitBreakersOnJoinOrExitSwap(request, actualSupply, amountCalculated, true);\n\n // Finally we downscale `amountCalculated` before we return it.\n if (request.kind == IVault.SwapKind.GIVEN_IN) {\n // BPT is leaving the Pool, which doesn't need scaling.\n return amountCalculated;\n } else {\n // `amountCalculated` tokens are entering the Pool, so we round up.\n return _downscaleUp(amountCalculated, scalingFactorTokenIn);\n }\n }\n\n /*\n * @dev Called when a swap with the Pool occurs, where the tokens entering the Pool are BPT.\n *\n * This function is responsible for upscaling any amounts received, in particular `balanceTokenOut`\n * and `request.amount`.\n *\n * The return value is expected to be downscaled (appropriately rounded based on the swap type) ready to be passed\n * to the Vault.\n */\n function _onExitSwap(\n SwapRequest memory request,\n uint256 balanceTokenOut,\n uint256 actualSupply,\n bytes32 poolState\n ) internal view returns (uint256) {\n // We first query data needed to perform the exitswap, i.e. the token weight and scaling factor as well as the\n // Pool's swap fee.\n (uint256 tokenOutWeight, uint256 scalingFactorTokenOut) = _getTokenInfo(\n request.tokenOut,\n ManagedPoolStorageLib.getGradualWeightChangeProgress(poolState)\n );\n uint256 swapFeePercentage = ManagedPoolStorageLib.getSwapFeePercentage(poolState);\n\n // `_onSwapMinimal` passes unscaled values so we upscale the token balance.\n balanceTokenOut = _upscale(balanceTokenOut, scalingFactorTokenOut);\n\n // We may also need to upscale `request.amount`, however we do not yet know this as that depends on whether that\n // is a BPT amount (GIVEN_IN), which gets no scaling, or a token amount (GIVEN_OUT).\n //\n // Therefore we branch depending on the swap kind and calculate the `amountOut` for GIVEN_IN exitswaps or the\n // `bptAmountIn` for GIVEN_OUT exitswaps. We call these values the `amountCalculated`.\n uint256 amountCalculated;\n if (request.kind == IVault.SwapKind.GIVEN_IN) {\n // In `GIVEN_IN` exitswaps, `request.amount` is the amount of BPT entering the pool, which does not need any\n // scaling.\n amountCalculated = _getWeightedMath().calcTokenOutGivenExactBptIn(\n balanceTokenOut,\n tokenOutWeight,\n request.amount,\n actualSupply,\n swapFeePercentage\n );\n } else {\n // In `GIVEN_OUT` exitswaps, `request.amount` is the amount of tokens leaving the pool so we upscale with\n // `scalingFactorTokenOut`.\n request.amount = _upscale(request.amount, scalingFactorTokenOut);\n\n amountCalculated = _getWeightedMath().calcBptInGivenExactTokenOut(\n balanceTokenOut,\n tokenOutWeight,\n request.amount,\n actualSupply,\n swapFeePercentage\n );\n }\n\n // A exitswap increases the price of the token leaving the Pool and decreases the price of all other tokens.\n // ManagedPool's circuit breakers prevent the tokens' prices from leaving certain bounds so we must check that\n // we haven't tripped a breaker as a result of the exitswap.\n _checkCircuitBreakersOnJoinOrExitSwap(request, actualSupply, amountCalculated, false);\n\n // Finally we downscale `amountCalculated` before we return it.\n if (request.kind == IVault.SwapKind.GIVEN_IN) {\n // `amountCalculated` tokens are exiting the Pool, so we round down.\n return _downscaleDown(amountCalculated, scalingFactorTokenOut);\n } else {\n // BPT is entering the Pool, which doesn't need scaling.\n return amountCalculated;\n }\n }\n\n // Holds information for the tokens involved in a regular swap.\n struct SwapTokenData {\n uint256 tokenInWeight;\n uint256 tokenOutWeight;\n uint256 scalingFactorTokenIn;\n uint256 scalingFactorTokenOut;\n }\n\n /*\n * @dev Called when a swap with the Pool occurs, where neither of the tokens involved are the BPT of the Pool.\n *\n * This function is responsible for upscaling any amounts received, in particular `balanceTokenIn`,\n * `balanceTokenOut` and `request.amount`.\n *\n * The return value is expected to be downscaled (appropriately rounded based on the swap type) ready to be passed\n * to the Vault.\n */\n function _onTokenSwap(\n SwapRequest memory request,\n uint256 balanceTokenIn,\n uint256 balanceTokenOut,\n bytes32 poolState\n ) internal view returns (uint256) {\n // We first query data needed to perform the swap, i.e. token weights and scaling factors as well as the Pool's\n // swap fee (in the form of its complement).\n SwapTokenData memory tokenData = _getSwapTokenData(request, poolState);\n uint256 swapFeeComplement = ManagedPoolStorageLib.getSwapFeePercentage(poolState).complement();\n\n // `_onSwapMinimal` passes unscaled values so we upscale token balances using the appropriate scaling factors.\n balanceTokenIn = _upscale(balanceTokenIn, tokenData.scalingFactorTokenIn);\n balanceTokenOut = _upscale(balanceTokenOut, tokenData.scalingFactorTokenOut);\n\n // We must also upscale `request.amount` however we do not yet know which scaling factor to use as this differs\n // depending on whether it represents an amount of tokens entering (GIVEN_IN) or leaving (GIVEN_OUT) the Pool.\n //\n // Therefore we branch depending on the swap kind and calculate the `amountOut` for GIVEN_IN swaps or the\n // `amountIn` for GIVEN_OUT swaps. We call these values the `amountCalculated`.\n uint256 amountCalculated;\n if (request.kind == IVault.SwapKind.GIVEN_IN) {\n // In `GIVEN_IN` swaps, `request.amount` is the amount of tokens entering the pool so we upscale with\n // `scalingFactorTokenIn`.\n request.amount = _upscale(request.amount, tokenData.scalingFactorTokenIn);\n\n // We then subtract swap fees from this amount so the collected swap fees aren't use to calculate how many\n // tokens the trader will receive. We round this value down (favoring a higher fee amount).\n uint256 amountInMinusFees = request.amount.mulDown(swapFeeComplement);\n\n // Once fees are removed we can then calculate the equivalent amount of `tokenOut`.\n amountCalculated = _getWeightedMath().calcOutGivenIn(\n balanceTokenIn,\n tokenData.tokenInWeight,\n balanceTokenOut,\n tokenData.tokenOutWeight,\n amountInMinusFees\n );\n } else {\n // In `GIVEN_OUT` swaps, `request.amount` is the amount of tokens leaving the pool so we upscale with\n // `scalingFactorTokenOut`.\n request.amount = _upscale(request.amount, tokenData.scalingFactorTokenOut);\n\n // We first calculate how many tokens must be sent in order to receive `request.amount` tokens out.\n // This calculation does not yet include fees.\n uint256 amountInMinusFees = _getWeightedMath().calcInGivenOut(\n balanceTokenIn,\n tokenData.tokenInWeight,\n balanceTokenOut,\n tokenData.tokenOutWeight,\n request.amount\n );\n\n // We then add swap fees to this amount so the trader must send extra tokens.\n // We round this value up (favoring a higher fee amount).\n amountCalculated = amountInMinusFees.divUp(swapFeeComplement);\n }\n\n // A token swap increases the price of the token leaving the Pool and reduces the price of the token entering\n // the Pool. ManagedPool's circuit breakers prevent the tokens' prices from leaving certain bounds so we must\n // check that we haven't tripped a breaker as a result of the token swap.\n _checkCircuitBreakersOnRegularSwap(request, tokenData, balanceTokenIn, balanceTokenOut, amountCalculated);\n\n // Finally we downscale `amountCalculated` before we return it. We want to round this value in favour of the\n // Pool so apply different scaling on amounts entering or leaving the Pool.\n if (request.kind == IVault.SwapKind.GIVEN_IN) {\n // `amountCalculated` tokens are exiting the Pool, so we round down.\n return _downscaleDown(amountCalculated, tokenData.scalingFactorTokenOut);\n } else {\n // `amountCalculated` tokens are entering the Pool, so we round up.\n return _downscaleUp(amountCalculated, tokenData.scalingFactorTokenIn);\n }\n }\n\n /**\n * @dev Gather the information required to process a regular token swap. This is required to avoid stack-too-deep\n * issues.\n */\n function _getSwapTokenData(SwapRequest memory request, bytes32 poolState)\n private\n view\n returns (SwapTokenData memory tokenInfo)\n {\n bytes32 tokenInState = _getTokenState(request.tokenIn);\n bytes32 tokenOutState = _getTokenState(request.tokenOut);\n\n uint256 weightChangeProgress = ManagedPoolStorageLib.getGradualWeightChangeProgress(poolState);\n tokenInfo.tokenInWeight = ManagedPoolTokenStorageLib.getTokenWeight(tokenInState, weightChangeProgress);\n tokenInfo.tokenOutWeight = ManagedPoolTokenStorageLib.getTokenWeight(tokenOutState, weightChangeProgress);\n\n tokenInfo.scalingFactorTokenIn = ManagedPoolTokenStorageLib.getTokenScalingFactor(tokenInState);\n tokenInfo.scalingFactorTokenOut = ManagedPoolTokenStorageLib.getTokenScalingFactor(tokenOutState);\n }\n\n /**\n * @notice Returns a token's weight and scaling factor\n */\n function _getTokenInfo(IERC20 token, uint256 weightChangeProgress)\n private\n view\n returns (uint256 tokenWeight, uint256 scalingFactor)\n {\n bytes32 tokenState = _getTokenState(token);\n tokenWeight = ManagedPoolTokenStorageLib.getTokenWeight(tokenState, weightChangeProgress);\n scalingFactor = ManagedPoolTokenStorageLib.getTokenScalingFactor(tokenState);\n }\n\n // Initialize\n\n function _onInitializePool(address sender, bytes memory userData)\n internal\n override\n returns (uint256 bptAmountOut, uint256[] memory amountsIn)\n {\n // Check allowlist for LPs, if applicable\n _require(_isAllowedAddress(_getPoolState(), sender), Errors.ADDRESS_NOT_ALLOWLISTED);\n\n // Ensure that the user intends to initialize the Pool.\n WeightedPoolUserData.JoinKind kind = userData.joinKind();\n _require(kind == WeightedPoolUserData.JoinKind.INIT, Errors.UNINITIALIZED);\n\n // Extract the initial token balances `sender` is sending to the Pool.\n (IERC20[] memory tokens, ) = _getPoolTokens();\n amountsIn = userData.initialAmountsIn();\n InputHelpers.ensureInputLengthMatch(amountsIn.length, tokens.length);\n\n // We now want to determine the correct amount of BPT to mint in return for these tokens.\n // In order to do this we calculate the Pool's invariant which requires the token amounts to be upscaled.\n uint256[] memory scalingFactors = _scalingFactors(tokens);\n _upscaleArray(amountsIn, scalingFactors);\n\n uint256 invariantAfterJoin = _getWeightedMath().calculateInvariant(_getNormalizedWeights(tokens), amountsIn);\n\n // Set the initial BPT to the value of the invariant times the number of tokens. This makes BPT supply more\n // consistent in Pools with similar compositions but different number of tokens.\n bptAmountOut = Math.mul(invariantAfterJoin, amountsIn.length);\n\n // We don't need upscaled balances anymore and will need to return downscaled amounts so we downscale here.\n // `amountsIn` are amounts entering the Pool, so we round up when doing this.\n _downscaleUpArray(amountsIn, scalingFactors);\n\n // BasePool will mint `bptAmountOut` for the sender: we then also mint the remaining BPT to make up the total\n // supply, and have the Vault pull those tokens from the sender as part of the join.\n //\n // Note that the sender need not approve BPT for the Vault as the Vault already has infinite BPT allowance for\n // all accounts.\n uint256 initialBpt = _PREMINTED_TOKEN_BALANCE.sub(bptAmountOut);\n _mintPoolTokens(sender, initialBpt);\n\n // The Vault expects an array of amounts which includes BPT (which always sits in the first position).\n // We then add an extra element to the beginning of the array and set it to `initialBpt`.\n amountsIn = ComposablePoolLib.prependZeroElement(amountsIn);\n amountsIn[0] = initialBpt;\n\n // At this point we have all necessary return values for the initialization.\n\n // Finally, we want to start collecting AUM fees from this point onwards. Prior to initialization the Pool holds\n // no funds so naturally charges no AUM fees.\n _updateAumFeeCollectionTimestamp();\n }\n\n // Join\n\n function _onJoinPool(\n address sender,\n uint256[] memory balances,\n bytes memory userData\n ) internal virtual override returns (uint256 bptAmountOut, uint256[] memory amountsIn) {\n // The Vault passes an array of balances which includes the pool's BPT (This always sits in the first position).\n // We want to separate this from the other balances before continuing with the join.\n uint256 virtualSupply;\n (virtualSupply, balances) = ComposablePoolLib.dropBptFromBalances(totalSupply(), balances);\n\n // We want to upscale all of the balances received from the Vault by the appropriate scaling factors.\n // In order to do this we must query the Pool's tokens from the Vault as ManagedPool doesn't keep track.\n (IERC20[] memory tokens, ) = _getPoolTokens();\n uint256[] memory scalingFactors = _scalingFactors(tokens);\n _upscaleArray(balances, scalingFactors);\n\n // See documentation for `getActualSupply()` and `_collectAumManagementFees()`.\n uint256 actualSupply = virtualSupply + _collectAumManagementFees(virtualSupply);\n uint256[] memory normalizedWeights = _getNormalizedWeights(tokens);\n\n (bptAmountOut, amountsIn) = _doJoin(\n sender,\n balances,\n normalizedWeights,\n scalingFactors,\n actualSupply,\n userData\n );\n\n _checkCircuitBreakers(actualSupply.add(bptAmountOut), tokens, balances, amountsIn, normalizedWeights, true);\n\n // amountsIn are amounts entering the Pool, so we round up.\n _downscaleUpArray(amountsIn, scalingFactors);\n\n // The Vault expects an array of amounts which includes BPT so prepend an empty element to this array.\n amountsIn = ComposablePoolLib.prependZeroElement(amountsIn);\n }\n\n /**\n * @dev Dispatch code which decodes the provided userdata to perform the specified join type.\n */\n function _doJoin(\n address sender,\n uint256[] memory balances,\n uint256[] memory normalizedWeights,\n uint256[] memory scalingFactors,\n uint256 totalSupply,\n bytes memory userData\n ) internal view returns (uint256, uint256[] memory) {\n bytes32 poolState = _getPoolState();\n WeightedPoolUserData.JoinKind kind = userData.joinKind();\n\n // If swaps are disabled, only proportional joins are allowed. All others involve implicit swaps, and alter\n // token prices.\n _require(\n ManagedPoolStorageLib.getSwapsEnabled(poolState) ||\n kind == WeightedPoolUserData.JoinKind.ALL_TOKENS_IN_FOR_EXACT_BPT_OUT,\n Errors.INVALID_JOIN_EXIT_KIND_WHILE_SWAPS_DISABLED\n );\n\n // Check allowlist for LPs, if applicable\n _require(_isAllowedAddress(poolState, sender), Errors.ADDRESS_NOT_ALLOWLISTED);\n\n if (kind == WeightedPoolUserData.JoinKind.EXACT_TOKENS_IN_FOR_BPT_OUT) {\n return\n _getWeightedMath().joinExactTokensInForBPTOut(\n balances,\n normalizedWeights,\n scalingFactors,\n totalSupply,\n ManagedPoolStorageLib.getSwapFeePercentage(poolState),\n userData\n );\n } else if (kind == WeightedPoolUserData.JoinKind.TOKEN_IN_FOR_EXACT_BPT_OUT) {\n return\n _getWeightedMath().joinTokenInForExactBPTOut(\n balances,\n normalizedWeights,\n totalSupply,\n ManagedPoolStorageLib.getSwapFeePercentage(poolState),\n userData\n );\n } else if (kind == WeightedPoolUserData.JoinKind.ALL_TOKENS_IN_FOR_EXACT_BPT_OUT) {\n return _getWeightedMath().joinAllTokensInForExactBPTOut(balances, totalSupply, userData);\n } else {\n _revert(Errors.UNHANDLED_JOIN_KIND);\n }\n }\n\n // Exit\n\n function _onExitPool(\n address sender,\n uint256[] memory balances,\n bytes memory userData\n ) internal virtual override returns (uint256 bptAmountIn, uint256[] memory amountsOut) {\n // The Vault passes an array of balances which includes the pool's BPT (This always sits in the first position).\n // We want to separate this from the other balances before continuing with the exit.\n uint256 virtualSupply;\n (virtualSupply, balances) = ComposablePoolLib.dropBptFromBalances(totalSupply(), balances);\n\n // We want to upscale all of the balances received from the Vault by the appropriate scaling factors.\n // In order to do this we must query the Pool's tokens from the Vault as ManagedPool doesn't keep track.\n (IERC20[] memory tokens, ) = _getPoolTokens();\n uint256[] memory scalingFactors = _scalingFactors(tokens);\n _upscaleArray(balances, scalingFactors);\n\n // See documentation for `getActualSupply()` and `_collectAumManagementFees()`.\n uint256 actualSupply = virtualSupply + _collectAumManagementFees(virtualSupply);\n\n uint256[] memory normalizedWeights = _getNormalizedWeights(tokens);\n\n (bptAmountIn, amountsOut) = _doExit(\n sender,\n balances,\n normalizedWeights,\n scalingFactors,\n actualSupply,\n userData\n );\n\n // Do not check circuit breakers on proportional exits, which do not change BPT prices.\n if (userData.exitKind() != WeightedPoolUserData.ExitKind.EXACT_BPT_IN_FOR_TOKENS_OUT) {\n _checkCircuitBreakers(\n actualSupply.sub(bptAmountIn),\n tokens,\n balances,\n amountsOut,\n normalizedWeights,\n false\n );\n }\n\n // amountsOut are amounts exiting the Pool, so we round down.\n _downscaleDownArray(amountsOut, scalingFactors);\n\n // The Vault expects an array of amounts which includes BPT so prepend an empty element to this array.\n amountsOut = ComposablePoolLib.prependZeroElement(amountsOut);\n }\n\n /**\n * @dev Dispatch code which decodes the provided userdata to perform the specified exit type.\n * Inheriting contracts may override this function to add additional exit types or extra conditions to allow\n * or disallow exit under certain circumstances.\n */\n function _doExit(\n address,\n uint256[] memory balances,\n uint256[] memory normalizedWeights,\n uint256[] memory scalingFactors,\n uint256 totalSupply,\n bytes memory userData\n ) internal view virtual returns (uint256, uint256[] memory) {\n bytes32 poolState = _getPoolState();\n WeightedPoolUserData.ExitKind kind = userData.exitKind();\n\n // If swaps are disabled, only proportional exits are allowed. All others involve implicit swaps, and alter\n // token prices.\n _require(\n ManagedPoolStorageLib.getSwapsEnabled(poolState) ||\n kind == WeightedPoolUserData.ExitKind.EXACT_BPT_IN_FOR_TOKENS_OUT,\n Errors.INVALID_JOIN_EXIT_KIND_WHILE_SWAPS_DISABLED\n );\n\n // Note that we do not check the LP allowlist here. LPs must always be able to exit the pool,\n // and enforcing the allowlist would allow the manager to perform DOS attacks on LPs.\n\n if (kind == WeightedPoolUserData.ExitKind.EXACT_BPT_IN_FOR_ONE_TOKEN_OUT) {\n return\n _getWeightedMath().exitExactBPTInForTokenOut(\n balances,\n normalizedWeights,\n totalSupply,\n ManagedPoolStorageLib.getSwapFeePercentage(poolState),\n userData\n );\n } else if (kind == WeightedPoolUserData.ExitKind.EXACT_BPT_IN_FOR_TOKENS_OUT) {\n return _getWeightedMath().exitExactBPTInForTokensOut(balances, totalSupply, userData);\n } else if (kind == WeightedPoolUserData.ExitKind.BPT_IN_FOR_EXACT_TOKENS_OUT) {\n return\n _getWeightedMath().exitBPTInForExactTokensOut(\n balances,\n normalizedWeights,\n scalingFactors,\n totalSupply,\n ManagedPoolStorageLib.getSwapFeePercentage(poolState),\n userData\n );\n } else {\n _revert(Errors.UNHANDLED_EXIT_KIND);\n }\n }\n\n function _doRecoveryModeExit(\n uint256[] memory balances,\n uint256 totalSupply,\n bytes memory userData\n ) internal pure override returns (uint256 bptAmountIn, uint256[] memory amountsOut) {\n // As ManagedPool is a composable Pool, `_doRecoveryModeExit()` must use the virtual supply rather than the\n // total supply to correctly distribute Pool assets proportionally.\n // We must also ensure that we do not pay out a proportionaly fraction of the BPT held in the Vault, otherwise\n // this would allow a user to recursively exit the pool using BPT they received from the previous exit.\n\n uint256 virtualSupply;\n (virtualSupply, balances) = ComposablePoolLib.dropBptFromBalances(totalSupply, balances);\n\n bptAmountIn = userData.recoveryModeExit();\n amountsOut = WeightedMath._calcTokensOutGivenExactBptIn(balances, bptAmountIn, virtualSupply);\n\n // The Vault expects an array of amounts which includes BPT so prepend an empty element to this array.\n amountsOut = ComposablePoolLib.prependZeroElement(amountsOut);\n }\n\n /**\n * @notice Returns the tokens in the Pool and their current balances.\n * @dev This function drops the BPT token and its balance from the returned arrays as these values are unused by\n * internal functions outside of the swap/join/exit hooks.\n */\n function _getPoolTokens() internal view override returns (IERC20[] memory, uint256[] memory) {\n (IERC20[] memory registeredTokens, uint256[] memory registeredBalances, ) = getVault().getPoolTokens(\n getPoolId()\n );\n return ComposablePoolLib.dropBpt(registeredTokens, registeredBalances);\n }\n\n // Circuit Breakers\n\n // Depending on the type of operation, we may need to check only the upper or lower bound, or both.\n enum BoundCheckKind { LOWER, UPPER, BOTH }\n\n /**\n * @dev Check the circuit breakers of the two tokens involved in a regular swap.\n */\n function _checkCircuitBreakersOnRegularSwap(\n SwapRequest memory request,\n SwapTokenData memory tokenData,\n uint256 balanceTokenIn,\n uint256 balanceTokenOut,\n uint256 amountCalculated\n ) private view {\n uint256 actualSupply = _getActualSupply(_getVirtualSupply());\n\n (uint256 amountIn, uint256 amountOut) = request.kind == IVault.SwapKind.GIVEN_IN\n ? (request.amount, amountCalculated)\n : (amountCalculated, request.amount);\n\n // Since the balance of tokenIn is increasing, its BPT price will decrease,\n // so we need to check the lower bound.\n _checkCircuitBreaker(\n BoundCheckKind.LOWER,\n request.tokenIn,\n actualSupply,\n balanceTokenIn.add(amountIn),\n tokenData.tokenInWeight\n );\n\n // Since the balance of tokenOut is decreasing, its BPT price will increase,\n // so we need to check the upper bound.\n _checkCircuitBreaker(\n BoundCheckKind.UPPER,\n request.tokenOut,\n actualSupply,\n balanceTokenOut.sub(amountOut),\n tokenData.tokenOutWeight\n );\n }\n\n /**\n * @dev We need to check the breakers for all tokens on joins and exits (including join and exit swaps), since any\n * change to the BPT supply affects all BPT prices. For a multi-token join or exit, we will have a set of\n * balances and amounts. For a join/exitSwap, only one token balance is changing. We can use the same data for\n * both: in the single token swap case, the other token `amounts` will be zero.\n */\n function _checkCircuitBreakersOnJoinOrExitSwap(\n SwapRequest memory request,\n uint256 actualSupply,\n uint256 amountCalculated,\n bool isJoin\n ) private view {\n uint256 newActualSupply;\n uint256 amount;\n\n // This is a swap between the BPT token and another pool token. Calculate the end state: actualSupply\n // and the token amount being swapped, depending on whether it is a join or exit, GivenIn or GivenOut.\n if (isJoin) {\n (newActualSupply, amount) = request.kind == IVault.SwapKind.GIVEN_IN\n ? (actualSupply.add(amountCalculated), request.amount)\n : (actualSupply.add(request.amount), amountCalculated);\n } else {\n (newActualSupply, amount) = request.kind == IVault.SwapKind.GIVEN_IN\n ? (actualSupply.sub(request.amount), amountCalculated)\n : (actualSupply.sub(amountCalculated), request.amount);\n }\n\n // Since this is a swap, we do not have all the tokens, balances, or weights, and need to fetch them.\n (IERC20[] memory tokens, uint256[] memory balances) = _getPoolTokens();\n uint256[] memory normalizedWeights = _getNormalizedWeights(tokens);\n _upscaleArray(balances, _scalingFactors(tokens));\n\n // Initialize to all zeros, and set the amount associated with the swap.\n uint256[] memory amounts = new uint256[](tokens.length);\n IERC20 token = isJoin ? request.tokenIn : request.tokenOut;\n\n for (uint256 i = 0; i < tokens.length; i++) {\n if (tokens[i] == token) {\n amounts[i] = amount;\n break;\n }\n }\n\n _checkCircuitBreakers(newActualSupply, tokens, balances, amounts, normalizedWeights, isJoin);\n }\n\n /**\n * @dev Check circuit breakers for a set of tokens. The given virtual supply is what it will be post-operation:\n * this includes any pending external fees, and the amount of BPT exchanged (swapped, minted, or burned) in the\n * current operation.\n *\n * We pass in the tokens, upscaled balances, and weights necessary to compute BPT prices, then check the circuit\n * breakers. Unlike a straightforward token swap, where we know the direction the BPT price will move, once the\n * virtual supply changes, all bets are off. To be safe, we need to check both directions for all tokens.\n *\n * It does attempt to short circuit quickly if there is no bound set.\n */\n function _checkCircuitBreakers(\n uint256 actualSupply,\n IERC20[] memory tokens,\n uint256[] memory balances,\n uint256[] memory amounts,\n uint256[] memory normalizedWeights,\n bool isJoin\n ) private view {\n for (uint256 i = 0; i < balances.length; i++) {\n uint256 finalBalance = (isJoin ? FixedPoint.add : FixedPoint.sub)(balances[i], amounts[i]);\n\n // Since we cannot be sure which direction the BPT price of the token has moved,\n // we must check both the lower and upper bounds.\n _checkCircuitBreaker(BoundCheckKind.BOTH, tokens[i], actualSupply, finalBalance, normalizedWeights[i]);\n }\n }\n\n // Check the appropriate circuit breaker(s) according to the BoundCheckKind.\n function _checkCircuitBreaker(\n BoundCheckKind checkKind,\n IERC20 token,\n uint256 actualSupply,\n uint256 balance,\n uint256 weight\n ) private view {\n bytes32 circuitBreakerState = _getCircuitBreakerState(token);\n\n if (checkKind == BoundCheckKind.LOWER || checkKind == BoundCheckKind.BOTH) {\n _checkOneSidedCircuitBreaker(circuitBreakerState, actualSupply, balance, weight, true);\n }\n\n if (checkKind == BoundCheckKind.UPPER || checkKind == BoundCheckKind.BOTH) {\n _checkOneSidedCircuitBreaker(circuitBreakerState, actualSupply, balance, weight, false);\n }\n }\n\n // Check either the lower or upper bound circuit breaker for the given token.\n function _checkOneSidedCircuitBreaker(\n bytes32 circuitBreakerState,\n uint256 actualSupply,\n uint256 balance,\n uint256 weight,\n bool isLowerBound\n ) private pure {\n uint256 bound = CircuitBreakerStorageLib.getBptPriceBound(circuitBreakerState, weight, isLowerBound);\n\n _require(\n !CircuitBreakerLib.hasCircuitBreakerTripped(actualSupply, weight, balance, bound, isLowerBound),\n Errors.CIRCUIT_BREAKER_TRIPPED\n );\n }\n\n // Unimplemented\n\n /**\n * @dev Unimplemented as ManagedPool uses the MinimalInfoSwap Pool specialization.\n */\n function _onSwapGeneral(\n SwapRequest memory, /*request*/\n uint256[] memory, /* balances*/\n uint256, /* indexIn */\n uint256 /*indexOut */\n ) internal pure override returns (uint256) {\n _revert(Errors.UNIMPLEMENTED);\n }\n}\n" }, "@balancer-labs/v2-interfaces/contracts/standalone-utils/IProtocolFeePercentagesProvider.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\n/**\n * @dev Source of truth for all Protocol Fee percentages, that is, how much the protocol charges certain actions. Some\n * of these values may also be retrievable from other places (such as the swap fee percentage), but this is the\n * preferred source nonetheless.\n */\ninterface IProtocolFeePercentagesProvider {\n // All fee percentages are 18-decimal fixed point numbers, so e.g. 1e18 = 100% and 1e16 = 1%.\n\n // Emitted when a new fee type is registered.\n event ProtocolFeeTypeRegistered(uint256 indexed feeType, string name, uint256 maximumPercentage);\n\n // Emitted when the value of a fee type changes.\n // IMPORTANT: it is possible for a third party to modify the SWAP and FLASH_LOAN fee type values directly in the\n // ProtocolFeesCollector, which will result in this event not being emitted despite their value changing. Such usage\n // of the ProtocolFeesCollector is however discouraged: all state-changing interactions with it should originate in\n // this contract.\n event ProtocolFeePercentageChanged(uint256 indexed feeType, uint256 percentage);\n\n /**\n * @dev Registers a new fee type in the system, making it queryable via `getFeeTypePercentage` and `getFeeTypeName`,\n * as well as configurable via `setFeeTypePercentage`.\n *\n * `feeType` can be any arbitrary value (that is not in use).\n *\n * It is not possible to de-register fee types, nor change their name or maximum value.\n */\n function registerFeeType(\n uint256 feeType,\n string memory name,\n uint256 maximumValue,\n uint256 initialValue\n ) external;\n\n /**\n * @dev Returns true if `feeType` has been registered and can be queried.\n */\n function isValidFeeType(uint256 feeType) external view returns (bool);\n\n /**\n * @dev Returns true if `value` is a valid percentage value for `feeType`.\n */\n function isValidFeeTypePercentage(uint256 feeType, uint256 value) external view returns (bool);\n\n /**\n * @dev Sets the percentage value for `feeType` to `newValue`.\n *\n * IMPORTANT: it is possible for a third party to modify the SWAP and FLASH_LOAN fee type values directly in the\n * ProtocolFeesCollector, without invoking this function. This will result in the `ProtocolFeePercentageChanged`\n * event not being emitted despite their value changing. Such usage of the ProtocolFeesCollector is however\n * discouraged: only this contract should be granted permission to call `setSwapFeePercentage` and\n * `setFlashLoanFeePercentage`.\n */\n function setFeeTypePercentage(uint256 feeType, uint256 newValue) external;\n\n /**\n * @dev Returns the current percentage value for `feeType`. This is the preferred mechanism for querying these -\n * whenever possible, use this fucntion instead of e.g. querying the ProtocolFeesCollector.\n */\n function getFeeTypePercentage(uint256 feeType) external view returns (uint256);\n\n /**\n * @dev Returns `feeType`'s maximum value.\n */\n function getFeeTypeMaximumPercentage(uint256 feeType) external view returns (uint256);\n\n /**\n * @dev Returns `feeType`'s name.\n */\n function getFeeTypeName(uint256 feeType) external view returns (string memory);\n}\n\nlibrary ProtocolFeeType {\n // This list is not exhaustive - more fee types can be added to the system. It is expected for this list to be\n // extended with new fee types as they are registered, to keep them all in one place and reduce\n // likelihood of user error.\n\n // solhint-disable private-vars-leading-underscore\n uint256 internal constant SWAP = 0;\n uint256 internal constant FLASH_LOAN = 1;\n uint256 internal constant YIELD = 2;\n uint256 internal constant AUM = 3;\n // solhint-enable private-vars-leading-underscore\n}\n" }, "contracts/managed/ManagedPoolSettings.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\nimport \"@balancer-labs/v2-interfaces/contracts/pool-weighted/WeightedPoolUserData.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/pool-utils/IManagedPool.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/standalone-utils/IProtocolFeePercentagesProvider.sol\";\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/ERC20Helpers.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/ScalingHelpers.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/WordCodec.sol\";\n\nimport \"@balancer-labs/v2-pool-utils/contracts/lib/PoolRegistrationLib.sol\";\nimport \"@balancer-labs/v2-pool-utils/contracts/external-fees/InvariantGrowthProtocolSwapFees.sol\";\nimport \"@balancer-labs/v2-pool-utils/contracts/external-fees/ProtocolFeeCache.sol\";\nimport \"@balancer-labs/v2-pool-utils/contracts/external-fees/ExternalAUMFees.sol\";\n\nimport \"../lib/GradualValueChange.sol\";\nimport \"../managed/CircuitBreakerStorageLib.sol\";\nimport \"../WeightedMath.sol\";\n\nimport \"./vendor/BasePool.sol\";\n\nimport \"./ManagedPoolStorageLib.sol\";\nimport \"./ManagedPoolAumStorageLib.sol\";\nimport \"./ManagedPoolTokenStorageLib.sol\";\nimport \"./ManagedPoolAddRemoveTokenLib.sol\";\n\n/**\n * @title Managed Pool Settings\n */\nabstract contract ManagedPoolSettings is BasePool, ProtocolFeeCache, IManagedPool {\n // ManagedPool weights and swap fees can change over time: these periods are expected to be long enough (e.g. days)\n // that any timestamp manipulation would achieve very little.\n // solhint-disable not-rely-on-time\n\n using FixedPoint for uint256;\n using WeightedPoolUserData for bytes;\n\n // State variables\n\n uint256 private constant _MIN_TOKENS = 2;\n // The upper bound is WeightedMath.MAX_WEIGHTED_TOKENS, but this is constrained by other factors, such as Pool\n // creation gas consumption.\n uint256 private constant _MAX_TOKENS = 50;\n\n // The swap fee cannot be 100%: calculations that divide by (1-fee) would revert with division by zero.\n // Swap fees close to 100% can still cause reverts when performing join/exit swaps, if the calculated fee\n // amounts exceed the pool's token balances in the Vault. 95% is a very high but safe maximum value, and we want to\n // be permissive to let the owner manage the Pool as they see fit.\n uint256 private constant _MAX_SWAP_FEE_PERCENTAGE = 95e16; // 95%\n\n // The same logic applies to the AUM fee.\n uint256 private constant _MAX_MANAGEMENT_AUM_FEE_PERCENTAGE = 95e16; // 95%\n\n // We impose a minimum swap fee to create some buy/sell spread, and prevent the Pool from being drained through\n // repeated interactions. We should not need this since we explicity always round favoring the Pool, but a minimum\n // swap fee adds an extra safeguard.\n uint256 private constant _MIN_SWAP_FEE_PERCENTAGE = 1e12; // 0.0001%\n\n // Stores commonly used Pool state.\n // This slot is preferred for gas-sensitive operations as it is read in all joins, swaps and exits,\n // and therefore warm.\n // See `ManagedPoolStorageLib.sol` for data layout.\n bytes32 private _poolState;\n\n // Stores state related to charging AUM fees.\n // See `ManagedPoolAUMStorageLib.sol` for data layout.\n bytes32 private _aumState;\n\n // Store scaling factor and start/end normalized weights for each token.\n // See `ManagedPoolTokenStorageLib.sol` for data layout.\n mapping(IERC20 => bytes32) private _tokenState;\n\n // Store the circuit breaker configuration for each token.\n // See `CircuitBreakerStorageLib.sol` for data layout.\n mapping(IERC20 => bytes32) private _circuitBreakerState;\n\n // If mustAllowlistLPs is enabled, this is the list of addresses allowed to join the pool\n mapping(address => bool) private _allowedAddresses;\n\n struct NewPoolParams {\n string name;\n string symbol;\n IERC20[] tokens;\n uint256[] normalizedWeights;\n address[] assetManagers;\n uint256 swapFeePercentage;\n bool swapEnabledOnStart;\n bool mustAllowlistLPs;\n uint256 managementAumFeePercentage;\n uint256 aumFeeId;\n }\n\n constructor(NewPoolParams memory params, IProtocolFeePercentagesProvider protocolFeeProvider)\n ProtocolFeeCache(\n protocolFeeProvider,\n ProviderFeeIDs({ swap: ProtocolFeeType.SWAP, yield: ProtocolFeeType.YIELD, aum: params.aumFeeId })\n )\n {\n uint256 totalTokens = params.tokens.length;\n _require(totalTokens >= _MIN_TOKENS, Errors.MIN_TOKENS);\n _require(totalTokens <= _MAX_TOKENS, Errors.MAX_TOKENS);\n\n InputHelpers.ensureInputLengthMatch(totalTokens, params.normalizedWeights.length, params.assetManagers.length);\n\n // Validate and set initial fees\n _setManagementAumFeePercentage(params.managementAumFeePercentage);\n\n // Initialize the tokens' states with their scaling factors and weights.\n for (uint256 i = 0; i < totalTokens; i++) {\n IERC20 token = params.tokens[i];\n _tokenState[token] = ManagedPoolTokenStorageLib.initializeTokenState(token, params.normalizedWeights[i]);\n }\n\n // This is technically a noop with regards to the tokens' weights in storage. However, it performs important\n // validation of the token weights (normalization / bounds checking), and emits an event for offchain services.\n _startGradualWeightChange(\n block.timestamp,\n block.timestamp,\n params.normalizedWeights,\n params.normalizedWeights,\n params.tokens\n );\n\n _startGradualSwapFeeChange(\n block.timestamp,\n block.timestamp,\n params.swapFeePercentage,\n params.swapFeePercentage\n );\n\n // If false, the pool will start in the disabled state (prevents front-running the enable swaps transaction).\n _setSwapEnabled(params.swapEnabledOnStart);\n\n // If true, only addresses on the manager-controlled allowlist may join the pool.\n _setMustAllowlistLPs(params.mustAllowlistLPs);\n }\n\n function _getPoolState() internal view returns (bytes32) {\n return _poolState;\n }\n\n function _getTokenState(IERC20 token) internal view returns (bytes32) {\n return _tokenState[token];\n }\n\n function _getCircuitBreakerState(IERC20 token) internal view returns (bytes32) {\n return _circuitBreakerState[token];\n }\n\n // Virtual Supply\n\n /**\n * @notice Returns the number of tokens in circulation.\n * @dev For the majority of Pools, this will simply be a wrapper around the `totalSupply` function. However,\n * composable pools premint a large fraction of the BPT supply and place it in the Vault. In this situation,\n * the override would subtract this BPT balance from the total to reflect the actual amount of BPT in circulation.\n */\n function _getVirtualSupply() internal view virtual returns (uint256);\n\n // Actual Supply\n\n function getActualSupply() external view override returns (uint256) {\n return _getActualSupply(_getVirtualSupply());\n }\n\n function _getActualSupply(uint256 virtualSupply) internal view returns (uint256) {\n (uint256 aumFeePercentage, uint256 lastCollectionTimestamp) = getManagementAumFeeParams();\n uint256 aumFeesAmount = ExternalAUMFees.getAumFeesBptAmount(\n virtualSupply,\n block.timestamp,\n lastCollectionTimestamp,\n aumFeePercentage\n );\n return virtualSupply.add(aumFeesAmount);\n }\n\n // Swap fees\n\n /**\n * @notice Returns the current value of the swap fee percentage.\n * @dev Computes the current swap fee percentage, which can change every block if a gradual swap fee\n * update is in progress.\n */\n function getSwapFeePercentage() external view override returns (uint256) {\n return ManagedPoolStorageLib.getSwapFeePercentage(_poolState);\n }\n\n function getGradualSwapFeeUpdateParams()\n external\n view\n override\n returns (\n uint256 startTime,\n uint256 endTime,\n uint256 startSwapFeePercentage,\n uint256 endSwapFeePercentage\n )\n {\n return ManagedPoolStorageLib.getSwapFeeFields(_poolState);\n }\n\n function updateSwapFeeGradually(\n uint256 startTime,\n uint256 endTime,\n uint256 startSwapFeePercentage,\n uint256 endSwapFeePercentage\n ) external override authenticate whenNotPaused {\n _startGradualSwapFeeChange(\n GradualValueChange.resolveStartTime(startTime, endTime),\n endTime,\n startSwapFeePercentage,\n endSwapFeePercentage\n );\n }\n\n function _validateSwapFeePercentage(uint256 swapFeePercentage) internal pure {\n _require(swapFeePercentage >= _MIN_SWAP_FEE_PERCENTAGE, Errors.MIN_SWAP_FEE_PERCENTAGE);\n _require(swapFeePercentage <= _MAX_SWAP_FEE_PERCENTAGE, Errors.MAX_SWAP_FEE_PERCENTAGE);\n }\n\n /**\n * @notice Encodes a gradual swap fee update into the Pool state in storage.\n * @param startTime - The timestamp when the swap fee change will begin.\n * @param endTime - The timestamp when the swap fee change will end (must be >= startTime).\n * @param startSwapFeePercentage - The starting value for the swap fee change.\n * @param endSwapFeePercentage - The ending value for the swap fee change. If the current timestamp >= endTime,\n * `getSwapFeePercentage()` will return this value.\n */\n function _startGradualSwapFeeChange(\n uint256 startTime,\n uint256 endTime,\n uint256 startSwapFeePercentage,\n uint256 endSwapFeePercentage\n ) internal {\n _validateSwapFeePercentage(startSwapFeePercentage);\n _validateSwapFeePercentage(endSwapFeePercentage);\n\n _poolState = ManagedPoolStorageLib.setSwapFeeData(\n _poolState,\n startTime,\n endTime,\n startSwapFeePercentage,\n endSwapFeePercentage\n );\n\n emit GradualSwapFeeUpdateScheduled(startTime, endTime, startSwapFeePercentage, endSwapFeePercentage);\n }\n\n // Token weights\n\n /**\n * @dev Returns all normalized weights, in the same order as the Pool's tokens.\n */\n function _getNormalizedWeights(IERC20[] memory tokens) internal view returns (uint256[] memory normalizedWeights) {\n uint256 weightChangeProgress = ManagedPoolStorageLib.getGradualWeightChangeProgress(_poolState);\n\n uint256 numTokens = tokens.length;\n normalizedWeights = new uint256[](numTokens);\n for (uint256 i = 0; i < numTokens; i++) {\n normalizedWeights[i] = ManagedPoolTokenStorageLib.getTokenWeight(\n _tokenState[tokens[i]],\n weightChangeProgress\n );\n }\n }\n\n function getNormalizedWeights() external view override returns (uint256[] memory) {\n (IERC20[] memory tokens, ) = _getPoolTokens();\n return _getNormalizedWeights(tokens);\n }\n\n /**\n * @dev Returns the normalized weight of a single token.\n */\n function _getNormalizedWeight(IERC20 token) internal view returns (uint256) {\n return\n ManagedPoolTokenStorageLib.getTokenWeight(\n _tokenState[token],\n ManagedPoolStorageLib.getGradualWeightChangeProgress(_poolState)\n );\n }\n\n function getGradualWeightUpdateParams()\n external\n view\n override\n returns (\n uint256 startTime,\n uint256 endTime,\n uint256[] memory startWeights,\n uint256[] memory endWeights\n )\n {\n (startTime, endTime) = ManagedPoolStorageLib.getWeightChangeFields(_poolState);\n\n (IERC20[] memory tokens, ) = _getPoolTokens();\n\n startWeights = new uint256[](tokens.length);\n endWeights = new uint256[](tokens.length);\n\n for (uint256 i = 0; i < tokens.length; i++) {\n (startWeights[i], endWeights[i]) = ManagedPoolTokenStorageLib.getTokenStartAndEndWeights(\n _tokenState[tokens[i]]\n );\n }\n }\n\n function updateWeightsGradually(\n uint256 startTime,\n uint256 endTime,\n IERC20[] memory tokens,\n uint256[] memory endWeights\n ) external override authenticate whenNotPaused {\n (IERC20[] memory actualTokens, ) = _getPoolTokens();\n InputHelpers.ensureInputLengthMatch(tokens.length, actualTokens.length, endWeights.length);\n\n for (uint256 i = 0; i < actualTokens.length; ++i) {\n _require(actualTokens[i] == tokens[i], Errors.TOKENS_MISMATCH);\n }\n\n _startGradualWeightChange(\n GradualValueChange.resolveStartTime(startTime, endTime),\n endTime,\n _getNormalizedWeights(tokens),\n endWeights,\n tokens\n );\n }\n\n /**\n * @dev Validate the end weights, and set the start weights. `updateWeightsGradually` passes in the current weights\n * as the start weights, so that calling updateWeightsGradually again during an update will not result in any\n * abrupt weight changes. Also update the pool state with the start and end times.\n */\n function _startGradualWeightChange(\n uint256 startTime,\n uint256 endTime,\n uint256[] memory startWeights,\n uint256[] memory endWeights,\n IERC20[] memory tokens\n ) internal {\n uint256 normalizedSum;\n\n for (uint256 i = 0; i < endWeights.length; i++) {\n uint256 endWeight = endWeights[i];\n _require(endWeight >= WeightedMath._MIN_WEIGHT, Errors.MIN_WEIGHT);\n normalizedSum = normalizedSum.add(endWeight);\n\n IERC20 token = tokens[i];\n _tokenState[token] = ManagedPoolTokenStorageLib.setTokenWeight(\n _tokenState[token],\n startWeights[i],\n endWeight\n );\n }\n\n // Ensure that the normalized weights sum to ONE\n _require(normalizedSum == FixedPoint.ONE, Errors.NORMALIZED_WEIGHT_INVARIANT);\n\n _poolState = ManagedPoolStorageLib.setWeightChangeData(_poolState, startTime, endTime);\n\n emit GradualWeightUpdateScheduled(startTime, endTime, startWeights, endWeights);\n }\n\n // Swap Enabled\n\n function getSwapEnabled() external view override returns (bool) {\n return ManagedPoolStorageLib.getSwapsEnabled(_poolState);\n }\n\n function setSwapEnabled(bool swapEnabled) external override authenticate whenNotPaused {\n _setSwapEnabled(swapEnabled);\n }\n\n function _setSwapEnabled(bool swapEnabled) private {\n _poolState = ManagedPoolStorageLib.setSwapsEnabled(_poolState, swapEnabled);\n\n emit SwapEnabledSet(swapEnabled);\n }\n\n // LP Allowlist\n\n function getMustAllowlistLPs() external view override returns (bool) {\n return ManagedPoolStorageLib.getLPAllowlistEnabled(_poolState);\n }\n\n /**\n * @notice Check whether an LP address is on the allowlist.\n * @dev This simply checks the list, regardless of whether the allowlist feature is enabled, so that the allowlist\n * can be inspected at any time.\n * @param member - The address to check against the allowlist.\n * @return true if the given address is on the allowlist.\n */\n function isAddressOnAllowlist(address member) public view override returns (bool) {\n return _allowedAddresses[member];\n }\n\n /**\n * @notice Check an LP address against the allowlist.\n * @dev If the allowlist is not enabled, this returns true for every address.\n * @param poolState - The bytes32 representing the state of the pool.\n * @param member - The address to check against the allowlist.\n * @return - Whether the given address is allowed to join the pool.\n */\n function _isAllowedAddress(bytes32 poolState, address member) internal view returns (bool) {\n return !ManagedPoolStorageLib.getLPAllowlistEnabled(poolState) || isAddressOnAllowlist(member);\n }\n\n function addAllowedAddress(address member) external override authenticate whenNotPaused {\n _require(!isAddressOnAllowlist(member), Errors.ADDRESS_ALREADY_ALLOWLISTED);\n\n _allowedAddresses[member] = true;\n emit AllowlistAddressAdded(member);\n }\n\n function removeAllowedAddress(address member) external override authenticate whenNotPaused {\n _require(isAddressOnAllowlist(member), Errors.ADDRESS_NOT_ALLOWLISTED);\n\n delete _allowedAddresses[member];\n emit AllowlistAddressRemoved(member);\n }\n\n function setMustAllowlistLPs(bool mustAllowlistLPs) external override authenticate whenNotPaused {\n _setMustAllowlistLPs(mustAllowlistLPs);\n }\n\n function _setMustAllowlistLPs(bool mustAllowlistLPs) private {\n _poolState = ManagedPoolStorageLib.setLPAllowlistEnabled(_poolState, mustAllowlistLPs);\n\n emit MustAllowlistLPsSet(mustAllowlistLPs);\n }\n\n // AUM management fees\n\n function getManagementAumFeeParams()\n public\n view\n override\n returns (uint256 aumFeePercentage, uint256 lastCollectionTimestamp)\n {\n (aumFeePercentage, lastCollectionTimestamp) = ManagedPoolAumStorageLib.getAumFeeFields(_aumState);\n\n // If we're in recovery mode, set the fee percentage to zero so that we bypass any fee logic that might fail\n // and prevent LPs from exiting the pool.\n if (ManagedPoolStorageLib.getRecoveryModeEnabled(_poolState)) {\n aumFeePercentage = 0;\n }\n }\n\n function setManagementAumFeePercentage(uint256 managementAumFeePercentage)\n external\n override\n authenticate\n whenNotPaused\n returns (uint256 amount)\n {\n // We want to prevent the pool manager from retroactively increasing the amount of AUM fees payable.\n // To prevent this, we perform a collection before updating the fee percentage.\n // This is only necessary if the pool has been initialized (which is indicated by a nonzero total supply).\n uint256 supplyBeforeFeeCollection = _getVirtualSupply();\n if (supplyBeforeFeeCollection > 0) {\n amount = _collectAumManagementFees(supplyBeforeFeeCollection);\n }\n\n _setManagementAumFeePercentage(managementAumFeePercentage);\n }\n\n function _setManagementAumFeePercentage(uint256 managementAumFeePercentage) private {\n _require(\n managementAumFeePercentage <= _MAX_MANAGEMENT_AUM_FEE_PERCENTAGE,\n Errors.MAX_MANAGEMENT_AUM_FEE_PERCENTAGE\n );\n\n _aumState = ManagedPoolAumStorageLib.setAumFeePercentage(_aumState, managementAumFeePercentage);\n emit ManagementAumFeePercentageChanged(managementAumFeePercentage);\n }\n\n /**\n * @notice Stores the current timestamp as the most recent collection of AUM fees.\n * @dev This function *must* be called after each collection of AUM fees.\n */\n function _updateAumFeeCollectionTimestamp() internal {\n _aumState = ManagedPoolAumStorageLib.setLastCollectionTimestamp(_aumState, block.timestamp);\n }\n\n function collectAumManagementFees() external override whenNotPaused returns (uint256) {\n // It only makes sense to collect AUM fees after the pool is initialized (as before then the AUM is zero).\n // We can query if the pool is initialized by checking for a nonzero total supply.\n // Reverting here prevents zero value AUM fee collections causing bogus events.\n uint256 supply = _getVirtualSupply();\n _require(supply > 0, Errors.UNINITIALIZED);\n return _collectAumManagementFees(supply);\n }\n\n /**\n * @notice Calculates the AUM fees accrued since the last collection and pays it to the pool manager.\n * @dev The AUM fee calculation is based on inflating the Pool's BPT supply by a target rate. This assumes\n * a constant virtual supply between fee collections. To ensure proper accounting, we must therefore collect\n * AUM fees whenever the virtual supply of the Pool changes.\n *\n * This collection mints the difference between the virtual supply and the actual supply. By adding the amount of\n * BPT returned by this function to the virtual supply passed in, we may calculate the updated virtual supply\n * (which is equal to the actual supply).\n * @return bptAmount - The amount of BPT minted as AUM fees.\n */\n function _collectAumManagementFees(uint256 virtualSupply) internal returns (uint256) {\n (uint256 aumFeePercentage, uint256 lastCollectionTimestamp) = getManagementAumFeeParams();\n uint256 bptAmount = ExternalAUMFees.getAumFeesBptAmount(\n virtualSupply,\n block.timestamp,\n lastCollectionTimestamp,\n aumFeePercentage\n );\n\n // We always update last collection timestamp even when there is nothing to collect to ensure the state is kept\n // consistent.\n _updateAumFeeCollectionTimestamp();\n\n // Early return if either:\n // - AUM fee is disabled.\n // - no time has passed since the last collection.\n if (bptAmount == 0) {\n return 0;\n }\n\n // Split AUM fees between protocol and Pool manager. In low liquidity situations, rounding may result in a\n // managerBPTAmount of zero. In general, when splitting fees, LPs come first, followed by the protocol,\n // followed by the manager.\n uint256 protocolBptAmount = bptAmount.mulUp(getProtocolFeePercentageCache(ProtocolFeeType.AUM));\n uint256 managerBPTAmount = bptAmount.sub(protocolBptAmount);\n\n _payProtocolFees(protocolBptAmount);\n\n emit ManagementAumFeeCollected(managerBPTAmount);\n\n _mintPoolTokens(getOwner(), managerBPTAmount);\n\n return bptAmount;\n }\n\n // Add/Remove tokens\n\n function addToken(\n IERC20 tokenToAdd,\n address assetManager,\n uint256 tokenToAddNormalizedWeight,\n uint256 mintAmount,\n address recipient\n ) external override authenticate whenNotPaused {\n {\n // This complex operation might mint BPT, altering the supply. For simplicity, we forbid adding tokens\n // before initialization (i.e. before BPT is first minted). We must also collect AUM fees every time the\n // BPT supply changes. For consistency, we do this always, even if the amount to mint is zero.\n uint256 supply = _getVirtualSupply();\n _require(supply > 0, Errors.UNINITIALIZED);\n _collectAumManagementFees(supply);\n }\n\n (IERC20[] memory tokens, ) = _getPoolTokens();\n _require(tokens.length + 1 <= _MAX_TOKENS, Errors.MAX_TOKENS);\n\n // `ManagedPoolAddRemoveTokenLib.addToken` performs any necessary state updates in the Vault and returns\n // values necessary for the Pool to update its own state.\n (bytes32 tokenToAddState, IERC20[] memory newTokens, uint256[] memory newWeights) = ManagedPoolAddRemoveTokenLib\n .addToken(\n getVault(),\n getPoolId(),\n _poolState,\n tokens,\n _getNormalizedWeights(tokens),\n tokenToAdd,\n assetManager,\n tokenToAddNormalizedWeight\n );\n\n // Once we've updated the state in the Vault, we also need to update our own state. This is a two-step process,\n // since we need to:\n // a) initialize the state of the new token\n // b) adjust the weights of all other tokens\n\n // Initializing the new token is straightforward. The Pool itself doesn't track how many or which tokens it uses\n // (and relies instead on the Vault for this), so we simply store the new token-specific information.\n // Note that we don't need to check here that the weight is valid. We'll later call `_startGradualWeightChange`,\n // which will check the entire set of weights for correctness.\n _tokenState[tokenToAdd] = tokenToAddState;\n\n // `_startGradualWeightChange` will perform all required validation on the new weights, including minimum\n // weights, sum, etc., so we don't need to worry about that ourselves.\n // Note that this call will set the weight for `tokenToAdd`, which we've already done - that'll just be a no-op.\n _startGradualWeightChange(block.timestamp, block.timestamp, newWeights, newWeights, newTokens);\n\n if (mintAmount > 0) {\n _mintPoolTokens(recipient, mintAmount);\n }\n\n emit TokenAdded(tokenToAdd, tokenToAddNormalizedWeight);\n }\n\n function removeToken(\n IERC20 tokenToRemove,\n uint256 burnAmount,\n address sender\n ) external override authenticate whenNotPaused {\n {\n // Add new scope to avoid stack too deep.\n\n // This complex operation might burn BPT, altering the supply. For simplicity, we forbid removing tokens\n // before initialization (i.e. before BPT is first minted). We must also collect AUM fees every time the\n // BPT supply changes. For consistency, we do this always, even if the amount to burn is zero.\n uint256 supply = _getVirtualSupply();\n _require(supply > 0, Errors.UNINITIALIZED);\n _collectAumManagementFees(supply);\n }\n\n (IERC20[] memory tokens, ) = _getPoolTokens();\n _require(tokens.length - 1 >= 2, Errors.MIN_TOKENS);\n\n // Token removal is forbidden during a weight change or if one is scheduled so we can assume that\n // the weight change progress is 100%.\n uint256 tokenToRemoveNormalizedWeight = ManagedPoolTokenStorageLib.getTokenWeight(\n _tokenState[tokenToRemove],\n FixedPoint.ONE\n );\n\n // `ManagedPoolAddRemoveTokenLib.removeToken` performs any necessary state updates in the Vault and returns\n // values necessary for the Pool to update its own state.\n (IERC20[] memory newTokens, uint256[] memory newWeights) = ManagedPoolAddRemoveTokenLib.removeToken(\n getVault(),\n getPoolId(),\n _poolState,\n tokens,\n _getNormalizedWeights(tokens),\n tokenToRemove,\n tokenToRemoveNormalizedWeight\n );\n\n // Once we've updated the state in the Vault, we also need to update our own state. This is a two-step process,\n // since we need to:\n // a) delete the state of the removed token\n // b) adjust the weights of all other tokens\n\n // Deleting the old token is straightforward. The Pool itself doesn't track how many or which tokens it uses\n // (and relies instead on the Vault for this), so we simply delete the token-specific information.\n delete _tokenState[tokenToRemove];\n\n // `_startGradualWeightChange` will perform all required validation on the new weights, including minimum\n // weights, sum, etc., so we don't need to worry about that ourselves.\n _startGradualWeightChange(block.timestamp, block.timestamp, newWeights, newWeights, newTokens);\n\n if (burnAmount > 0) {\n // We disallow burning from the zero address, as that would allow potentially returning the Pool to the\n // uninitialized state.\n _require(sender != address(0), Errors.BURN_FROM_ZERO);\n _burnPoolTokens(sender, burnAmount);\n }\n\n // The Pool is now again in a valid state: by the time the zero valued token is deregistered, all internal Pool\n // state is updated.\n\n emit TokenRemoved(tokenToRemove);\n }\n\n // Scaling Factors\n\n function getScalingFactors() external view override returns (uint256[] memory) {\n (IERC20[] memory tokens, ) = _getPoolTokens();\n return _scalingFactors(tokens);\n }\n\n function _scalingFactors(IERC20[] memory tokens) internal view returns (uint256[] memory scalingFactors) {\n uint256 numTokens = tokens.length;\n scalingFactors = new uint256[](numTokens);\n\n for (uint256 i = 0; i < numTokens; i++) {\n scalingFactors[i] = ManagedPoolTokenStorageLib.getTokenScalingFactor(_tokenState[tokens[i]]);\n }\n }\n\n // Protocol Fee Cache\n\n /**\n * @dev Pays any due protocol and manager fees before updating the cached protocol fee percentages.\n */\n function _beforeProtocolFeeCacheUpdate() internal override {\n // We pay any due protocol or manager fees *before* updating the cache. This ensures that the new\n // percentages only affect future operation of the Pool, and not past fees.\n\n // Given that this operation is state-changing and relatively complex, we only allow it as long as the Pool is\n // not paused.\n _ensureNotPaused();\n\n // We skip fee collection until the Pool is initialized.\n uint256 supplyBeforeFeeCollection = _getVirtualSupply();\n if (supplyBeforeFeeCollection > 0) {\n _collectAumManagementFees(supplyBeforeFeeCollection);\n }\n }\n\n // Recovery Mode\n\n /**\n * @notice Returns whether the pool is in Recovery Mode.\n */\n function inRecoveryMode() public view override returns (bool) {\n return ManagedPoolStorageLib.getRecoveryModeEnabled(_poolState);\n }\n\n /**\n * @dev Sets the recoveryMode state, and emits the corresponding event.\n */\n function _setRecoveryMode(bool enabled) internal override {\n _poolState = ManagedPoolStorageLib.setRecoveryModeEnabled(_poolState, enabled);\n\n // Some pools need to update their state when leaving recovery mode to ensure proper functioning of the Pool.\n // We do not perform any state updates when entering recovery mode, as this may jeopardize the ability to\n // enable Recovery mode.\n if (!enabled) {\n // Recovery mode exits bypass the AUM fee calculation. This means that if the Pool is paused and in\n // Recovery mode for a period of time, then later returns to normal operation, AUM fees will be charged\n // to the remaining LPs for the full period. We then update the collection timestamp so that no AUM fees\n // are accrued over this period.\n _updateAumFeeCollectionTimestamp();\n }\n }\n\n // Circuit Breakers\n\n function getCircuitBreakerState(IERC20 token)\n external\n view\n override\n returns (\n uint256 bptPrice,\n uint256 referenceWeight,\n uint256 lowerBound,\n uint256 upperBound,\n uint256 lowerBptPriceBound,\n uint256 upperBptPriceBound\n )\n {\n bytes32 circuitBreakerState = _circuitBreakerState[token];\n\n (bptPrice, referenceWeight, lowerBound, upperBound) = CircuitBreakerStorageLib.getCircuitBreakerFields(\n circuitBreakerState\n );\n\n uint256 normalizedWeight = _getNormalizedWeight(token);\n\n lowerBptPriceBound = CircuitBreakerStorageLib.getBptPriceBound(circuitBreakerState, normalizedWeight, true);\n upperBptPriceBound = CircuitBreakerStorageLib.getBptPriceBound(circuitBreakerState, normalizedWeight, false);\n\n // Restore the original unscaled BPT price passed in `setCircuitBreakers`.\n uint256 tokenScalingFactor = ManagedPoolTokenStorageLib.getTokenScalingFactor(_getTokenState(token));\n bptPrice = _upscale(bptPrice, tokenScalingFactor);\n\n // Also render the adjusted bounds as unscaled values.\n lowerBptPriceBound = _upscale(lowerBptPriceBound, tokenScalingFactor);\n upperBptPriceBound = _upscale(upperBptPriceBound, tokenScalingFactor);\n }\n\n function setCircuitBreakers(\n IERC20[] memory tokens,\n uint256[] memory bptPrices,\n uint256[] memory lowerBoundPercentages,\n uint256[] memory upperBoundPercentages\n ) external override authenticate whenNotPaused {\n InputHelpers.ensureInputLengthMatch(tokens.length, lowerBoundPercentages.length, upperBoundPercentages.length);\n InputHelpers.ensureInputLengthMatch(tokens.length, bptPrices.length);\n\n for (uint256 i = 0; i < tokens.length; i++) {\n _setCircuitBreaker(tokens[i], bptPrices[i], lowerBoundPercentages[i], upperBoundPercentages[i]);\n }\n }\n\n // Compute the reference values, then pass them along with the bounds to the library. The bptPrice must be\n // passed in from the caller, or it would be manipulable. We assume the bptPrice from the caller was computed\n // using the native (i.e., unscaled) token balance.\n function _setCircuitBreaker(\n IERC20 token,\n uint256 bptPrice,\n uint256 lowerBoundPercentage,\n uint256 upperBoundPercentage\n ) private {\n uint256 normalizedWeight = _getNormalizedWeight(token);\n // Fail if the token is not in the pool (or is the BPT token)\n _require(normalizedWeight != 0, Errors.INVALID_TOKEN);\n\n // The incoming BPT price (defined as actualSupply * weight / balance) will have been calculated dividing\n // by unscaled token balance, effectively multiplying the result by the scaling factor.\n // To correct this, we need to divide by it (downscaling).\n uint256 scaledBptPrice = _downscaleDown(\n bptPrice,\n ManagedPoolTokenStorageLib.getTokenScalingFactor(_getTokenState(token))\n );\n\n // The library will validate the lower/upper bounds\n _circuitBreakerState[token] = CircuitBreakerStorageLib.setCircuitBreaker(\n scaledBptPrice,\n normalizedWeight,\n lowerBoundPercentage,\n upperBoundPercentage\n );\n\n // Echo the unscaled BPT price in the event.\n emit CircuitBreakerSet(token, bptPrice, lowerBoundPercentage, upperBoundPercentage);\n }\n\n // Misc\n\n /**\n * @dev Enumerates all ownerOnly functions in Managed Pool.\n */\n function _isOwnerOnlyAction(bytes32 actionId) internal view override returns (bool) {\n return\n (actionId == getActionId(ManagedPoolSettings.updateWeightsGradually.selector)) ||\n (actionId == getActionId(ManagedPoolSettings.updateSwapFeeGradually.selector)) ||\n (actionId == getActionId(ManagedPoolSettings.setSwapEnabled.selector)) ||\n (actionId == getActionId(ManagedPoolSettings.addAllowedAddress.selector)) ||\n (actionId == getActionId(ManagedPoolSettings.removeAllowedAddress.selector)) ||\n (actionId == getActionId(ManagedPoolSettings.setMustAllowlistLPs.selector)) ||\n (actionId == getActionId(ManagedPoolSettings.addToken.selector)) ||\n (actionId == getActionId(ManagedPoolSettings.removeToken.selector)) ||\n (actionId == getActionId(ManagedPoolSettings.setManagementAumFeePercentage.selector)) ||\n (actionId == getActionId(ManagedPoolSettings.setCircuitBreakers.selector));\n }\n\n /**\n * @notice Returns the tokens in the Pool and their current balances.\n * @dev This function must be overridden to process these arrays according to the specific pool type.\n * A common example of this is in composable pools, as we may need to drop the BPT token and its balance.\n */\n function _getPoolTokens() internal view virtual returns (IERC20[] memory tokens, uint256[] memory balances);\n}\n" }, "@balancer-labs/v2-interfaces/contracts/pool-weighted/IExternalWeightedMath.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\n/**\n * @notice Interface for ExternalWeightedMath, a contract-wrapper for Weighted Math, Joins and Exits.\n */\ninterface IExternalWeightedMath {\n /**\n * @dev See `WeightedMath._calculateInvariant`.\n */\n function calculateInvariant(uint256[] memory normalizedWeights, uint256[] memory balances)\n external\n pure\n returns (uint256);\n\n /**\n * @dev See `WeightedMath._calcOutGivenIn`.\n */\n function calcOutGivenIn(\n uint256 balanceIn,\n uint256 weightIn,\n uint256 balanceOut,\n uint256 weightOut,\n uint256 amountIn\n ) external pure returns (uint256);\n\n /**\n * @dev See `WeightedMath._calcInGivenOut`.\n */\n function calcInGivenOut(\n uint256 balanceIn,\n uint256 weightIn,\n uint256 balanceOut,\n uint256 weightOut,\n uint256 amountOut\n ) external pure returns (uint256);\n\n /**\n * @dev See `WeightedMath._calcBptOutGivenExactTokensIn`.\n */\n function calcBptOutGivenExactTokensIn(\n uint256[] memory balances,\n uint256[] memory normalizedWeights,\n uint256[] memory amountsIn,\n uint256 bptTotalSupply,\n uint256 swapFeePercentage\n ) external pure returns (uint256);\n\n /**\n * @dev See `WeightedMath._calcBptOutGivenExactTokenIn`.\n */\n function calcBptOutGivenExactTokenIn(\n uint256 balance,\n uint256 normalizedWeight,\n uint256 amountIn,\n uint256 bptTotalSupply,\n uint256 swapFeePercentage\n ) external pure returns (uint256);\n\n /**\n * @dev See `WeightedMath._calcTokenInGivenExactBptOut`.\n */\n function calcTokenInGivenExactBptOut(\n uint256 balance,\n uint256 normalizedWeight,\n uint256 bptAmountOut,\n uint256 bptTotalSupply,\n uint256 swapFeePercentage\n ) external pure returns (uint256);\n\n /**\n * @dev See `WeightedMath._calcAllTokensInGivenExactBptOut`.\n */\n function calcAllTokensInGivenExactBptOut(\n uint256[] memory balances,\n uint256 bptAmountOut,\n uint256 totalBPT\n ) external pure returns (uint256[] memory);\n\n /**\n * @dev See `WeightedMath._calcBptInGivenExactTokensOut`.\n */\n function calcBptInGivenExactTokensOut(\n uint256[] memory balances,\n uint256[] memory normalizedWeights,\n uint256[] memory amountsOut,\n uint256 bptTotalSupply,\n uint256 swapFeePercentage\n ) external pure returns (uint256);\n\n /**\n * @dev See `WeightedMath._calcBptInGivenExactTokenOut`.\n */\n function calcBptInGivenExactTokenOut(\n uint256 balance,\n uint256 normalizedWeight,\n uint256 amountOut,\n uint256 bptTotalSupply,\n uint256 swapFeePercentage\n ) external pure returns (uint256);\n\n /**\n * @dev See `WeightedMath._calcTokenOutGivenExactBptIn`.\n */\n function calcTokenOutGivenExactBptIn(\n uint256 balance,\n uint256 normalizedWeight,\n uint256 bptAmountIn,\n uint256 bptTotalSupply,\n uint256 swapFeePercentage\n ) external pure returns (uint256);\n\n /**\n * @dev See `WeightedMath._calcTokensOutGivenExactBptIn`.\n */\n function calcTokensOutGivenExactBptIn(\n uint256[] memory balances,\n uint256 bptAmountIn,\n uint256 totalBPT\n ) external pure returns (uint256[] memory);\n\n /**\n * @dev See `WeightedMath._calcBptOutAddToken`.\n */\n function calcBptOutAddToken(uint256 totalSupply, uint256 normalizedWeight) external pure returns (uint256);\n\n /**\n * @dev See `WeightedJoinsLib.joinExactTokensInForBPTOut`.\n */\n function joinExactTokensInForBPTOut(\n uint256[] memory balances,\n uint256[] memory normalizedWeights,\n uint256[] memory scalingFactors,\n uint256 totalSupply,\n uint256 swapFeePercentage,\n bytes memory userData\n ) external pure returns (uint256, uint256[] memory);\n\n /**\n * @dev See `WeightedJoinsLib.joinTokenInForExactBPTOut`.\n */\n function joinTokenInForExactBPTOut(\n uint256[] memory balances,\n uint256[] memory normalizedWeights,\n uint256 totalSupply,\n uint256 swapFeePercentage,\n bytes memory userData\n ) external pure returns (uint256, uint256[] memory);\n\n /**\n * @dev See `WeightedJoinsLib.joinAllTokensInForExactBPTOut`.\n */\n function joinAllTokensInForExactBPTOut(\n uint256[] memory balances,\n uint256 totalSupply,\n bytes memory userData\n ) external pure returns (uint256 bptAmountOut, uint256[] memory amountsIn);\n\n /**\n * @dev See `WeightedExitsLib.exitExactBPTInForTokenOut`.\n */\n function exitExactBPTInForTokenOut(\n uint256[] memory balances,\n uint256[] memory normalizedWeights,\n uint256 totalSupply,\n uint256 swapFeePercentage,\n bytes memory userData\n ) external pure returns (uint256, uint256[] memory);\n\n /**\n * @dev See `WeightedExitsLib.exitExactBPTInForTokensOut`.\n */\n function exitExactBPTInForTokensOut(\n uint256[] memory balances,\n uint256 totalSupply,\n bytes memory userData\n ) external pure returns (uint256 bptAmountIn, uint256[] memory amountsOut);\n\n /**\n * @dev See `WeightedExitsLib.exitBPTInForExactTokensOut`.\n */\n function exitBPTInForExactTokensOut(\n uint256[] memory balances,\n uint256[] memory normalizedWeights,\n uint256[] memory scalingFactors,\n uint256 totalSupply,\n uint256 swapFeePercentage,\n bytes memory userData\n ) external pure returns (uint256, uint256[] memory);\n}\n" }, "@balancer-labs/v2-interfaces/contracts/pool-weighted/WeightedPoolUserData.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"../solidity-utils/openzeppelin/IERC20.sol\";\n\nlibrary WeightedPoolUserData {\n // In order to preserve backwards compatibility, make sure new join and exit kinds are added at the end of the enum.\n enum JoinKind { INIT, EXACT_TOKENS_IN_FOR_BPT_OUT, TOKEN_IN_FOR_EXACT_BPT_OUT, ALL_TOKENS_IN_FOR_EXACT_BPT_OUT }\n enum ExitKind { EXACT_BPT_IN_FOR_ONE_TOKEN_OUT, EXACT_BPT_IN_FOR_TOKENS_OUT, BPT_IN_FOR_EXACT_TOKENS_OUT }\n\n function joinKind(bytes memory self) internal pure returns (JoinKind) {\n return abi.decode(self, (JoinKind));\n }\n\n function exitKind(bytes memory self) internal pure returns (ExitKind) {\n return abi.decode(self, (ExitKind));\n }\n\n // Joins\n\n function initialAmountsIn(bytes memory self) internal pure returns (uint256[] memory amountsIn) {\n (, amountsIn) = abi.decode(self, (JoinKind, uint256[]));\n }\n\n function exactTokensInForBptOut(bytes memory self)\n internal\n pure\n returns (uint256[] memory amountsIn, uint256 minBPTAmountOut)\n {\n (, amountsIn, minBPTAmountOut) = abi.decode(self, (JoinKind, uint256[], uint256));\n }\n\n function tokenInForExactBptOut(bytes memory self) internal pure returns (uint256 bptAmountOut, uint256 tokenIndex) {\n (, bptAmountOut, tokenIndex) = abi.decode(self, (JoinKind, uint256, uint256));\n }\n\n function allTokensInForExactBptOut(bytes memory self) internal pure returns (uint256 bptAmountOut) {\n (, bptAmountOut) = abi.decode(self, (JoinKind, uint256));\n }\n\n // Exits\n\n function exactBptInForTokenOut(bytes memory self) internal pure returns (uint256 bptAmountIn, uint256 tokenIndex) {\n (, bptAmountIn, tokenIndex) = abi.decode(self, (ExitKind, uint256, uint256));\n }\n\n function exactBptInForTokensOut(bytes memory self) internal pure returns (uint256 bptAmountIn) {\n (, bptAmountIn) = abi.decode(self, (ExitKind, uint256));\n }\n\n function bptInForExactTokensOut(bytes memory self)\n internal\n pure\n returns (uint256[] memory amountsOut, uint256 maxBPTAmountIn)\n {\n (, amountsOut, maxBPTAmountIn) = abi.decode(self, (ExitKind, uint256[], uint256));\n }\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\n\nimport \"./LogExpMath.sol\";\n\n/* solhint-disable private-vars-leading-underscore */\n\nlibrary FixedPoint {\n uint256 internal constant ONE = 1e18; // 18 decimal places\n uint256 internal constant TWO = 2 * ONE;\n uint256 internal constant FOUR = 4 * ONE;\n uint256 internal constant MAX_POW_RELATIVE_ERROR = 10000; // 10^(-14)\n\n // Minimum base for the power function when the exponent is 'free' (larger than ONE).\n uint256 internal constant MIN_POW_BASE_FREE_EXPONENT = 0.7e18;\n\n function add(uint256 a, uint256 b) internal pure returns (uint256) {\n // Fixed Point addition is the same as regular checked addition\n\n uint256 c = a + b;\n _require(c >= a, Errors.ADD_OVERFLOW);\n return c;\n }\n\n function sub(uint256 a, uint256 b) internal pure returns (uint256) {\n // Fixed Point addition is the same as regular checked addition\n\n _require(b <= a, Errors.SUB_OVERFLOW);\n uint256 c = a - b;\n return c;\n }\n\n function mulDown(uint256 a, uint256 b) internal pure returns (uint256) {\n uint256 product = a * b;\n _require(a == 0 || product / a == b, Errors.MUL_OVERFLOW);\n\n return product / ONE;\n }\n\n function mulUp(uint256 a, uint256 b) internal pure returns (uint256 result) {\n uint256 product = a * b;\n _require(a == 0 || product / a == b, Errors.MUL_OVERFLOW);\n\n // The traditional divUp formula is:\n // divUp(x, y) := (x + y - 1) / y\n // To avoid intermediate overflow in the addition, we distribute the division and get:\n // divUp(x, y) := (x - 1) / y + 1\n // Note that this requires x != 0, if x == 0 then the result is zero\n //\n // Equivalent to:\n // result = product == 0 ? 0 : ((product - 1) / FixedPoint.ONE) + 1;\n assembly {\n result := mul(iszero(iszero(product)), add(div(sub(product, 1), ONE), 1))\n }\n }\n\n function divDown(uint256 a, uint256 b) internal pure returns (uint256) {\n _require(b != 0, Errors.ZERO_DIVISION);\n\n uint256 aInflated = a * ONE;\n _require(a == 0 || aInflated / a == ONE, Errors.DIV_INTERNAL); // mul overflow\n\n return aInflated / b;\n }\n\n function divUp(uint256 a, uint256 b) internal pure returns (uint256 result) {\n _require(b != 0, Errors.ZERO_DIVISION);\n\n uint256 aInflated = a * ONE;\n _require(a == 0 || aInflated / a == ONE, Errors.DIV_INTERNAL); // mul overflow\n\n // The traditional divUp formula is:\n // divUp(x, y) := (x + y - 1) / y\n // To avoid intermediate overflow in the addition, we distribute the division and get:\n // divUp(x, y) := (x - 1) / y + 1\n // Note that this requires x != 0, if x == 0 then the result is zero\n //\n // Equivalent to:\n // result = a == 0 ? 0 : (a * FixedPoint.ONE - 1) / b + 1;\n assembly {\n result := mul(iszero(iszero(aInflated)), add(div(sub(aInflated, 1), b), 1))\n }\n }\n\n /**\n * @dev Returns x^y, assuming both are fixed point numbers, rounding down. The result is guaranteed to not be above\n * the true value (that is, the error function expected - actual is always positive).\n */\n function powDown(uint256 x, uint256 y) internal pure returns (uint256) {\n // Optimize for when y equals 1.0, 2.0 or 4.0, as those are very simple to implement and occur often in 50/50\n // and 80/20 Weighted Pools\n if (y == ONE) {\n return x;\n } else if (y == TWO) {\n return mulDown(x, x);\n } else if (y == FOUR) {\n uint256 square = mulDown(x, x);\n return mulDown(square, square);\n } else {\n uint256 raw = LogExpMath.pow(x, y);\n uint256 maxError = add(mulUp(raw, MAX_POW_RELATIVE_ERROR), 1);\n\n if (raw < maxError) {\n return 0;\n } else {\n return sub(raw, maxError);\n }\n }\n }\n\n /**\n * @dev Returns x^y, assuming both are fixed point numbers, rounding up. The result is guaranteed to not be below\n * the true value (that is, the error function expected - actual is always negative).\n */\n function powUp(uint256 x, uint256 y) internal pure returns (uint256) {\n // Optimize for when y equals 1.0, 2.0 or 4.0, as those are very simple to implement and occur often in 50/50\n // and 80/20 Weighted Pools\n if (y == ONE) {\n return x;\n } else if (y == TWO) {\n return mulUp(x, x);\n } else if (y == FOUR) {\n uint256 square = mulUp(x, x);\n return mulUp(square, square);\n } else {\n uint256 raw = LogExpMath.pow(x, y);\n uint256 maxError = add(mulUp(raw, MAX_POW_RELATIVE_ERROR), 1);\n\n return add(raw, maxError);\n }\n }\n\n /**\n * @dev Returns the complement of a value (1 - x), capped to 0 if x is larger than 1.\n *\n * Useful when computing the complement for values with some level of relative error, as it strips this error and\n * prevents intermediate negative values.\n */\n function complement(uint256 x) internal pure returns (uint256 result) {\n // Equivalent to:\n // result = (x < ONE) ? (ONE - x) : 0;\n assembly {\n result := mul(lt(x, ONE), sub(ONE, x))\n }\n }\n}\n" }, "@balancer-labs/v2-pool-utils/contracts/lib/PoolRegistrationLib.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/vault/IVault.sol\";\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/InputHelpers.sol\";\n\nlibrary PoolRegistrationLib {\n function registerPool(\n IVault vault,\n IVault.PoolSpecialization specialization,\n IERC20[] memory tokens\n ) internal returns (bytes32) {\n return registerPoolWithAssetManagers(vault, specialization, tokens, new address[](tokens.length));\n }\n\n function registerPoolWithAssetManagers(\n IVault vault,\n IVault.PoolSpecialization specialization,\n IERC20[] memory tokens,\n address[] memory assetManagers\n ) internal returns (bytes32) {\n // The Vault only requires the token list to be ordered for the Two Token Pools specialization. However,\n // to make the developer experience consistent, we are requiring this condition for all the native pools.\n //\n // Note that for Pools which can register and deregister tokens after deployment, this property may not hold\n // as tokens which are added to the Pool after deployment are always added to the end of the array.\n InputHelpers.ensureArrayIsSorted(tokens);\n\n return _registerPool(vault, specialization, tokens, assetManagers);\n }\n\n function registerComposablePool(\n IVault vault,\n IVault.PoolSpecialization specialization,\n IERC20[] memory tokens,\n address[] memory assetManagers\n ) internal returns (bytes32) {\n // The Vault only requires the token list to be ordered for the Two Token Pools specialization. However,\n // to make the developer experience consistent, we are requiring this condition for all the native pools.\n //\n // Note that for Pools which can register and deregister tokens after deployment, this property may not hold\n // as tokens which are added to the Pool after deployment are always added to the end of the array.\n InputHelpers.ensureArrayIsSorted(tokens);\n\n IERC20[] memory composableTokens = new IERC20[](tokens.length + 1);\n // We insert the Pool's BPT address into the first position.\n // This allows us to know the position of the BPT token in the tokens array without explicitly tracking it.\n // When deregistering a token, the token at the end of the array is moved into the index of the deregistered\n // token, changing its index. By placing BPT at the beginning of the tokens array we can be sure that its index\n // will never change unless it is deregistered itself (something which composable pools must prevent anyway).\n composableTokens[0] = IERC20(address(this));\n for (uint256 i = 0; i < tokens.length; i++) {\n composableTokens[i + 1] = tokens[i];\n }\n\n address[] memory composableAssetManagers = new address[](assetManagers.length + 1);\n // We do not allow an asset manager for the Pool's BPT.\n composableAssetManagers[0] = address(0);\n for (uint256 i = 0; i < assetManagers.length; i++) {\n composableAssetManagers[i + 1] = assetManagers[i];\n }\n return _registerPool(vault, specialization, composableTokens, composableAssetManagers);\n }\n\n function _registerPool(\n IVault vault,\n IVault.PoolSpecialization specialization,\n IERC20[] memory tokens,\n address[] memory assetManagers\n ) private returns (bytes32) {\n bytes32 poolId = vault.registerPool(specialization);\n\n // We don't need to check that tokens and assetManagers have the same length, since the Vault already performs\n // that check.\n vault.registerTokens(poolId, tokens, assetManagers);\n\n return poolId;\n }\n\n function registerToken(\n IVault vault,\n bytes32 poolId,\n IERC20 token,\n address assetManager\n ) internal {\n IERC20[] memory tokens = new IERC20[](1);\n tokens[0] = token;\n\n address[] memory assetManagers = new address[](1);\n assetManagers[0] = assetManager;\n\n vault.registerTokens(poolId, tokens, assetManagers);\n }\n\n function deregisterToken(\n IVault vault,\n bytes32 poolId,\n IERC20 token\n ) internal {\n IERC20[] memory tokens = new IERC20[](1);\n tokens[0] = token;\n\n vault.deregisterTokens(poolId, tokens);\n }\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/helpers/InputHelpers.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\n\nlibrary InputHelpers {\n function ensureInputLengthMatch(uint256 a, uint256 b) internal pure {\n _require(a == b, Errors.INPUT_LENGTH_MISMATCH);\n }\n\n function ensureInputLengthMatch(\n uint256 a,\n uint256 b,\n uint256 c\n ) internal pure {\n _require(a == b && b == c, Errors.INPUT_LENGTH_MISMATCH);\n }\n\n function ensureArrayIsSorted(IERC20[] memory array) internal pure {\n address[] memory addressArray;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n addressArray := array\n }\n ensureArrayIsSorted(addressArray);\n }\n\n function ensureArrayIsSorted(address[] memory array) internal pure {\n if (array.length < 2) {\n return;\n }\n\n address previous = array[0];\n for (uint256 i = 1; i < array.length; ++i) {\n address current = array[i];\n _require(previous < current, Errors.UNSORTED_ARRAY);\n previous = current;\n }\n }\n}\n" }, "@balancer-labs/v2-pool-utils/contracts/lib/ComposablePoolLib.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol\";\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol\";\n\nlibrary ComposablePoolLib {\n using FixedPoint for uint256;\n\n /**\n * @notice Returns a slice of the original array, with the BPT token address removed.\n * @dev *This mutates the original array*, which should not be used anymore after calling this function.\n * It's recommended to call this function such that the calling function either immediately returns or overwrites\n * the original array variable so it cannot be accessed.\n */\n function dropBptFromTokens(IERC20[] memory registeredTokens) internal pure returns (IERC20[] memory tokens) {\n assembly {\n // An array's memory representation is a 32 byte word for the length followed by 32 byte words for\n // each element, with the stack variable pointing to the length. Since there's no memory deallocation,\n // and we are free to mutate the received array, the cheapest way to remove the first element is to\n // create a new subarray by overwriting the first element with a reduced length, and moving the pointer\n // forward to that position.\n //\n // Original:\n // [ length ] [ data[0] ] [ data[1] ] [ ... ]\n // ^ pointer\n //\n // Modified:\n // [ length ] [ length - 1 ] [ data[1] ] [ ... ]\n // ^ pointer\n //\n // Note that this can only be done if the element to remove is the first one, which is one of the reasons\n // why Composable Pools register BPT as the first token.\n mstore(add(registeredTokens, 32), sub(mload(registeredTokens), 1))\n tokens := add(registeredTokens, 32)\n }\n }\n\n /**\n * @notice Returns the virtual supply, and a slice of the original balances array with the BPT balance removed.\n * @dev *This mutates the original array*, which should not be used anymore after calling this function.\n * It's recommended to call this function such that the calling function either immediately returns or overwrites\n * the original array variable so it cannot be accessed.\n */\n function dropBptFromBalances(uint256 totalSupply, uint256[] memory registeredBalances)\n internal\n pure\n returns (uint256 virtualSupply, uint256[] memory balances)\n {\n virtualSupply = totalSupply.sub(registeredBalances[0]);\n assembly {\n // See dropBptFromTokens for a detailed explanation of how this works.\n mstore(add(registeredBalances, 32), sub(mload(registeredBalances), 1))\n balances := add(registeredBalances, 32)\n }\n }\n\n /**\n * @notice Returns slices of the original arrays, with the BPT token address and balance removed.\n * @dev *This mutates the original arrays*, which should not be used anymore after calling this function.\n * It's recommended to call this function such that the calling function either immediately returns or overwrites\n * the original array variable so it cannot be accessed.\n */\n function dropBpt(IERC20[] memory registeredTokens, uint256[] memory registeredBalances)\n internal\n pure\n returns (IERC20[] memory tokens, uint256[] memory balances)\n {\n assembly {\n // See dropBptFromTokens for a detailed explanation of how this works\n mstore(add(registeredTokens, 32), sub(mload(registeredTokens), 1))\n tokens := add(registeredTokens, 32)\n\n mstore(add(registeredBalances, 32), sub(mload(registeredBalances), 1))\n balances := add(registeredBalances, 32)\n }\n }\n\n /**\n * @notice Returns the passed array prepended with a zero element.\n */\n function prependZeroElement(uint256[] memory array) internal pure returns (uint256[] memory prependedArray) {\n prependedArray = new uint256[](array.length + 1);\n for (uint256 i = 0; i < array.length; i++) {\n prependedArray[i + 1] = array[i];\n }\n }\n}\n" }, "contracts/lib/GradualValueChange.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/Math.sol\";\n\npragma solidity ^0.7.0;\n\n// solhint-disable not-rely-on-time\n\nlibrary GradualValueChange {\n using FixedPoint for uint256;\n\n function getInterpolatedValue(\n uint256 startValue,\n uint256 endValue,\n uint256 startTime,\n uint256 endTime\n ) internal view returns (uint256) {\n uint256 pctProgress = calculateValueChangeProgress(startTime, endTime);\n\n return interpolateValue(startValue, endValue, pctProgress);\n }\n\n function resolveStartTime(uint256 startTime, uint256 endTime) internal view returns (uint256 resolvedStartTime) {\n // If the start time is in the past, \"fast forward\" to start now\n // This avoids discontinuities in the value curve. Otherwise, if you set the start/end times with\n // only 10% of the period in the future, the value would immediately jump 90%\n resolvedStartTime = Math.max(block.timestamp, startTime);\n\n _require(resolvedStartTime <= endTime, Errors.GRADUAL_UPDATE_TIME_TRAVEL);\n }\n\n function interpolateValue(\n uint256 startValue,\n uint256 endValue,\n uint256 pctProgress\n ) internal pure returns (uint256) {\n if (pctProgress >= FixedPoint.ONE || startValue == endValue) return endValue;\n if (pctProgress == 0) return startValue;\n\n if (startValue > endValue) {\n uint256 delta = pctProgress.mulDown(startValue - endValue);\n return startValue - delta;\n } else {\n uint256 delta = pctProgress.mulDown(endValue - startValue);\n return startValue + delta;\n }\n }\n\n /**\n * @dev Returns a fixed-point number representing how far along the current value change is, where 0 means the\n * change has not yet started, and FixedPoint.ONE means it has fully completed.\n */\n function calculateValueChangeProgress(uint256 startTime, uint256 endTime) internal view returns (uint256) {\n if (block.timestamp >= endTime) {\n return FixedPoint.ONE;\n } else if (block.timestamp <= startTime) {\n return 0;\n }\n\n // No need for SafeMath as it was checked right above: endTime > block.timestamp > startTime\n uint256 totalSeconds = endTime - startTime;\n uint256 secondsElapsed = block.timestamp - startTime;\n\n // We don't need to consider zero division here as this is covered above.\n return secondsElapsed.divDown(totalSeconds);\n }\n}\n" }, "contracts/managed/CircuitBreakerStorageLib.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/WordCodec.sol\";\n\nimport \"../lib/ValueCompression.sol\";\nimport \"../lib/CircuitBreakerLib.sol\";\n\n/**\n * @title Circuit Breaker Storage Library\n * @notice Library for storing and manipulating state related to circuit breakers.\n * @dev The intent of circuit breakers is to halt trading of a given token if its value changes drastically -\n * in either direction - with respect to other tokens in the pool. For instance, a stablecoin might de-peg\n * and go to zero. With no safeguards, arbitrageurs could drain the pool by selling large amounts of the\n * token to the pool at inflated internal prices.\n *\n * The circuit breaker mechanism establishes a \"safe trading range\" for each token, expressed in terms of\n * the BPT price. Both lower and upper bounds can be set, and if a trade would result in moving the BPT price\n * of any token involved in the operation outside that range, the breaker is \"tripped\", and the operation\n * should revert. Each token is independent, since some might have very \"tight\" valid trading ranges, such as\n * stablecoins, and others are more volatile.\n *\n * The BPT price of a token is defined as the amount of BPT that could be redeemed for a single token.\n * For instance, in an 80/20 pool with a total supply of 1000, the 80% token accounts for 800 BPT. So each\n * token would be worth 800 / token balance. The formula is then: total supply * token weight / token balance.\n * (Note that this only applies *if* the pool is balanced (a condition that cannot be checked by the pool without\n * accessing price oracles.)\n *\n * We need to use the BPT price as the measure to ensure we account for the change relative to the rest of\n * the pool, which could have many other tokens. The drop detected by circuit breakers is analogous to\n * impermanent loss: it is relative to the performance of the other tokens. If the entire market tanks and\n * all token balances go down together, the *relative* change would be zero, and the breaker would not be\n * triggered: even though the external price might have dropped 50 or 70%. It is only the *relative* movement\n * compared to the rest of the pool that matters.\n *\n * If we have tokens A, B, and C, If A drops 20% and B and C are unchanged, that's a simple 20% drop for A.\n * However, if A is unchanged and C increases 25%, that would also be a 20% \"drop\" for A 1 / 1.25 = 0.8.\n * The breaker might register a 20% drop even if both go up - if our target token lags the market. For\n * instance, if A goes up 60% and B and C double, 1.6 / 2 = 0.8.\n *\n * Since BPT prices are not intuitive - and there is a very non-linear relationship between \"spot\" prices and\n * BPT prices - circuit breakers are set using simple percentages. Intuitively, a lower bound of 0.8 means the\n * token can lose 20% of its value before triggering the circuit breaker, and an upper bound of 3.0 means it\n * can triple before being halted. These percentages are then transformed into BPT prices for comparison to the\n * \"reference\" state of the pool when the circuit breaker was set.\n *\n * Prices can change in two ways: arbitrage traders responding to external price movement can change the balances,\n * or an ongoing gradual weight update (or change in pool composition) can change the weights. In order to isolate\n * the balance changes due to price movement, the bounds are dynamic, adjusted for the current weight.\n */\nlibrary CircuitBreakerStorageLib {\n using ValueCompression for uint256;\n using FixedPoint for uint256;\n using WordCodec for bytes32;\n\n // Store circuit breaker information per token\n // When the circuit breaker is set, the caller passes in the lower and upper bounds (expressed as percentages),\n // the current BPT price, and the normalized weight. The weight is bound by 1e18, and fits in ~60 bits, so there\n // is no need for compression. We store the weight in 64 bits, just to use round numbers for all the bit lengths.\n //\n // We then store the current BPT price, and compute and cache the adjusted lower and upper bounds at the current\n // weight. When multiplied by the stored BPT price, the adjusted bounds define the BPT price trading range: the\n // \"runtime\" BPT prices can be directly compared to these BPT price bounds.\n //\n // Since the price bounds need to be adjusted for the token weight, in general these adjusted bounds would be\n // computed every time. However, if the weight of the token has not changed since the circuit breaker was set,\n // the adjusted bounds cache can still be used, avoiding a heavy computation.\n //\n // [ 32 bits | 32 bits | 96 bits | 64 bits | 16 bits | 16 bits |\n // [ adjusted upper bound | adjusted lower bound | BPT price | reference weight | upper bound | lower bound |\n // |MSB LSB|\n uint256 private constant _LOWER_BOUND_OFFSET = 0;\n uint256 private constant _UPPER_BOUND_OFFSET = _LOWER_BOUND_OFFSET + _BOUND_WIDTH;\n uint256 private constant _REFERENCE_WEIGHT_OFFSET = _UPPER_BOUND_OFFSET + _BOUND_WIDTH;\n uint256 private constant _BPT_PRICE_OFFSET = _REFERENCE_WEIGHT_OFFSET + _REFERENCE_WEIGHT_WIDTH;\n uint256 private constant _ADJUSTED_LOWER_BOUND_OFFSET = _BPT_PRICE_OFFSET + _BPT_PRICE_WIDTH;\n uint256 private constant _ADJUSTED_UPPER_BOUND_OFFSET = _ADJUSTED_LOWER_BOUND_OFFSET + _ADJUSTED_BOUND_WIDTH;\n\n uint256 private constant _REFERENCE_WEIGHT_WIDTH = 64;\n uint256 private constant _BPT_PRICE_WIDTH = 96;\n uint256 private constant _BOUND_WIDTH = 16;\n uint256 private constant _ADJUSTED_BOUND_WIDTH = 32;\n\n // We allow the bounds to range over two orders of magnitude: 0.1 - 10. The maximum upper bound is set to 10.0\n // in 18-decimal floating point, since this fits in 64 bits, and can be shifted down to 16 bit precision without\n // much loss. Since compression would lose a lot of precision for values close to 0, we also constrain the lower\n // bound to a minimum value >> 0.\n //\n // Since the adjusted bounds are (bound percentage)**(1 - weight), and weights are stored normalized, the\n // maximum normalized weight is 1 - minimumWeight, which is 0.99 ~ 1. Therefore the adjusted bounds are likewise\n // constrained to 10**1 ~ 10. So we can use this as the maximum value of both the raw percentage and\n // weight-adjusted percentage bounds.\n uint256 private constant _MIN_BOUND_PERCENTAGE = 1e17; // 0.1 in 18-decimal fixed point\n\n uint256 private constant _MAX_BOUND_PERCENTAGE = 10e18; // 10.0 in 18-decimal fixed point\n\n // Since we know the bounds fit into 64 bits, simply shifting them down to fit in 16 bits is not only faster than\n // the compression and decompression operations, but generally less lossy.\n uint256 private constant _BOUND_SHIFT_BITS = 64 - _BOUND_WIDTH;\n\n /**\n * @notice Returns the BPT price, reference weight, and the lower and upper percentage bounds for a given token.\n * @dev If an upper or lower bound value is zero, it means there is no circuit breaker in that direction for the\n * given token.\n * @param circuitBreakerState - The bytes32 state of the token of interest.\n */\n function getCircuitBreakerFields(bytes32 circuitBreakerState)\n internal\n pure\n returns (\n uint256 bptPrice,\n uint256 referenceWeight,\n uint256 lowerBound,\n uint256 upperBound\n )\n {\n bptPrice = circuitBreakerState.decodeUint(_BPT_PRICE_OFFSET, _BPT_PRICE_WIDTH);\n referenceWeight = circuitBreakerState.decodeUint(_REFERENCE_WEIGHT_OFFSET, _REFERENCE_WEIGHT_WIDTH);\n // Decompress the bounds by shifting left.\n lowerBound = circuitBreakerState.decodeUint(_LOWER_BOUND_OFFSET, _BOUND_WIDTH) << _BOUND_SHIFT_BITS;\n upperBound = circuitBreakerState.decodeUint(_UPPER_BOUND_OFFSET, _BOUND_WIDTH) << _BOUND_SHIFT_BITS;\n }\n\n /**\n * @notice Returns a dynamic lower or upper BPT price bound for a given token, at the current weight.\n * @dev The current BPT price of the token can be directly compared to this value, to determine whether\n * the breaker should be tripped. If a bound is 0, it means there is no circuit breaker in that direction\n * for this token: there might be a lower bound, but no upper bound. If the current BPT price is less than\n * the lower bound, or greater than the non-zero upper bound, the transaction should revert.\n *\n * These BPT price bounds are dynamically adjusted by a non-linear factor dependent on the weight.\n * In general: lower/upper BPT price bound = bptPrice * \"weight adjustment\". The weight adjustment is\n * given as: (boundaryPercentage)**(1 - weight).\n *\n * For instance, given the 80/20 BAL/WETH pool with a 90% lower bound, the weight complement would be\n * (1 - 0.8) = 0.2, so the lower adjusted bound would be (0.9 ** 0.2) ~ 0.9791. For the WETH token at 20%,\n * the bound would be (0.9 ** 0.8) ~ 0.9192.\n *\n * With unequal weights (assuming a balanced pool), the balance of a higher-weight token will respond less\n * to a proportional change in spot price than a lower weight token, which we might call \"balance inertia\".\n *\n * If the external price drops, all else being equal, the pool would be arbed until the percent drop in spot\n * price equaled the external price drop. Since during this process the *internal* pool price would be\n * above market, the arbers would sell cheap tokens to our poor unwitting pool at inflated prices, raising\n * the balance of the depreciating token, and lowering the balance of another token (WETH in this example).\n *\n * Using weighted math, and assuming for simplicity that the sum of all weights is 1, you can compute the\n * amountIn ratio for the arb trade as: (1/priceRatio) ** (1 - weight). For our 0.9 ratio and a weight of\n * 0.8, this is ~ 1.0213. So if you had 8000 tokens before, the ending balance would be 8000*1.0213 ~ 8170.\n * Note that the higher the weight, the lower this ratio is. That means the counterparty token is going\n * out proportionally faster than the arb token is coming in: hence the non-linear relationship between\n * spot price and BPT price.\n *\n * If we call the initial balance B0, and set k = (1/priceRatio) ** (1 - weight), the post-arb balance is\n * given by: B1 = k * B0. Since the BPTPrice0 = totalSupply*weight/B0, and BPTPrice1 = totalSupply*weight/B1,\n * we can combine these equations to compute the BPT price ratio BPTPrice1/BPTPrice0 = 1/k; BPT1 = BPT0/k.\n * So we see that the \"conversion factor\" between the spot price ratio and BPT Price ratio can be written\n * as above BPT1 = BPT0 * (1/k), or more simply: (BPT price) * (priceRatio)**(1 - weight).\n *\n * Another way to think of it is in terms of \"BPT Value\". Assuming a balanced pool, a token with a weight\n * of 80% represents 80% of the value of the BPT. An uncorrelated drop in that token's value would drop\n * the value of LP shares much faster than a similar drop in the value of a 20% token. Whatever the value\n * of the bound percentage, as the adjustment factor - B ** (1 - weight) - approaches 1, less adjustment\n * is necessary: it tracks the relative price movement more closely. Intuitively, this is wny we use the\n * complement of the weight. Higher weight = lower exponent = adjustment factor closer to 1.0 = \"faster\"\n * tracking of value changes.\n *\n * If the value of the weight has not changed, we can use the cached adjusted bounds stored when the breaker\n * was set. Otherwise, we need to calculate them.\n *\n * As described in the general comments above, the weight adjustment calculation attempts to isolate changes\n * in the balance due to arbitrageurs responding to external prices, from internal price changes caused by\n * weight changes. There is a non-linear relationship between \"spot\" price changes and BPT price changes.\n * This calculation transforms one into the other.\n * @param circuitBreakerState - The bytes32 state of the token of interest.\n * @param currentWeight - The token's current normalized weight.\n * @param isLowerBound - Flag indicating whether this is the lower bound.\n * @return - lower or upper bound BPT price, which can be directly compared against the current BPT price.\n */\n function getBptPriceBound(\n bytes32 circuitBreakerState,\n uint256 currentWeight,\n bool isLowerBound\n ) internal pure returns (uint256) {\n uint256 bound = circuitBreakerState.decodeUint(\n isLowerBound ? _LOWER_BOUND_OFFSET : _UPPER_BOUND_OFFSET,\n _BOUND_WIDTH\n ) << _BOUND_SHIFT_BITS;\n\n if (bound == 0) {\n return 0;\n }\n // Retrieve the BPT price and reference weight passed in when the circuit breaker was set.\n uint256 bptPrice = circuitBreakerState.decodeUint(_BPT_PRICE_OFFSET, _BPT_PRICE_WIDTH);\n uint256 referenceWeight = circuitBreakerState.decodeUint(_REFERENCE_WEIGHT_OFFSET, _REFERENCE_WEIGHT_WIDTH);\n\n uint256 boundRatio;\n\n if (currentWeight == referenceWeight) {\n // If the weight hasn't changed since the circuit breaker was set, we can use the precomputed\n // adjusted bounds.\n boundRatio = circuitBreakerState\n .decodeUint(\n isLowerBound ? _ADJUSTED_LOWER_BOUND_OFFSET : _ADJUSTED_UPPER_BOUND_OFFSET,\n _ADJUSTED_BOUND_WIDTH\n )\n .decompress(_ADJUSTED_BOUND_WIDTH, _MAX_BOUND_PERCENTAGE);\n } else {\n // The weight has changed, so we retrieve the raw percentage bounds and do the full calculation.\n // Decompress the bounds by shifting left.\n boundRatio = CircuitBreakerLib.calcAdjustedBound(bound, currentWeight, isLowerBound);\n }\n\n // Use the adjusted bounds (either cached or computed) to calculate the BPT price bounds.\n return CircuitBreakerLib.calcBptPriceBoundary(boundRatio, bptPrice, isLowerBound);\n }\n\n /**\n * @notice Sets the reference BPT price, normalized weight, and upper and lower bounds for a token.\n * @dev If a bound is zero, it means there is no circuit breaker in that direction for the given token.\n * @param bptPrice: The BPT price of the token at the time the circuit breaker is set. The BPT Price\n * of a token is generally given by: supply * weight / balance.\n * @param referenceWeight: This is the current normalized weight of the token.\n * @param lowerBound: The value of the lower bound, expressed as a percentage.\n * @param upperBound: The value of the upper bound, expressed as a percentage.\n */\n function setCircuitBreaker(\n uint256 bptPrice,\n uint256 referenceWeight,\n uint256 lowerBound,\n uint256 upperBound\n ) internal pure returns (bytes32) {\n // It's theoretically not required for the lower bound to be < 1, but it wouldn't make much sense otherwise:\n // the circuit breaker would immediately trip. Note that this explicitly allows setting either to 0, disabling\n // the circuit breaker for the token in that direction.\n _require(\n lowerBound == 0 || (lowerBound >= _MIN_BOUND_PERCENTAGE && lowerBound <= FixedPoint.ONE),\n Errors.INVALID_CIRCUIT_BREAKER_BOUNDS\n );\n _require(upperBound <= _MAX_BOUND_PERCENTAGE, Errors.INVALID_CIRCUIT_BREAKER_BOUNDS);\n _require(upperBound == 0 || upperBound >= lowerBound, Errors.INVALID_CIRCUIT_BREAKER_BOUNDS);\n\n // Set the reference parameters: BPT price of the token, and the reference weight.\n bytes32 circuitBreakerState = bytes32(0).insertUint(bptPrice, _BPT_PRICE_OFFSET, _BPT_PRICE_WIDTH).insertUint(\n referenceWeight,\n _REFERENCE_WEIGHT_OFFSET,\n _REFERENCE_WEIGHT_WIDTH\n );\n\n // Add the lower and upper percentage bounds. Compress by shifting right.\n circuitBreakerState = circuitBreakerState\n .insertUint(lowerBound >> _BOUND_SHIFT_BITS, _LOWER_BOUND_OFFSET, _BOUND_WIDTH)\n .insertUint(upperBound >> _BOUND_SHIFT_BITS, _UPPER_BOUND_OFFSET, _BOUND_WIDTH);\n\n // Precompute and store the adjusted bounds, used to convert percentage bounds to BPT price bounds.\n // If the weight has not changed since the breaker was set, we can use the precomputed values directly,\n // and avoid a heavy computation.\n uint256 adjustedLowerBound = CircuitBreakerLib.calcAdjustedBound(lowerBound, referenceWeight, true);\n uint256 adjustedUpperBound = CircuitBreakerLib.calcAdjustedBound(upperBound, referenceWeight, false);\n\n // Finally, insert these computed adjusted bounds, and return the complete set of fields.\n return\n circuitBreakerState\n .insertUint(\n adjustedLowerBound.compress(_ADJUSTED_BOUND_WIDTH, _MAX_BOUND_PERCENTAGE),\n _ADJUSTED_LOWER_BOUND_OFFSET,\n _ADJUSTED_BOUND_WIDTH\n )\n .insertUint(\n adjustedUpperBound.compress(_ADJUSTED_BOUND_WIDTH, _MAX_BOUND_PERCENTAGE),\n _ADJUSTED_UPPER_BOUND_OFFSET,\n _ADJUSTED_BOUND_WIDTH\n );\n }\n\n /**\n * @notice Update the cached adjusted bounds, given a new weight.\n * @dev This might be used when weights are adjusted, pre-emptively updating the cache to improve performance\n * of operations after the weight change completes. Note that this does not update the BPT price: this is still\n * relative to the last call to `setCircuitBreaker`. The intent is only to optimize the automatic bounds\n * adjustments due to changing weights.\n */\n function updateAdjustedBounds(bytes32 circuitBreakerState, uint256 newReferenceWeight)\n internal\n pure\n returns (bytes32)\n {\n uint256 adjustedLowerBound = CircuitBreakerLib.calcAdjustedBound(\n circuitBreakerState.decodeUint(_LOWER_BOUND_OFFSET, _BOUND_WIDTH) << _BOUND_SHIFT_BITS,\n newReferenceWeight,\n true\n );\n uint256 adjustedUpperBound = CircuitBreakerLib.calcAdjustedBound(\n circuitBreakerState.decodeUint(_UPPER_BOUND_OFFSET, _BOUND_WIDTH) << _BOUND_SHIFT_BITS,\n newReferenceWeight,\n false\n );\n\n // Replace the reference weight.\n bytes32 result = circuitBreakerState.insertUint(\n newReferenceWeight,\n _REFERENCE_WEIGHT_OFFSET,\n _REFERENCE_WEIGHT_WIDTH\n );\n\n // Update the cached adjusted bounds.\n return\n result\n .insertUint(\n adjustedLowerBound.compress(_ADJUSTED_BOUND_WIDTH, _MAX_BOUND_PERCENTAGE),\n _ADJUSTED_LOWER_BOUND_OFFSET,\n _ADJUSTED_BOUND_WIDTH\n )\n .insertUint(\n adjustedUpperBound.compress(_ADJUSTED_BOUND_WIDTH, _MAX_BOUND_PERCENTAGE),\n _ADJUSTED_UPPER_BOUND_OFFSET,\n _ADJUSTED_BOUND_WIDTH\n );\n }\n}\n" }, "contracts/WeightedMath.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/InputHelpers.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/Math.sol\";\n\n// These functions start with an underscore, as if they were part of a contract and not a library. At some point this\n// should be fixed.\n// solhint-disable private-vars-leading-underscore\n\nlibrary WeightedMath {\n using FixedPoint for uint256;\n // A minimum normalized weight imposes a maximum weight ratio. We need this due to limitations in the\n // implementation of the power function, as these ratios are often exponents.\n uint256 internal constant _MIN_WEIGHT = 0.01e18;\n // Having a minimum normalized weight imposes a limit on the maximum number of tokens;\n // i.e., the largest possible pool is one where all tokens have exactly the minimum weight.\n uint256 internal constant _MAX_WEIGHTED_TOKENS = 100;\n\n // Pool limits that arise from limitations in the fixed point power function (and the imposed 1:100 maximum weight\n // ratio).\n\n // Swap limits: amounts swapped may not be larger than this percentage of total balance.\n uint256 internal constant _MAX_IN_RATIO = 0.3e18;\n uint256 internal constant _MAX_OUT_RATIO = 0.3e18;\n\n // Invariant growth limit: non-proportional joins cannot cause the invariant to increase by more than this ratio.\n uint256 internal constant _MAX_INVARIANT_RATIO = 3e18;\n // Invariant shrink limit: non-proportional exits cannot cause the invariant to decrease by less than this ratio.\n uint256 internal constant _MIN_INVARIANT_RATIO = 0.7e18;\n\n // About swap fees on joins and exits:\n // Any join or exit that is not perfectly balanced (e.g. all single token joins or exits) is mathematically\n // equivalent to a perfectly balanced join or exit followed by a series of swaps. Since these swaps would charge\n // swap fees, it follows that (some) joins and exits should as well.\n // On these operations, we split the token amounts in 'taxable' and 'non-taxable' portions, where the 'taxable' part\n // is the one to which swap fees are applied.\n\n // Invariant is used to collect protocol swap fees by comparing its value between two times.\n // So we can round always to the same direction. It is also used to initiate the BPT amount\n // and, because there is a minimum BPT, we round down the invariant.\n function _calculateInvariant(uint256[] memory normalizedWeights, uint256[] memory balances)\n internal\n pure\n returns (uint256 invariant)\n {\n /**********************************************************************************************\n // invariant _____ //\n // wi = weight index i | | wi //\n // bi = balance index i | | bi ^ = i //\n // i = invariant //\n **********************************************************************************************/\n\n invariant = FixedPoint.ONE;\n for (uint256 i = 0; i < normalizedWeights.length; i++) {\n invariant = invariant.mulDown(balances[i].powDown(normalizedWeights[i]));\n }\n\n _require(invariant > 0, Errors.ZERO_INVARIANT);\n }\n\n // Computes how many tokens can be taken out of a pool if `amountIn` are sent, given the\n // current balances and weights.\n function _calcOutGivenIn(\n uint256 balanceIn,\n uint256 weightIn,\n uint256 balanceOut,\n uint256 weightOut,\n uint256 amountIn\n ) internal pure returns (uint256) {\n /**********************************************************************************************\n // outGivenIn //\n // aO = amountOut //\n // bO = balanceOut //\n // bI = balanceIn / / bI \\ (wI / wO) \\ //\n // aI = amountIn aO = bO * | 1 - | -------------------------- | ^ | //\n // wI = weightIn \\ \\ ( bI + aI ) / / //\n // wO = weightOut //\n **********************************************************************************************/\n\n // Amount out, so we round down overall.\n\n // The multiplication rounds down, and the subtrahend (power) rounds up (so the base rounds up too).\n // Because bI / (bI + aI) <= 1, the exponent rounds down.\n\n // Cannot exceed maximum in ratio\n _require(amountIn <= balanceIn.mulDown(_MAX_IN_RATIO), Errors.MAX_IN_RATIO);\n\n uint256 denominator = balanceIn.add(amountIn);\n uint256 base = balanceIn.divUp(denominator);\n uint256 exponent = weightIn.divDown(weightOut);\n uint256 power = base.powUp(exponent);\n\n return balanceOut.mulDown(power.complement());\n }\n\n // Computes how many tokens must be sent to a pool in order to take `amountOut`, given the\n // current balances and weights.\n function _calcInGivenOut(\n uint256 balanceIn,\n uint256 weightIn,\n uint256 balanceOut,\n uint256 weightOut,\n uint256 amountOut\n ) internal pure returns (uint256) {\n /**********************************************************************************************\n // inGivenOut //\n // aO = amountOut //\n // bO = balanceOut //\n // bI = balanceIn / / bO \\ (wO / wI) \\ //\n // aI = amountIn aI = bI * | | -------------------------- | ^ - 1 | //\n // wI = weightIn \\ \\ ( bO - aO ) / / //\n // wO = weightOut //\n **********************************************************************************************/\n\n // Amount in, so we round up overall.\n\n // The multiplication rounds up, and the power rounds up (so the base rounds up too).\n // Because b0 / (b0 - a0) >= 1, the exponent rounds up.\n\n // Cannot exceed maximum out ratio\n _require(amountOut <= balanceOut.mulDown(_MAX_OUT_RATIO), Errors.MAX_OUT_RATIO);\n\n uint256 base = balanceOut.divUp(balanceOut.sub(amountOut));\n uint256 exponent = weightOut.divUp(weightIn);\n uint256 power = base.powUp(exponent);\n\n // Because the base is larger than one (and the power rounds up), the power should always be larger than one, so\n // the following subtraction should never revert.\n uint256 ratio = power.sub(FixedPoint.ONE);\n\n return balanceIn.mulUp(ratio);\n }\n\n function _calcBptOutGivenExactTokensIn(\n uint256[] memory balances,\n uint256[] memory normalizedWeights,\n uint256[] memory amountsIn,\n uint256 bptTotalSupply,\n uint256 swapFeePercentage\n ) internal pure returns (uint256) {\n // BPT out, so we round down overall.\n\n uint256[] memory balanceRatiosWithFee = new uint256[](amountsIn.length);\n\n uint256 invariantRatioWithFees = 0;\n for (uint256 i = 0; i < balances.length; i++) {\n balanceRatiosWithFee[i] = balances[i].add(amountsIn[i]).divDown(balances[i]);\n invariantRatioWithFees = invariantRatioWithFees.add(balanceRatiosWithFee[i].mulDown(normalizedWeights[i]));\n }\n\n uint256 invariantRatio = _computeJoinExactTokensInInvariantRatio(\n balances,\n normalizedWeights,\n amountsIn,\n balanceRatiosWithFee,\n invariantRatioWithFees,\n swapFeePercentage\n );\n\n uint256 bptOut = (invariantRatio > FixedPoint.ONE)\n ? bptTotalSupply.mulDown(invariantRatio - FixedPoint.ONE)\n : 0;\n return bptOut;\n }\n\n function _calcBptOutGivenExactTokenIn(\n uint256 balance,\n uint256 normalizedWeight,\n uint256 amountIn,\n uint256 bptTotalSupply,\n uint256 swapFeePercentage\n ) internal pure returns (uint256) {\n // BPT out, so we round down overall.\n\n uint256 amountInWithoutFee;\n {\n uint256 balanceRatioWithFee = balance.add(amountIn).divDown(balance);\n\n // The use of `normalizedWeight.complement()` assumes that the sum of all weights equals FixedPoint.ONE.\n // This may not be the case when weights are stored in a denormalized format or during a gradual weight\n // change due rounding errors during normalization or interpolation. This will result in a small difference\n // between the output of this function and the equivalent `_calcBptOutGivenExactTokensIn` call.\n uint256 invariantRatioWithFees = balanceRatioWithFee.mulDown(normalizedWeight).add(\n normalizedWeight.complement()\n );\n\n if (balanceRatioWithFee > invariantRatioWithFees) {\n uint256 nonTaxableAmount = invariantRatioWithFees > FixedPoint.ONE\n ? balance.mulDown(invariantRatioWithFees - FixedPoint.ONE)\n : 0;\n uint256 taxableAmount = amountIn.sub(nonTaxableAmount);\n uint256 swapFee = taxableAmount.mulUp(swapFeePercentage);\n\n amountInWithoutFee = nonTaxableAmount.add(taxableAmount.sub(swapFee));\n } else {\n amountInWithoutFee = amountIn;\n // If a token's amount in is not being charged a swap fee then it might be zero.\n // In this case, it's clear that the sender should receive no BPT.\n if (amountInWithoutFee == 0) {\n return 0;\n }\n }\n }\n\n uint256 balanceRatio = balance.add(amountInWithoutFee).divDown(balance);\n\n uint256 invariantRatio = balanceRatio.powDown(normalizedWeight);\n\n uint256 bptOut = (invariantRatio > FixedPoint.ONE)\n ? bptTotalSupply.mulDown(invariantRatio - FixedPoint.ONE)\n : 0;\n return bptOut;\n }\n\n /**\n * @dev Intermediate function to avoid stack-too-deep errors.\n */\n function _computeJoinExactTokensInInvariantRatio(\n uint256[] memory balances,\n uint256[] memory normalizedWeights,\n uint256[] memory amountsIn,\n uint256[] memory balanceRatiosWithFee,\n uint256 invariantRatioWithFees,\n uint256 swapFeePercentage\n ) private pure returns (uint256 invariantRatio) {\n // Swap fees are charged on all tokens that are being added in a larger proportion than the overall invariant\n // increase.\n invariantRatio = FixedPoint.ONE;\n\n for (uint256 i = 0; i < balances.length; i++) {\n uint256 amountInWithoutFee;\n\n if (balanceRatiosWithFee[i] > invariantRatioWithFees) {\n // invariantRatioWithFees might be less than FixedPoint.ONE in edge scenarios due to rounding error,\n // particularly if the weights don't exactly add up to 100%.\n uint256 nonTaxableAmount = invariantRatioWithFees > FixedPoint.ONE\n ? balances[i].mulDown(invariantRatioWithFees - FixedPoint.ONE)\n : 0;\n uint256 swapFee = amountsIn[i].sub(nonTaxableAmount).mulUp(swapFeePercentage);\n amountInWithoutFee = amountsIn[i].sub(swapFee);\n } else {\n amountInWithoutFee = amountsIn[i];\n\n // If a token's amount in is not being charged a swap fee then it might be zero (e.g. when joining a\n // Pool with only a subset of tokens). In this case, `balanceRatio` will equal `FixedPoint.ONE`, and\n // the `invariantRatio` will not change at all. We therefore skip to the next iteration, avoiding\n // the costly `powDown` call.\n if (amountInWithoutFee == 0) {\n continue;\n }\n }\n\n uint256 balanceRatio = balances[i].add(amountInWithoutFee).divDown(balances[i]);\n\n invariantRatio = invariantRatio.mulDown(balanceRatio.powDown(normalizedWeights[i]));\n }\n }\n\n function _calcTokenInGivenExactBptOut(\n uint256 balance,\n uint256 normalizedWeight,\n uint256 bptAmountOut,\n uint256 bptTotalSupply,\n uint256 swapFeePercentage\n ) internal pure returns (uint256) {\n /******************************************************************************************\n // tokenInForExactBPTOut //\n // a = amountIn //\n // b = balance / / totalBPT + bptOut \\ (1 / w) \\ //\n // bptOut = bptAmountOut a = b * | | -------------------------- | ^ - 1 | //\n // bpt = totalBPT \\ \\ totalBPT / / //\n // w = weight //\n ******************************************************************************************/\n\n // Token in, so we round up overall.\n\n // Calculate the factor by which the invariant will increase after minting BPTAmountOut\n uint256 invariantRatio = bptTotalSupply.add(bptAmountOut).divUp(bptTotalSupply);\n _require(invariantRatio <= _MAX_INVARIANT_RATIO, Errors.MAX_OUT_BPT_FOR_TOKEN_IN);\n\n // Calculate by how much the token balance has to increase to match the invariantRatio\n uint256 balanceRatio = invariantRatio.powUp(FixedPoint.ONE.divUp(normalizedWeight));\n\n uint256 amountInWithoutFee = balance.mulUp(balanceRatio.sub(FixedPoint.ONE));\n\n // We can now compute how much extra balance is being deposited and used in virtual swaps, and charge swap fees\n // accordingly.\n uint256 taxableAmount = amountInWithoutFee.mulUp(normalizedWeight.complement());\n uint256 nonTaxableAmount = amountInWithoutFee.sub(taxableAmount);\n\n uint256 taxableAmountPlusFees = taxableAmount.divUp(swapFeePercentage.complement());\n\n return nonTaxableAmount.add(taxableAmountPlusFees);\n }\n\n function _calcAllTokensInGivenExactBptOut(\n uint256[] memory balances,\n uint256 bptAmountOut,\n uint256 totalBPT\n ) internal pure returns (uint256[] memory) {\n /************************************************************************************\n // tokensInForExactBptOut //\n // (per token) //\n // aI = amountIn / bptOut \\ //\n // b = balance aI = b * | ------------ | //\n // bptOut = bptAmountOut \\ totalBPT / //\n // bpt = totalBPT //\n ************************************************************************************/\n\n // Tokens in, so we round up overall.\n uint256 bptRatio = bptAmountOut.divUp(totalBPT);\n\n uint256[] memory amountsIn = new uint256[](balances.length);\n for (uint256 i = 0; i < balances.length; i++) {\n amountsIn[i] = balances[i].mulUp(bptRatio);\n }\n\n return amountsIn;\n }\n\n function _calcBptInGivenExactTokensOut(\n uint256[] memory balances,\n uint256[] memory normalizedWeights,\n uint256[] memory amountsOut,\n uint256 bptTotalSupply,\n uint256 swapFeePercentage\n ) internal pure returns (uint256) {\n // BPT in, so we round up overall.\n\n uint256[] memory balanceRatiosWithoutFee = new uint256[](amountsOut.length);\n uint256 invariantRatioWithoutFees = 0;\n for (uint256 i = 0; i < balances.length; i++) {\n balanceRatiosWithoutFee[i] = balances[i].sub(amountsOut[i]).divUp(balances[i]);\n invariantRatioWithoutFees = invariantRatioWithoutFees.add(\n balanceRatiosWithoutFee[i].mulUp(normalizedWeights[i])\n );\n }\n\n uint256 invariantRatio = _computeExitExactTokensOutInvariantRatio(\n balances,\n normalizedWeights,\n amountsOut,\n balanceRatiosWithoutFee,\n invariantRatioWithoutFees,\n swapFeePercentage\n );\n\n return bptTotalSupply.mulUp(invariantRatio.complement());\n }\n\n function _calcBptInGivenExactTokenOut(\n uint256 balance,\n uint256 normalizedWeight,\n uint256 amountOut,\n uint256 bptTotalSupply,\n uint256 swapFeePercentage\n ) internal pure returns (uint256) {\n // BPT in, so we round up overall.\n\n uint256 balanceRatioWithoutFee = balance.sub(amountOut).divUp(balance);\n\n uint256 invariantRatioWithoutFees = balanceRatioWithoutFee.mulUp(normalizedWeight).add(\n normalizedWeight.complement()\n );\n\n uint256 amountOutWithFee;\n if (invariantRatioWithoutFees > balanceRatioWithoutFee) {\n // Swap fees are typically charged on 'token in', but there is no 'token in' here, so we apply it to\n // 'token out'. This results in slightly larger price impact.\n\n uint256 nonTaxableAmount = balance.mulDown(invariantRatioWithoutFees.complement());\n uint256 taxableAmount = amountOut.sub(nonTaxableAmount);\n uint256 taxableAmountPlusFees = taxableAmount.divUp(swapFeePercentage.complement());\n\n amountOutWithFee = nonTaxableAmount.add(taxableAmountPlusFees);\n } else {\n amountOutWithFee = amountOut;\n // If a token's amount out is not being charged a swap fee then it might be zero.\n // In this case, it's clear that the sender should not send any BPT.\n if (amountOutWithFee == 0) {\n return 0;\n }\n }\n\n uint256 balanceRatio = balance.sub(amountOutWithFee).divDown(balance);\n\n uint256 invariantRatio = balanceRatio.powDown(normalizedWeight);\n\n return bptTotalSupply.mulUp(invariantRatio.complement());\n }\n\n /**\n * @dev Intermediate function to avoid stack-too-deep errors.\n */\n function _computeExitExactTokensOutInvariantRatio(\n uint256[] memory balances,\n uint256[] memory normalizedWeights,\n uint256[] memory amountsOut,\n uint256[] memory balanceRatiosWithoutFee,\n uint256 invariantRatioWithoutFees,\n uint256 swapFeePercentage\n ) private pure returns (uint256 invariantRatio) {\n invariantRatio = FixedPoint.ONE;\n\n for (uint256 i = 0; i < balances.length; i++) {\n // Swap fees are typically charged on 'token in', but there is no 'token in' here, so we apply it to\n // 'token out'. This results in slightly larger price impact.\n\n uint256 amountOutWithFee;\n if (invariantRatioWithoutFees > balanceRatiosWithoutFee[i]) {\n uint256 nonTaxableAmount = balances[i].mulDown(invariantRatioWithoutFees.complement());\n uint256 taxableAmount = amountsOut[i].sub(nonTaxableAmount);\n uint256 taxableAmountPlusFees = taxableAmount.divUp(swapFeePercentage.complement());\n\n amountOutWithFee = nonTaxableAmount.add(taxableAmountPlusFees);\n } else {\n amountOutWithFee = amountsOut[i];\n // If a token's amount out is not being charged a swap fee then it might be zero (e.g. when exiting a\n // Pool with only a subset of tokens). In this case, `balanceRatio` will equal `FixedPoint.ONE`, and\n // the `invariantRatio` will not change at all. We therefore skip to the next iteration, avoiding\n // the costly `powDown` call.\n if (amountOutWithFee == 0) {\n continue;\n }\n }\n\n uint256 balanceRatio = balances[i].sub(amountOutWithFee).divDown(balances[i]);\n\n invariantRatio = invariantRatio.mulDown(balanceRatio.powDown(normalizedWeights[i]));\n }\n }\n\n function _calcTokenOutGivenExactBptIn(\n uint256 balance,\n uint256 normalizedWeight,\n uint256 bptAmountIn,\n uint256 bptTotalSupply,\n uint256 swapFeePercentage\n ) internal pure returns (uint256) {\n /*****************************************************************************************\n // exactBPTInForTokenOut //\n // a = amountOut //\n // b = balance / / totalBPT - bptIn \\ (1 / w) \\ //\n // bptIn = bptAmountIn a = b * | 1 - | -------------------------- | ^ | //\n // bpt = totalBPT \\ \\ totalBPT / / //\n // w = weight //\n *****************************************************************************************/\n\n // Token out, so we round down overall. The multiplication rounds down, but the power rounds up (so the base\n // rounds up). Because (totalBPT - bptIn) / totalBPT <= 1, the exponent rounds down.\n\n // Calculate the factor by which the invariant will decrease after burning BPTAmountIn\n uint256 invariantRatio = bptTotalSupply.sub(bptAmountIn).divUp(bptTotalSupply);\n _require(invariantRatio >= _MIN_INVARIANT_RATIO, Errors.MIN_BPT_IN_FOR_TOKEN_OUT);\n\n // Calculate by how much the token balance has to decrease to match invariantRatio\n uint256 balanceRatio = invariantRatio.powUp(FixedPoint.ONE.divDown(normalizedWeight));\n\n // Because of rounding up, balanceRatio can be greater than one. Using complement prevents reverts.\n uint256 amountOutWithoutFee = balance.mulDown(balanceRatio.complement());\n\n // We can now compute how much excess balance is being withdrawn as a result of the virtual swaps, which result\n // in swap fees.\n\n // Swap fees are typically charged on 'token in', but there is no 'token in' here, so we apply it\n // to 'token out'. This results in slightly larger price impact. Fees are rounded up.\n uint256 taxableAmount = amountOutWithoutFee.mulUp(normalizedWeight.complement());\n uint256 nonTaxableAmount = amountOutWithoutFee.sub(taxableAmount);\n uint256 taxableAmountMinusFees = taxableAmount.mulUp(swapFeePercentage.complement());\n\n return nonTaxableAmount.add(taxableAmountMinusFees);\n }\n\n function _calcTokensOutGivenExactBptIn(\n uint256[] memory balances,\n uint256 bptAmountIn,\n uint256 totalBPT\n ) internal pure returns (uint256[] memory) {\n /**********************************************************************************************\n // exactBPTInForTokensOut //\n // (per token) //\n // aO = amountOut / bptIn \\ //\n // b = balance a0 = b * | --------------------- | //\n // bptIn = bptAmountIn \\ totalBPT / //\n // bpt = totalBPT //\n **********************************************************************************************/\n\n // Since we're computing an amount out, we round down overall. This means rounding down on both the\n // multiplication and division.\n\n uint256 bptRatio = bptAmountIn.divDown(totalBPT);\n\n uint256[] memory amountsOut = new uint256[](balances.length);\n for (uint256 i = 0; i < balances.length; i++) {\n amountsOut[i] = balances[i].mulDown(bptRatio);\n }\n\n return amountsOut;\n }\n\n /**\n * @dev Calculate the amount of BPT which should be minted when adding a new token to the Pool.\n *\n * Note that normalizedWeight is set that it corresponds to the desired weight of this token *after* adding it.\n * i.e. For a two token 50:50 pool which we want to turn into a 33:33:33 pool, we use a normalized weight of 33%\n * @param totalSupply - the total supply of the Pool's BPT.\n * @param normalizedWeight - the normalized weight of the token to be added (normalized relative to final weights)\n */\n function _calcBptOutAddToken(uint256 totalSupply, uint256 normalizedWeight) internal pure returns (uint256) {\n // The amount of BPT which is equivalent to the token being added may be calculated by the growth in the\n // sum of the token weights, i.e. if we add a token which will make up 50% of the pool then we should receive\n // 50% of the new supply of BPT.\n //\n // The growth in the total weight of the pool can be easily calculated by:\n //\n // weightSumRatio = totalWeight / (totalWeight - newTokenWeight)\n //\n // As we're working with normalized weights `totalWeight` is equal to 1.\n\n uint256 weightSumRatio = FixedPoint.ONE.divDown(FixedPoint.ONE.sub(normalizedWeight));\n\n // The amount of BPT to mint is then simply:\n //\n // toMint = totalSupply * (weightSumRatio - 1)\n\n return totalSupply.mulDown(weightSumRatio.sub(FixedPoint.ONE));\n }\n}\n" }, "contracts/managed/vendor/BasePool.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\nimport \"@balancer-labs/v2-interfaces/contracts/vault/IVault.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/vault/IBasePool.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/vault/IGeneralPool.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/vault/IMinimalSwapInfoPool.sol\";\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/TemporarilyPausable.sol\";\n\nimport \"@balancer-labs/v2-pool-utils/contracts/BalancerPoolToken.sol\";\nimport \"@balancer-labs/v2-pool-utils/contracts/BasePoolAuthorization.sol\";\nimport \"@balancer-labs/v2-pool-utils/contracts/RecoveryMode.sol\";\n\n// solhint-disable max-states-count\n\n/**\n * @notice Reference implementation for the base layer of a Pool contract.\n * @dev Reference implementation for the base layer of a Pool contract that manages a single Pool with optional\n * Asset Managers, an admin-controlled swap fee percentage, and an emergency pause mechanism.\n *\n * This Pool pays protocol fees by minting BPT directly to the ProtocolFeeCollector instead of using the\n * `dueProtocolFees` return value. This results in the underlying tokens continuing to provide liquidity\n * for traders, while still keeping gas usage to a minimum since only a single token (the BPT) is transferred.\n *\n * Note that neither swap fees nor the pause mechanism are used by this contract. They are passed through so that\n * derived contracts can use them via the `_addSwapFeeAmount` and `_subtractSwapFeeAmount` functions, and the\n * `whenNotPaused` modifier.\n *\n * No admin permissions are checked here: instead, this contract delegates that to the Vault's own Authorizer.\n *\n * Because this contract doesn't implement the swap hooks, derived contracts should generally inherit from\n * BaseGeneralPool or BaseMinimalSwapInfoPool. Otherwise, subclasses must inherit from the corresponding interfaces\n * and implement the swap callbacks themselves.\n */\nabstract contract BasePool is\n IBasePool,\n IGeneralPool,\n IMinimalSwapInfoPool,\n BasePoolAuthorization,\n BalancerPoolToken,\n TemporarilyPausable,\n RecoveryMode\n{\n using BasePoolUserData for bytes;\n\n uint256 private constant _DEFAULT_MINIMUM_BPT = 1e6;\n\n bytes32 private immutable _poolId;\n\n // Note that this value is immutable in the Vault, so we can make it immutable here and save gas\n IProtocolFeesCollector private immutable _protocolFeesCollector;\n\n constructor(\n IVault vault,\n bytes32 poolId,\n string memory name,\n string memory symbol,\n uint256 pauseWindowDuration,\n uint256 bufferPeriodDuration,\n address owner\n )\n // Base Pools are expected to be deployed using factories. By using the factory address as the action\n // disambiguator, we make all Pools deployed by the same factory share action identifiers. This allows for\n // simpler management of permissions (such as being able to manage granting the 'set fee percentage' action in\n // any Pool created by the same factory), while still making action identifiers unique among different factories\n // if the selectors match, preventing accidental errors.\n Authentication(bytes32(uint256(msg.sender)))\n BalancerPoolToken(name, symbol, vault)\n BasePoolAuthorization(owner)\n TemporarilyPausable(pauseWindowDuration, bufferPeriodDuration)\n {\n // Set immutable state variables - these cannot be read from during construction\n _poolId = poolId;\n _protocolFeesCollector = vault.getProtocolFeesCollector();\n }\n\n // Getters\n\n /**\n * @notice Return the pool id.\n */\n function getPoolId() public view override returns (bytes32) {\n return _poolId;\n }\n\n function _getAuthorizer() internal view override returns (IAuthorizer) {\n // Access control management is delegated to the Vault's Authorizer. This lets Balancer Governance manage which\n // accounts can call permissioned functions: for example, to perform emergency pauses.\n // If the owner is delegated, then *all* permissioned functions, including `updateSwapFeeGradually`, will be\n // under Governance control.\n return getVault().getAuthorizer();\n }\n\n /**\n * @dev Returns the minimum BPT supply. This amount is minted to the zero address during initialization, effectively\n * locking it.\n *\n * This is useful to make sure Pool initialization happens only once, but derived Pools can change this value (even\n * to zero) by overriding this function.\n */\n function _getMinimumBpt() internal pure returns (uint256) {\n return _DEFAULT_MINIMUM_BPT;\n }\n\n // Protocol Fees\n\n /**\n * @notice Return the ProtocolFeesCollector contract.\n * @dev This is immutable, and retrieved from the Vault on construction. (It is also immutable in the Vault.)\n */\n function getProtocolFeesCollector() public view returns (IProtocolFeesCollector) {\n return _protocolFeesCollector;\n }\n\n /**\n * @dev Pays protocol fees by minting `bptAmount` to the Protocol Fee Collector.\n */\n function _payProtocolFees(uint256 bptAmount) internal {\n if (bptAmount > 0) {\n _mintPoolTokens(address(getProtocolFeesCollector()), bptAmount);\n }\n }\n\n /**\n * @notice Pause the pool: an emergency action which disables all pool functions.\n * @dev This is a permissioned function that will only work during the Pause Window set during pool factory\n * deployment (see `TemporarilyPausable`).\n */\n function pause() external authenticate {\n _setPaused(true);\n }\n\n /**\n * @notice Reverse a `pause` operation, and restore a pool to normal functionality.\n * @dev This is a permissioned function that will only work on a paused pool within the Buffer Period set during\n * pool factory deployment (see `TemporarilyPausable`). Note that any paused pools will automatically unpause\n * after the Buffer Period expires.\n */\n function unpause() external authenticate {\n _setPaused(false);\n }\n\n modifier onlyVault(bytes32 poolId) {\n _require(msg.sender == address(getVault()), Errors.CALLER_NOT_VAULT);\n _require(poolId == getPoolId(), Errors.INVALID_POOL_ID);\n _;\n }\n\n // Swap / Join / Exit Hooks\n\n function onSwap(\n SwapRequest memory request,\n uint256 balanceTokenIn,\n uint256 balanceTokenOut\n ) external override onlyVault(request.poolId) returns (uint256) {\n _ensureNotPaused();\n\n return _onSwapMinimal(request, balanceTokenIn, balanceTokenOut);\n }\n\n function _onSwapMinimal(\n SwapRequest memory request,\n uint256 balanceTokenIn,\n uint256 balanceTokenOut\n ) internal virtual returns (uint256);\n\n function onSwap(\n SwapRequest memory request,\n uint256[] memory balances,\n uint256 indexIn,\n uint256 indexOut\n ) external override onlyVault(request.poolId) returns (uint256) {\n _ensureNotPaused();\n\n return _onSwapGeneral(request, balances, indexIn, indexOut);\n }\n\n function _onSwapGeneral(\n SwapRequest memory request,\n uint256[] memory balances,\n uint256 indexIn,\n uint256 indexOut\n ) internal virtual returns (uint256);\n\n /**\n * @notice Vault hook for adding liquidity to a pool (including the first time, \"initializing\" the pool).\n * @dev This function can only be called from the Vault, from `joinPool`.\n */\n function onJoinPool(\n bytes32 poolId,\n address sender,\n address recipient,\n uint256[] memory balances,\n uint256,\n uint256,\n bytes memory userData\n ) external override onlyVault(poolId) returns (uint256[] memory amountsIn, uint256[] memory dueProtocolFees) {\n uint256 bptAmountOut;\n\n _ensureNotPaused();\n if (totalSupply() == 0) {\n (bptAmountOut, amountsIn) = _onInitializePool(sender, userData);\n\n // On initialization, we lock _getMinimumBpt() by minting it for the zero address. This BPT acts as a\n // minimum as it will never be burned, which reduces potential issues with rounding, and also prevents the\n // Pool from ever being fully drained.\n _require(bptAmountOut >= _getMinimumBpt(), Errors.MINIMUM_BPT);\n _mintPoolTokens(address(0), _getMinimumBpt());\n _mintPoolTokens(recipient, bptAmountOut - _getMinimumBpt());\n } else {\n (bptAmountOut, amountsIn) = _onJoinPool(sender, balances, userData);\n\n // Note we no longer use `balances` after calling `_onJoinPool`, which may mutate it.\n\n _mintPoolTokens(recipient, bptAmountOut);\n }\n\n // This Pool ignores the `dueProtocolFees` return value, so we simply return a zeroed-out array.\n dueProtocolFees = new uint256[](amountsIn.length);\n }\n\n /**\n * @notice Vault hook for removing liquidity from a pool.\n * @dev This function can only be called from the Vault, from `exitPool`.\n */\n function onExitPool(\n bytes32 poolId,\n address sender,\n address,\n uint256[] memory balances,\n uint256,\n uint256,\n bytes memory userData\n ) external override onlyVault(poolId) returns (uint256[] memory amountsOut, uint256[] memory dueProtocolFees) {\n uint256 bptAmountIn;\n\n // When a user calls `exitPool`, this is the first point of entry from the Vault.\n // We first check whether this is a Recovery Mode exit - if so, we proceed using this special lightweight exit\n // mechanism which avoids computing any complex values, interacting with external contracts, etc., and generally\n // should always work, even if the Pool's mathematics or a dependency break down.\n if (userData.isRecoveryModeExitKind()) {\n // This exit kind is only available in Recovery Mode.\n _ensureInRecoveryMode();\n\n // Note that we don't upscale balances nor downscale amountsOut - we don't care about scaling factors during\n // a recovery mode exit.\n (bptAmountIn, amountsOut) = _doRecoveryModeExit(balances, totalSupply(), userData);\n } else {\n // Note that we only call this if we're not in a recovery mode exit.\n _ensureNotPaused();\n\n (bptAmountIn, amountsOut) = _onExitPool(sender, balances, userData);\n }\n\n // Note we no longer use `balances` after calling `_onExitPool`, which may mutate it.\n\n _burnPoolTokens(sender, bptAmountIn);\n\n // This Pool ignores the `dueProtocolFees` return value, so we simply return a zeroed-out array.\n dueProtocolFees = new uint256[](amountsOut.length);\n }\n\n // Query functions\n\n /**\n * @notice \"Dry run\" `onJoinPool`.\n * @dev Returns the amount of BPT that would be granted to `recipient` if the `onJoinPool` hook were called by the\n * Vault with the same arguments, along with the number of tokens `sender` would have to supply.\n *\n * This function is not meant to be called directly, but rather from a helper contract that fetches current Vault\n * data, such as the protocol swap fee percentage and Pool balances.\n *\n * Like `IVault.queryBatchSwap`, this function is not view due to internal implementation details: the caller must\n * explicitly use eth_call instead of eth_sendTransaction.\n */\n function queryJoin(\n bytes32,\n address sender,\n address,\n uint256[] memory balances,\n uint256,\n uint256,\n bytes memory userData\n ) external override returns (uint256 bptOut, uint256[] memory amountsIn) {\n _queryAction(sender, balances, userData, _onJoinPool);\n\n // The `return` opcode is executed directly inside `_queryAction`, so execution never reaches this statement,\n // and we don't need to return anything here - it just silences compiler warnings.\n return (bptOut, amountsIn);\n }\n\n /**\n * @notice \"Dry run\" `onExitPool`.\n * @dev Returns the amount of BPT that would be burned from `sender` if the `onExitPool` hook were called by the\n * Vault with the same arguments, along with the number of tokens `recipient` would receive.\n *\n * This function is not meant to be called directly, but rather from a helper contract that fetches current Vault\n * data, such as the protocol swap fee percentage and Pool balances.\n *\n * Like `IVault.queryBatchSwap`, this function is not view due to internal implementation details: the caller must\n * explicitly use eth_call instead of eth_sendTransaction.\n */\n function queryExit(\n bytes32,\n address sender,\n address,\n uint256[] memory balances,\n uint256,\n uint256,\n bytes memory userData\n ) external override returns (uint256 bptIn, uint256[] memory amountsOut) {\n _queryAction(sender, balances, userData, _onExitPool);\n\n // The `return` opcode is executed directly inside `_queryAction`, so execution never reaches this statement,\n // and we don't need to return anything here - it just silences compiler warnings.\n return (bptIn, amountsOut);\n }\n\n // Internal hooks to be overridden by derived contracts - all token amounts (except BPT) in these interfaces are\n // upscaled.\n\n /**\n * @dev Called when the Pool is joined for the first time; that is, when the BPT total supply is zero.\n *\n * Returns the amount of BPT to mint, and the token amounts the Pool will receive in return.\n *\n * Minted BPT will be sent to `recipient`, except for _getMinimumBpt(), which will be deducted from this amount and\n * sent to the zero address instead. This will cause that BPT to remain forever locked there, preventing total BTP\n * from ever dropping below that value, and ensuring `_onInitializePool` can only be called once in the entire\n * Pool's lifetime.\n *\n * The tokens granted to the Pool will be transferred from `sender`. These amounts are considered upscaled and will\n * be downscaled (rounding up) before being returned to the Vault.\n */\n function _onInitializePool(address sender, bytes memory userData)\n internal\n virtual\n returns (uint256 bptAmountOut, uint256[] memory amountsIn);\n\n /**\n * @dev Called whenever the Pool is joined after the first initialization join (see `_onInitializePool`).\n *\n * Returns the amount of BPT to mint, the token amounts that the Pool will receive in return, and the number of\n * tokens to pay in protocol swap fees.\n *\n * Implementations of this function might choose to mutate the `balances` array to save gas (e.g. when\n * performing intermediate calculations, such as subtraction of due protocol fees). This can be done safely.\n *\n * Minted BPT will be sent to `recipient`.\n *\n * The tokens granted to the Pool will be transferred from `sender`. These amounts are considered upscaled and will\n * be downscaled (rounding up) before being returned to the Vault.\n *\n * Due protocol swap fees will be taken from the Pool's balance in the Vault (see `IBasePool.onJoinPool`). These\n * amounts are considered upscaled and will be downscaled (rounding down) before being returned to the Vault.\n */\n function _onJoinPool(\n address sender,\n uint256[] memory balances,\n bytes memory userData\n ) internal virtual returns (uint256 bptAmountOut, uint256[] memory amountsIn);\n\n /**\n * @dev Called whenever the Pool is exited.\n *\n * Returns the amount of BPT to burn, the token amounts for each Pool token that the Pool will grant in return, and\n * the number of tokens to pay in protocol swap fees.\n *\n * Implementations of this function might choose to mutate the `balances` array to save gas (e.g. when\n * performing intermediate calculations, such as subtraction of due protocol fees). This can be done safely.\n *\n * BPT will be burnt from `sender`.\n *\n * The Pool will grant tokens to `recipient`. These amounts are considered upscaled and will be downscaled\n * (rounding down) before being returned to the Vault.\n *\n * Due protocol swap fees will be taken from the Pool's balance in the Vault (see `IBasePool.onExitPool`). These\n * amounts are considered upscaled and will be downscaled (rounding down) before being returned to the Vault.\n */\n function _onExitPool(\n address sender,\n uint256[] memory balances,\n bytes memory userData\n ) internal virtual returns (uint256 bptAmountIn, uint256[] memory amountsOut);\n\n function _queryAction(\n address sender,\n uint256[] memory balances,\n bytes memory userData,\n function(address, uint256[] memory, bytes memory) internal returns (uint256, uint256[] memory) _action\n ) private {\n // This uses the same technique used by the Vault in queryBatchSwap. Refer to that function for a detailed\n // explanation.\n\n if (msg.sender != address(this)) {\n // We perform an external call to ourselves, forwarding the same calldata. In this call, the else clause of\n // the preceding if statement will be executed instead.\n\n // solhint-disable-next-line avoid-low-level-calls\n (bool success, ) = address(this).call(msg.data);\n\n // solhint-disable-next-line no-inline-assembly\n assembly {\n // This call should always revert to decode the bpt and token amounts from the revert reason\n switch success\n case 0 {\n // Note we are manually writing the memory slot 0. We can safely overwrite whatever is\n // stored there as we take full control of the execution and then immediately return.\n\n // We copy the first 4 bytes to check if it matches with the expected signature, otherwise\n // there was another revert reason and we should forward it.\n returndatacopy(0, 0, 0x04)\n let error := and(mload(0), 0xffffffff00000000000000000000000000000000000000000000000000000000)\n\n // If the first 4 bytes don't match with the expected signature, we forward the revert reason.\n if eq(eq(error, 0x43adbafb00000000000000000000000000000000000000000000000000000000), 0) {\n returndatacopy(0, 0, returndatasize())\n revert(0, returndatasize())\n }\n\n // The returndata contains the signature, followed by the raw memory representation of the\n // `bptAmount` and `tokenAmounts` (array: length + data). We need to return an ABI-encoded\n // representation of these.\n // An ABI-encoded response will include one additional field to indicate the starting offset of\n // the `tokenAmounts` array. The `bptAmount` will be laid out in the first word of the\n // returndata.\n //\n // In returndata:\n // [ signature ][ bptAmount ][ tokenAmounts length ][ tokenAmounts values ]\n // [ 4 bytes ][ 32 bytes ][ 32 bytes ][ (32 * length) bytes ]\n //\n // We now need to return (ABI-encoded values):\n // [ bptAmount ][ tokeAmounts offset ][ tokenAmounts length ][ tokenAmounts values ]\n // [ 32 bytes ][ 32 bytes ][ 32 bytes ][ (32 * length) bytes ]\n\n // We copy 32 bytes for the `bptAmount` from returndata into memory.\n // Note that we skip the first 4 bytes for the error signature\n returndatacopy(0, 0x04, 32)\n\n // The offsets are 32-bytes long, so the array of `tokenAmounts` will start after\n // the initial 64 bytes.\n mstore(0x20, 64)\n\n // We now copy the raw memory array for the `tokenAmounts` from returndata into memory.\n // Since bpt amount and offset take up 64 bytes, we start copying at address 0x40. We also\n // skip the first 36 bytes from returndata, which correspond to the signature plus bpt amount.\n returndatacopy(0x40, 0x24, sub(returndatasize(), 36))\n\n // We finally return the ABI-encoded uint256 and the array, which has a total length equal to\n // the size of returndata, plus the 32 bytes of the offset but without the 4 bytes of the\n // error signature.\n return(0, add(returndatasize(), 28))\n }\n default {\n // This call should always revert, but we fail nonetheless if that didn't happen\n invalid()\n }\n }\n } else {\n (uint256 bptAmount, uint256[] memory tokenAmounts) = _action(sender, balances, userData);\n\n // solhint-disable-next-line no-inline-assembly\n assembly {\n // We will return a raw representation of `bptAmount` and `tokenAmounts` in memory, which is composed of\n // a 32-byte uint256, followed by a 32-byte for the array length, and finally the 32-byte uint256 values\n // Because revert expects a size in bytes, we multiply the array length (stored at `tokenAmounts`) by 32\n let size := mul(mload(tokenAmounts), 32)\n\n // We store the `bptAmount` in the previous slot to the `tokenAmounts` array. We can make sure there\n // will be at least one available slot due to how the memory scratch space works.\n // We can safely overwrite whatever is stored in this slot as we will revert immediately after that.\n let start := sub(tokenAmounts, 0x20)\n mstore(start, bptAmount)\n\n // We send one extra value for the error signature \"QueryError(uint256,uint256[])\" which is 0x43adbafb\n // We use the previous slot to `bptAmount`.\n mstore(sub(start, 0x20), 0x0000000000000000000000000000000000000000000000000000000043adbafb)\n start := sub(start, 0x04)\n\n // When copying from `tokenAmounts` into returndata, we copy the additional 68 bytes to also return\n // the `bptAmount`, the array 's length, and the error signature.\n revert(start, add(size, 68))\n }\n }\n }\n}\n" }, "contracts/managed/ManagedPoolStorageLib.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/WordCodec.sol\";\n\nimport \"../lib/GradualValueChange.sol\";\n\n/**\n * @title Managed Pool Storage Library\n * @notice Library for manipulating a bitmap used for commonly used Pool state in ManagedPool.\n */\nlibrary ManagedPoolStorageLib {\n using WordCodec for bytes32;\n\n /* solhint-disable max-line-length */\n // Store non-token-based values:\n // Start/end timestamps for gradual weight and swap fee updates\n // Start/end values of the swap fee\n // Flags for the LP allowlist, enabling/disabling trading, and recovery mode\n //\n // [ 1 bit | 1 bit | 1 bit | 1 bit | 62 bits | 62 bits | 32 bits | 32 bits | 32 bits | 32 bits ]\n // [ unused | recovery | LP flag | swap flag | end swap fee | start swap fee | end fee time | start fee time | end wgt | start wgt ]\n // |MSB LSB|\n /* solhint-enable max-line-length */\n uint256 private constant _WEIGHT_START_TIME_OFFSET = 0;\n uint256 private constant _WEIGHT_END_TIME_OFFSET = _WEIGHT_START_TIME_OFFSET + _TIMESTAMP_WIDTH;\n uint256 private constant _SWAP_FEE_START_TIME_OFFSET = _WEIGHT_END_TIME_OFFSET + _TIMESTAMP_WIDTH;\n uint256 private constant _SWAP_FEE_END_TIME_OFFSET = _SWAP_FEE_START_TIME_OFFSET + _TIMESTAMP_WIDTH;\n uint256 private constant _SWAP_FEE_START_PCT_OFFSET = _SWAP_FEE_END_TIME_OFFSET + _TIMESTAMP_WIDTH;\n uint256 private constant _SWAP_FEE_END_PCT_OFFSET = _SWAP_FEE_START_PCT_OFFSET + _SWAP_FEE_PCT_WIDTH;\n uint256 private constant _SWAP_ENABLED_OFFSET = _SWAP_FEE_END_PCT_OFFSET + _SWAP_FEE_PCT_WIDTH;\n uint256 private constant _MUST_ALLOWLIST_LPS_OFFSET = _SWAP_ENABLED_OFFSET + 1;\n uint256 private constant _RECOVERY_MODE_OFFSET = _MUST_ALLOWLIST_LPS_OFFSET + 1;\n\n uint256 private constant _TIMESTAMP_WIDTH = 32;\n // 2**60 ~= 1.1e18 so this is sufficient to store the full range of potential swap fees.\n uint256 private constant _SWAP_FEE_PCT_WIDTH = 62;\n\n // Getters\n\n /**\n * @notice Returns whether the Pool is currently in Recovery Mode.\n * @param poolState - The byte32 state of the Pool.\n */\n function getRecoveryModeEnabled(bytes32 poolState) internal pure returns (bool) {\n return poolState.decodeBool(_RECOVERY_MODE_OFFSET);\n }\n\n /**\n * @notice Returns whether the Pool currently allows swaps (and by extension, non-proportional joins/exits).\n * @param poolState - The byte32 state of the Pool.\n */\n function getSwapsEnabled(bytes32 poolState) internal pure returns (bool) {\n return poolState.decodeBool(_SWAP_ENABLED_OFFSET);\n }\n\n /**\n * @notice Returns whether addresses must be allowlisted to add liquidity to the Pool.\n * @param poolState - The byte32 state of the Pool.\n */\n function getLPAllowlistEnabled(bytes32 poolState) internal pure returns (bool) {\n return poolState.decodeBool(_MUST_ALLOWLIST_LPS_OFFSET);\n }\n\n /**\n * @notice Returns the percentage progress through the current gradual weight change.\n * @param poolState - The byte32 state of the Pool.\n * @return pctProgress - A 18 decimal fixed-point value corresponding to how far to interpolate between the start\n * and end weights. 0 represents the start weight and 1 represents the end weight (with values >1 being clipped).\n */\n function getGradualWeightChangeProgress(bytes32 poolState) internal view returns (uint256) {\n (uint256 startTime, uint256 endTime) = getWeightChangeFields(poolState);\n\n return GradualValueChange.calculateValueChangeProgress(startTime, endTime);\n }\n\n /**\n * @notice Returns the start and end timestamps of the current gradual weight change.\n * @param poolState - The byte32 state of the Pool.\n * @param startTime - The timestamp at which the current gradual weight change started/will start.\n * @param endTime - The timestamp at which the current gradual weight change finished/will finish.\n */\n function getWeightChangeFields(bytes32 poolState) internal pure returns (uint256 startTime, uint256 endTime) {\n startTime = poolState.decodeUint(_WEIGHT_START_TIME_OFFSET, _TIMESTAMP_WIDTH);\n endTime = poolState.decodeUint(_WEIGHT_END_TIME_OFFSET, _TIMESTAMP_WIDTH);\n }\n\n /**\n * @notice Returns the current value of the swap fee percentage.\n * @dev Computes the current swap fee percentage, which can change every block if a gradual swap fee\n * update is in progress.\n * @param poolState - The byte32 state of the Pool.\n */\n function getSwapFeePercentage(bytes32 poolState) internal view returns (uint256) {\n (\n uint256 startTime,\n uint256 endTime,\n uint256 startSwapFeePercentage,\n uint256 endSwapFeePercentage\n ) = getSwapFeeFields(poolState);\n\n return\n GradualValueChange.getInterpolatedValue(startSwapFeePercentage, endSwapFeePercentage, startTime, endTime);\n }\n\n /**\n * @notice Returns the start and end timestamps of the current gradual weight change.\n * @param poolState - The byte32 state of the Pool.\n * @return startTime - The timestamp at which the current gradual swap fee change started/will start.\n * @return endTime - The timestamp at which the current gradual swap fee change finished/will finish.\n * @return startSwapFeePercentage - The swap fee value at the start of the current gradual swap fee change.\n * @return endSwapFeePercentage - The swap fee value at the end of the current gradual swap fee change.\n */\n function getSwapFeeFields(bytes32 poolState)\n internal\n pure\n returns (\n uint256 startTime,\n uint256 endTime,\n uint256 startSwapFeePercentage,\n uint256 endSwapFeePercentage\n )\n {\n startTime = poolState.decodeUint(_SWAP_FEE_START_TIME_OFFSET, _TIMESTAMP_WIDTH);\n endTime = poolState.decodeUint(_SWAP_FEE_END_TIME_OFFSET, _TIMESTAMP_WIDTH);\n startSwapFeePercentage = poolState.decodeUint(_SWAP_FEE_START_PCT_OFFSET, _SWAP_FEE_PCT_WIDTH);\n endSwapFeePercentage = poolState.decodeUint(_SWAP_FEE_END_PCT_OFFSET, _SWAP_FEE_PCT_WIDTH);\n }\n\n // Setters\n\n /**\n * @notice Sets the \"Recovery Mode enabled\" flag to `enabled`.\n * @param poolState - The byte32 state of the Pool.\n * @param enabled - A boolean flag for whether Recovery Mode is to be enabled.\n */\n function setRecoveryModeEnabled(bytes32 poolState, bool enabled) internal pure returns (bytes32) {\n return poolState.insertBool(enabled, _RECOVERY_MODE_OFFSET);\n }\n\n /**\n * @notice Sets the \"swaps enabled\" flag to `enabled`.\n * @param poolState - The byte32 state of the Pool.\n * @param enabled - A boolean flag for whether swaps are to be enabled.\n */\n function setSwapsEnabled(bytes32 poolState, bool enabled) internal pure returns (bytes32) {\n return poolState.insertBool(enabled, _SWAP_ENABLED_OFFSET);\n }\n\n /**\n * @notice Sets the \"LP allowlist enabled\" flag to `enabled`.\n * @param poolState - The byte32 state of the Pool.\n * @param enabled - A boolean flag for whether the LP allowlist is to be enforced.\n */\n function setLPAllowlistEnabled(bytes32 poolState, bool enabled) internal pure returns (bytes32) {\n return poolState.insertBool(enabled, _MUST_ALLOWLIST_LPS_OFFSET);\n }\n\n /**\n * @notice Sets the start and end times of a gradual weight change.\n * @param poolState - The byte32 state of the Pool.\n * @param startTime - The timestamp at which the gradual weight change is to start.\n * @param endTime - The timestamp at which the gradual weight change is to finish.\n */\n function setWeightChangeData(\n bytes32 poolState,\n uint256 startTime,\n uint256 endTime\n ) internal pure returns (bytes32) {\n poolState = poolState.insertUint(startTime, _WEIGHT_START_TIME_OFFSET, _TIMESTAMP_WIDTH);\n return poolState.insertUint(endTime, _WEIGHT_END_TIME_OFFSET, _TIMESTAMP_WIDTH);\n }\n\n /**\n * @notice Sets the start and end times of a gradual swap fee change.\n * @param poolState - The byte32 state of the Pool.\n * @param startTime - The timestamp at which the gradual swap fee change is to start.\n * @param endTime - The timestamp at which the gradual swap fee change is to finish.\n * @param startSwapFeePercentage - The desired swap fee value at the start of the gradual swap fee change.\n * @param endSwapFeePercentage - The desired swap fee value at the end of the gradual swap fee change.\n */\n function setSwapFeeData(\n bytes32 poolState,\n uint256 startTime,\n uint256 endTime,\n uint256 startSwapFeePercentage,\n uint256 endSwapFeePercentage\n ) internal pure returns (bytes32) {\n poolState = poolState.insertUint(startTime, _SWAP_FEE_START_TIME_OFFSET, _TIMESTAMP_WIDTH);\n poolState = poolState.insertUint(endTime, _SWAP_FEE_END_TIME_OFFSET, _TIMESTAMP_WIDTH);\n poolState = poolState.insertUint(startSwapFeePercentage, _SWAP_FEE_START_PCT_OFFSET, _SWAP_FEE_PCT_WIDTH);\n return poolState.insertUint(endSwapFeePercentage, _SWAP_FEE_END_PCT_OFFSET, _SWAP_FEE_PCT_WIDTH);\n }\n}\n" }, "contracts/managed/ManagedPoolAumStorageLib.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/WordCodec.sol\";\n\n/**\n * @title Managed Pool AUM Storage Library\n * @notice Library for manipulating a bitmap used for Pool state used for charging AUM fees in ManagedPool.\n */\nlibrary ManagedPoolAumStorageLib {\n using WordCodec for bytes32;\n\n // Store AUM fee values:\n // Percentage of AUM to be paid as fees yearly.\n // Timestamp of the most recent collection of AUM fees.\n //\n // [ 164 bit | 32 bits | 60 bits ]\n // [ unused | last collection time | aum fee pct. ]\n // |MSB LSB|\n uint256 private constant _AUM_FEE_PERCENTAGE_OFFSET = 0;\n uint256 private constant _LAST_COLLECTION_TIMESTAMP_OFFSET = _AUM_FEE_PERCENTAGE_OFFSET + _AUM_FEE_PCT_WIDTH;\n\n uint256 private constant _TIMESTAMP_WIDTH = 32;\n // 2**60 ~= 1.1e18 so this is sufficient to store the full range of potential AUM fees.\n uint256 private constant _AUM_FEE_PCT_WIDTH = 60;\n\n // Getters\n\n /**\n * @notice Returns the current AUM fee percentage and the timestamp of the last fee collection.\n * @param aumState - The byte32 state of the Pool's AUM fees.\n * @return aumFeePercentage - The percentage of the AUM of the Pool to be charged as fees yearly.\n * @return lastCollectionTimestamp - The timestamp of the last collection of AUM fees.\n */\n function getAumFeeFields(bytes32 aumState)\n internal\n pure\n returns (uint256 aumFeePercentage, uint256 lastCollectionTimestamp)\n {\n aumFeePercentage = aumState.decodeUint(_AUM_FEE_PERCENTAGE_OFFSET, _AUM_FEE_PCT_WIDTH);\n lastCollectionTimestamp = aumState.decodeUint(_LAST_COLLECTION_TIMESTAMP_OFFSET, _TIMESTAMP_WIDTH);\n }\n\n // Setters\n\n /**\n * @notice Sets the AUM fee percentage describing what fraction of the Pool should be charged as fees yearly.\n * @param aumState - The byte32 state of the Pool's AUM fees.\n * @param aumFeePercentage - The new percentage of the AUM of the Pool to be charged as fees yearly.\n */\n function setAumFeePercentage(bytes32 aumState, uint256 aumFeePercentage) internal pure returns (bytes32) {\n return aumState.insertUint(aumFeePercentage, _AUM_FEE_PERCENTAGE_OFFSET, _AUM_FEE_PCT_WIDTH);\n }\n\n /**\n * @notice Sets the timestamp of the last collection of AUM fees\n * @param aumState - The byte32 state of the Pool's AUM fees.\n * @param timestamp - The timestamp of the last collection of AUM fees. `block.timestamp` should usually be passed.\n */\n function setLastCollectionTimestamp(bytes32 aumState, uint256 timestamp) internal pure returns (bytes32) {\n return aumState.insertUint(timestamp, _LAST_COLLECTION_TIMESTAMP_OFFSET, _TIMESTAMP_WIDTH);\n }\n}\n" }, "contracts/managed/ManagedPoolTokenStorageLib.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/WordCodec.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/openzeppelin/ERC20.sol\";\n\nimport \"../lib/GradualValueChange.sol\";\n\n/**\n * @title Managed Pool Token Library\n * @notice Library for manipulating bitmaps used for storing token-related state in ManagedPool.\n * @dev\n *\n * This library stores all token weights in a normalized format, meaning they add up to 100% (1.0 in 18 decimal fixed\n * point format).\n */\nlibrary ManagedPoolTokenStorageLib {\n using WordCodec for bytes32;\n using FixedPoint for uint256;\n\n // Store token-based values:\n // Each token's scaling factor (encoded as the scaling factor's exponent / token decimals).\n // Each token's starting and ending normalized weights.\n // [ 123 bits | 5 bits | 64 bits | 64 bits |\n // [ unused | decimals | end norm weight | start norm weight |\n // |MSB LSB|\n uint256 private constant _START_NORM_WEIGHT_OFFSET = 0;\n uint256 private constant _END_NORM_WEIGHT_OFFSET = _START_NORM_WEIGHT_OFFSET + _NORM_WEIGHT_WIDTH;\n uint256 private constant _DECIMAL_DIFF_OFFSET = _END_NORM_WEIGHT_OFFSET + _NORM_WEIGHT_WIDTH;\n\n uint256 private constant _NORM_WEIGHT_WIDTH = 64;\n uint256 private constant _DECIMAL_DIFF_WIDTH = 5;\n\n // Getters\n\n /**\n * @notice Returns the token's scaling factor.\n * @param tokenState - The byte32 state of the token of interest.\n */\n function getTokenScalingFactor(bytes32 tokenState) internal pure returns (uint256) {\n uint256 decimalsDifference = tokenState.decodeUint(_DECIMAL_DIFF_OFFSET, _DECIMAL_DIFF_WIDTH);\n\n // This is equivalent to `10**(18+decimalsDifference)` but this form optimizes for 18 decimal tokens.\n return FixedPoint.ONE * 10**decimalsDifference;\n }\n\n /**\n * @notice Returns the token weight, interpolated between the starting and ending weights.\n * @param tokenState - The byte32 state of the token of interest.\n * @param pctProgress - A 18 decimal fixed-point value corresponding to how far to interpolate between the start\n * and end weights. 0 represents the start weight and 1 represents the end weight (with values >1 being clipped).\n */\n function getTokenWeight(bytes32 tokenState, uint256 pctProgress) internal pure returns (uint256) {\n return\n GradualValueChange.interpolateValue(\n tokenState.decodeUint(_START_NORM_WEIGHT_OFFSET, _NORM_WEIGHT_WIDTH),\n tokenState.decodeUint(_END_NORM_WEIGHT_OFFSET, _NORM_WEIGHT_WIDTH),\n pctProgress\n );\n }\n\n /**\n * @notice Returns the token's starting and ending weights.\n * @param tokenState - The byte32 state of the token of interest.\n * @return normalizedStartWeight - The starting normalized weight of the token.\n * @return normalizedEndWeight - The ending normalized weight of the token.\n */\n function getTokenStartAndEndWeights(bytes32 tokenState)\n internal\n pure\n returns (uint256 normalizedStartWeight, uint256 normalizedEndWeight)\n {\n normalizedStartWeight = tokenState.decodeUint(_START_NORM_WEIGHT_OFFSET, _NORM_WEIGHT_WIDTH);\n normalizedEndWeight = tokenState.decodeUint(_END_NORM_WEIGHT_OFFSET, _NORM_WEIGHT_WIDTH);\n }\n\n // Setters\n\n /**\n * @notice Updates a token's starting and ending weights.\n * @dev Initiate a gradual weight change between the given starting and ending values.\n * @param tokenState - The byte32 state of the token of interest.\n * @param normalizedStartWeight - The current normalized weight of the token.\n * @param normalizedEndWeight - The desired final normalized weight of the token.\n */\n function setTokenWeight(\n bytes32 tokenState,\n uint256 normalizedStartWeight,\n uint256 normalizedEndWeight\n ) internal pure returns (bytes32) {\n return\n tokenState.insertUint(normalizedStartWeight, _START_NORM_WEIGHT_OFFSET, _NORM_WEIGHT_WIDTH).insertUint(\n normalizedEndWeight,\n _END_NORM_WEIGHT_OFFSET,\n _NORM_WEIGHT_WIDTH\n );\n }\n\n /**\n * @notice Writes the token's scaling factor into the token state.\n * @dev To save space, we store the scaling factor as the difference between 18 and the token's decimals,\n * and compute the \"raw\" scaling factor on the fly.\n * We segregated this function to avoid unnecessary external calls. Token decimals do not change, so we\n * only need to call this once per token: either from the constructor, for the initial set of tokens, or\n * when adding a new token.\n * @param tokenState - The byte32 state of the token of interest.\n * @param token - The ERC20 token of interest.\n */\n function setTokenScalingFactor(bytes32 tokenState, IERC20 token) internal view returns (bytes32) {\n // Tokens that don't implement the `decimals` method are not supported.\n // Tokens with more than 18 decimals are not supported\n return\n tokenState.insertUint(\n uint256(18).sub(ERC20(address(token)).decimals()),\n _DECIMAL_DIFF_OFFSET,\n _DECIMAL_DIFF_WIDTH\n );\n }\n\n /**\n * @notice Initializes the token state for a new token.\n * @dev Since weights must be fixed during add/remove operations, we only need to supply a single normalized weight.\n * @param token - The ERC20 token of interest.\n * @param normalizedWeight - The normalized weight of the token.\n */\n function initializeTokenState(IERC20 token, uint256 normalizedWeight) internal view returns (bytes32 tokenState) {\n tokenState = setTokenScalingFactor(bytes32(0), token);\n tokenState = setTokenWeight(tokenState, normalizedWeight, normalizedWeight);\n }\n}\n" }, "contracts/managed/ManagedPoolAddRemoveTokenLib.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol\";\n\nimport \"@balancer-labs/v2-pool-utils/contracts/lib/PoolRegistrationLib.sol\";\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol\";\n\nimport \"./ManagedPoolStorageLib.sol\";\nimport \"./ManagedPoolTokenStorageLib.sol\";\n\nlibrary ManagedPoolAddRemoveTokenLib {\n // ManagedPool weights and swap fees can change over time: these periods are expected to be long enough (e.g. days)\n // that any timestamp manipulation would achieve very little.\n // solhint-disable not-rely-on-time\n\n using FixedPoint for uint256;\n\n function _ensureNoWeightChange(bytes32 poolState) private view {\n (uint256 startTime, uint256 endTime) = ManagedPoolStorageLib.getWeightChangeFields(poolState);\n\n if (block.timestamp < endTime) {\n _revert(\n block.timestamp < startTime\n ? Errors.CHANGE_TOKENS_PENDING_WEIGHT_CHANGE\n : Errors.CHANGE_TOKENS_DURING_WEIGHT_CHANGE\n );\n }\n }\n\n /**\n * @notice Adds a token to the Pool's list of tradeable tokens.\n *\n * @dev By adding a token to the Pool's composition, the weights of all other tokens will be decreased. The new\n * token will have no balance - it is up to the owner to provide some immediately after calling this function.\n * Note however that regular join functions will not work while the new token has no balance: the only way to\n * deposit an initial amount is by using an Asset Manager.\n *\n * Token addition is forbidden during a weight change, or if one is scheduled to happen in the future.\n *\n * @param vault - The address of the Balancer Vault.\n * @param poolId - The bytes32 poolId of the Pool which to add the token.\n * @param poolState - The byte32 state of the Pool.\n * @param currentTokens - The array of IERC20 tokens held in the Pool prior to adding the new token.\n * @param currentWeights - The array of token weights prior to adding the new token.\n * @param tokenToAdd - The ERC20 token to be added to the Pool.\n * @param assetManager - The Asset Manager for the token.\n * @param tokenToAddNormalizedWeight - The normalized weight of `token` relative to the other tokens in the Pool.\n * @return tokenToAddState - The bytes32 state of the token which has been added.\n * @return newTokens - The updated tokens array once the token has been added.\n * @return newWeights - The updated weights array once the token has been added.\n */\n function addToken(\n IVault vault,\n bytes32 poolId,\n bytes32 poolState,\n IERC20[] memory currentTokens,\n uint256[] memory currentWeights,\n IERC20 tokenToAdd,\n address assetManager,\n uint256 tokenToAddNormalizedWeight\n )\n external\n returns (\n bytes32 tokenToAddState,\n IERC20[] memory newTokens,\n uint256[] memory newWeights\n )\n {\n // BPT cannot be added using this mechanism: Composable Pools manage it via dedicated PoolRegistrationLib\n // functions.\n _require(tokenToAdd != IERC20(address(this)), Errors.ADD_OR_REMOVE_BPT);\n\n // Tokens cannot be added during or before a weight change, since a) adding a token already involves a weight\n // change and would override an existing one, and b) any previous weight changes would be incomplete since they\n // wouldn't include the new token.\n _ensureNoWeightChange(poolState);\n\n // We first register the token in the Vault. This makes the Pool enter an invalid state, since one of its tokens\n // has a balance of zero (making the invariant also zero). The Asset Manager must be used to deposit some\n // initial balance and restore regular operation.\n //\n // We don't need to check that the new token is not already in the Pool, as the Vault will simply revert if we\n // try to register it again.\n PoolRegistrationLib.registerToken(vault, poolId, tokenToAdd, assetManager);\n\n // Once we've updated the state in the Vault, we need to also update our own state. This is a two-step process,\n // since we need to:\n // a) initialize the state of the new token\n // b) adjust the weights of all other tokens\n\n // Initializing the new token is straightforward. The Pool itself doesn't track how many or which tokens it uses\n // (and relies instead on the Vault for this), so we simply store the new token-specific information.\n // Note that we don't need to check here that the weight is valid as this is enforced when updating the weights.\n tokenToAddState = ManagedPoolTokenStorageLib.initializeTokenState(tokenToAdd, tokenToAddNormalizedWeight);\n\n // Adjusting the weights is a bit more involved however. We need to reduce all other weights to make room for\n // the new one. This is achieved by multipliyng them by a factor of `1 - new token weight`.\n // For example, if a 0.25/0.75 Pool gets added a token with a weight of 0.80, the final weights would be\n // 0.05/0.15/0.80, where 0.05 = 0.25 * (1 - 0.80) and 0.15 = 0.75 * (1 - 0.80).\n uint256 newWeightSum = 0;\n newTokens = new IERC20[](currentTokens.length + 1);\n newWeights = new uint256[](currentWeights.length + 1);\n for (uint256 i = 0; i < currentWeights.length; ++i) {\n newTokens[i] = currentTokens[i];\n\n newWeights[i] = currentWeights[i].mulDown(FixedPoint.ONE.sub(tokenToAddNormalizedWeight));\n newWeightSum = newWeightSum.add(newWeights[i]);\n }\n\n // Newly added tokens are always appended to the end of the existing array.\n newTokens[newTokens.length - 1] = tokenToAdd;\n\n // At this point `newWeights` contains the updated weights for all tokens other than the token to be added.\n // We could naively write `tokenToAddNormalizedWeight` into the last element of the `newWeights` array however,\n // it is possible that the new weights don't add up to 100% due to rounding errors - the sum might be slightly\n // smaller since we round the weights down. Due to this, we adjust the last weight so that the sum is exact.\n //\n // This error is negligible, since the error introduced in the weight of the last token equals the number of\n // tokens in the worst case (as each weight can be off by one at most), and the minimum weight is 1e16, meaning\n // there's ~15 orders of magnitude between the smallest weight and the error. It is important however that the\n // weights do add up to 100% exactly, as that property is relied on in some parts of the WeightedMath\n // computations.\n newWeights[newWeights.length - 1] = FixedPoint.ONE.sub(newWeightSum);\n }\n\n /**\n * @notice Removes a token from the Pool's list of tradeable tokens.\n * @dev Tokens can only be removed if the Pool has more than 2 tokens, as it can never have fewer than 2.\n *\n * Token removal is also forbidden during a weight change, or if one is scheduled to happen in the future.\n *\n * @param vault - The address of the Balancer Vault.\n * @param poolId - The bytes32 poolId of the Pool which to add the token.\n * @param poolState - The byte32 state of the Pool.\n * @param currentTokens - The array of IERC20 tokens held in the Pool prior to adding the new token.\n * @param currentWeights - The array of token weights prior to adding the new token.\n * @param tokenToRemove - The ERC20 token to be removed from the Pool.\n * @param tokenToRemoveNormalizedWeight - The normalized weight of `tokenToRemove`.\n * @return newTokens - The updated tokens array once the token has been removed.\n * @return newWeights - The updated weights array once the token has been removed.\n */\n function removeToken(\n IVault vault,\n bytes32 poolId,\n bytes32 poolState,\n IERC20[] memory currentTokens,\n uint256[] memory currentWeights,\n IERC20 tokenToRemove,\n uint256 tokenToRemoveNormalizedWeight\n ) external returns (IERC20[] memory newTokens, uint256[] memory newWeights) {\n // BPT cannot be removed using this mechanism: Composable Pools manage it via dedicated PoolRegistrationLib\n // functions.\n _require(tokenToRemove != IERC20(address(this)), Errors.ADD_OR_REMOVE_BPT);\n\n // Tokens cannot be removed during or before a weight change, since a) removing a token already involves a\n // weight change and would override an existing one, and b) any previous weight changes would be incorrect since\n // they would include the removed token.\n _ensureNoWeightChange(poolState);\n\n // Before this function is called, the caller must have withdrawn all balance for `token` from the Pool. This\n // means that the Pool is in an invalid state, since among other things the invariant is zero. Because we're not\n // in a valid state and all value-changing operations will revert, we are free to modify the Pool state (e.g.\n // alter weights).\n //\n // We don't need to test the zero balance since the Vault will simply revert on deregistration if this is not\n // the case, or if the token is not currently registered.\n PoolRegistrationLib.deregisterToken(vault, poolId, tokenToRemove);\n\n // Once we've updated the state in the Vault, we need to also update our own state. This is a two-step process,\n // since we need to:\n // a) delete the state of the removed token\n // b) adjust the weights of all other tokens\n\n // Adjusting the weights is a bit more involved however. We need to increase all other weights so that they add\n // up to 100%. This is achieved by dividing them by a factor of `1 - old token weight`.\n // For example, if a 0.05/0.15/0.80 Pool has its 80% token removed, the final weights would be 0.25/0.75, where\n // 0.25 = 0.05 / (1 - 0.80) and 0.75 = 0.15 / (1 - 0.80).\n uint256 newWeightSum = 0;\n newTokens = new IERC20[](currentTokens.length - 1);\n newWeights = new uint256[](currentWeights.length - 1);\n for (uint256 i = 0; i < newWeights.length; ++i) {\n if (currentTokens[i] == tokenToRemove) {\n // If we're at the index of the removed token then want to instead insert the weight of the final token.\n // This is because the token at the end of the array will be moved into the index of the removed token\n // in a \"swap and pop\" operation.\n newTokens[i] = currentTokens[currentTokens.length - 1];\n newWeights[i] = currentWeights[currentWeights.length - 1].divDown(\n FixedPoint.ONE.sub(tokenToRemoveNormalizedWeight)\n );\n } else {\n newTokens[i] = currentTokens[i];\n newWeights[i] = currentWeights[i].divDown(FixedPoint.ONE.sub(tokenToRemoveNormalizedWeight));\n }\n newWeightSum = newWeightSum.add(newWeights[i]);\n }\n\n // It is possible that the new weights don't add up to 100% due to rounding errors - the sum might be slightly\n // smaller since we round the weights down. In that case, we adjust the last weight so that the sum is exact.\n //\n // This error is negligible, since the error introduced in the weight of the last token equals the number of\n // tokens in the worst case (as each weight can be off by one at most), and the minimum weight is 1e16, meaning\n // there's ~15 orders of magnitude between the smallest weight and the error. It is important however that the\n // weights do add up to 100% exactly, as that property is relied on in some parts of the WeightedMath\n // computations.\n if (newWeightSum != FixedPoint.ONE) {\n newWeights[newWeights.length - 1] = newWeights[newWeights.length - 1].add(FixedPoint.ONE.sub(newWeightSum));\n }\n }\n}\n" }, "@balancer-labs/v2-interfaces/contracts/pool-utils/IManagedPool.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"../solidity-utils/openzeppelin/IERC20.sol\";\nimport \"../vault/IBasePool.sol\";\n\ninterface IManagedPool is IBasePool {\n event GradualSwapFeeUpdateScheduled(\n uint256 startTime,\n uint256 endTime,\n uint256 startSwapFeePercentage,\n uint256 endSwapFeePercentage\n );\n event GradualWeightUpdateScheduled(\n uint256 startTime,\n uint256 endTime,\n uint256[] startWeights,\n uint256[] endWeights\n );\n event SwapEnabledSet(bool swapEnabled);\n event MustAllowlistLPsSet(bool mustAllowlistLPs);\n event AllowlistAddressAdded(address indexed member);\n event AllowlistAddressRemoved(address indexed member);\n event ManagementAumFeePercentageChanged(uint256 managementAumFeePercentage);\n event ManagementAumFeeCollected(uint256 bptAmount);\n event CircuitBreakerSet(\n IERC20 indexed token,\n uint256 bptPrice,\n uint256 lowerBoundPercentage,\n uint256 upperBoundPercentage\n );\n event TokenAdded(IERC20 indexed token, uint256 normalizedWeight);\n event TokenRemoved(IERC20 indexed token);\n\n /**\n * @notice Returns the effective BPT supply.\n *\n * @dev The Pool owes debt to the Protocol and the Pool's owner in the form of unminted BPT, which will be minted\n * immediately before the next join or exit. We need to take these into account since, even if they don't yet exist,\n * they will effectively be included in any Pool operation that involves BPT.\n *\n * In the vast majority of cases, this function should be used instead of `totalSupply()`.\n */\n function getActualSupply() external view returns (uint256);\n\n // Swap fee percentage\n\n /**\n * @notice Schedule a gradual swap fee update.\n * @dev The swap fee will change from the given starting value (which may or may not be the current\n * value) to the given ending fee percentage, over startTime to endTime.\n *\n * Note that calling this with a starting swap fee different from the current value will immediately change the\n * current swap fee to `startSwapFeePercentage`, before commencing the gradual change at `startTime`.\n * Emits the GradualSwapFeeUpdateScheduled event.\n * This is a permissioned function.\n *\n * @param startTime - The timestamp when the swap fee change will begin.\n * @param endTime - The timestamp when the swap fee change will end (must be >= startTime).\n * @param startSwapFeePercentage - The starting value for the swap fee change.\n * @param endSwapFeePercentage - The ending value for the swap fee change. If the current timestamp >= endTime,\n * `getSwapFeePercentage()` will return this value.\n */\n function updateSwapFeeGradually(\n uint256 startTime,\n uint256 endTime,\n uint256 startSwapFeePercentage,\n uint256 endSwapFeePercentage\n ) external;\n\n /**\n * @notice Returns the current gradual swap fee update parameters.\n * @dev The current swap fee can be retrieved via `getSwapFeePercentage()`.\n * @return startTime - The timestamp when the swap fee update will begin.\n * @return endTime - The timestamp when the swap fee update will end.\n * @return startSwapFeePercentage - The starting swap fee percentage (could be different from the current value).\n * @return endSwapFeePercentage - The final swap fee percentage, when the current timestamp >= endTime.\n */\n function getGradualSwapFeeUpdateParams()\n external\n view\n returns (\n uint256 startTime,\n uint256 endTime,\n uint256 startSwapFeePercentage,\n uint256 endSwapFeePercentage\n );\n\n // Token weights\n\n /**\n * @notice Schedule a gradual weight change.\n * @dev The weights will change from their current values to the given endWeights, over startTime to endTime.\n * This is a permissioned function.\n *\n * Since, unlike with swap fee updates, we generally do not want to allow instantaneous weight changes,\n * the weights always start from their current values. This also guarantees a smooth transition when\n * updateWeightsGradually is called during an ongoing weight change.\n * @param startTime - The timestamp when the weight change will begin.\n * @param endTime - The timestamp when the weight change will end (can be >= startTime).\n * @param tokens - The tokens associated with the target weights (must match the current pool tokens).\n * @param endWeights - The target weights. If the current timestamp >= endTime, `getNormalizedWeights()`\n * will return these values.\n */\n function updateWeightsGradually(\n uint256 startTime,\n uint256 endTime,\n IERC20[] memory tokens,\n uint256[] memory endWeights\n ) external;\n\n /**\n * @notice Returns all normalized weights, in the same order as the Pool's tokens.\n */\n function getNormalizedWeights() external view returns (uint256[] memory);\n\n /**\n * @notice Returns the current gradual weight change update parameters.\n * @dev The current weights can be retrieved via `getNormalizedWeights()`.\n * @return startTime - The timestamp when the weight update will begin.\n * @return endTime - The timestamp when the weight update will end.\n * @return startWeights - The starting weights, when the weight change was initiated.\n * @return endWeights - The final weights, when the current timestamp >= endTime.\n */\n function getGradualWeightUpdateParams()\n external\n view\n returns (\n uint256 startTime,\n uint256 endTime,\n uint256[] memory startWeights,\n uint256[] memory endWeights\n );\n\n // Swap enable/disable\n\n /**\n * @notice Enable or disable trading.\n * @dev Emits the SwapEnabledSet event. This is a permissioned function.\n * @param swapEnabled - The new value of the swap enabled flag.\n */\n function setSwapEnabled(bool swapEnabled) external;\n\n /**\n * @notice Returns whether swaps are enabled.\n */\n function getSwapEnabled() external view returns (bool);\n\n // LP Allowlist\n\n /**\n * @notice Enable or disable the LP allowlist.\n * @dev Note that any addresses added to the allowlist will be retained if the allowlist is toggled off and\n * back on again, because this action does not affect the list of LP addresses.\n * Emits the MustAllowlistLPsSet event. This is a permissioned function.\n * @param mustAllowlistLPs - The new value of the mustAllowlistLPs flag.\n */\n function setMustAllowlistLPs(bool mustAllowlistLPs) external;\n\n /**\n * @notice Adds an address to the LP allowlist.\n * @dev Will fail if the address is already allowlisted.\n * Emits the AllowlistAddressAdded event. This is a permissioned function.\n * @param member - The address to be added to the allowlist.\n */\n function addAllowedAddress(address member) external;\n\n /**\n * @notice Removes an address from the LP allowlist.\n * @dev Will fail if the address was not previously allowlisted.\n * Emits the AllowlistAddressRemoved event. This is a permissioned function.\n * @param member - The address to be removed from the allowlist.\n */\n function removeAllowedAddress(address member) external;\n\n /**\n * @notice Returns whether the allowlist for LPs is enabled.\n */\n function getMustAllowlistLPs() external view returns (bool);\n\n /**\n * @notice Check whether an LP address is on the allowlist.\n * @dev This simply checks the list, regardless of whether the allowlist feature is enabled.\n * @param member - The address to check against the allowlist.\n * @return true if the given address is on the allowlist.\n */\n function isAddressOnAllowlist(address member) external view returns (bool);\n\n // Management fees\n\n /**\n * @notice Collect any accrued AUM fees and send them to the pool manager.\n * @dev This can be called by anyone to collect accrued AUM fees - and will be called automatically\n * whenever the supply changes (e.g., joins and exits, add and remove token), and before the fee\n * percentage is changed by the manager, to prevent fees from being applied retroactively.\n * @return The amount of BPT minted to the manager.\n */\n function collectAumManagementFees() external returns (uint256);\n\n /**\n * @notice Setter for the yearly percentage AUM management fee, which is payable to the pool manager.\n * @dev Attempting to collect AUM fees in excess of the maximum permitted percentage will revert.\n * To avoid retroactive fee increases, we force collection at the current fee percentage before processing\n * the update. Emits the ManagementAumFeePercentageChanged event. This is a permissioned function.\n * @param managementAumFeePercentage - The new management AUM fee percentage.\n * @return amount - The amount of BPT minted to the manager before the update, if any.\n */\n function setManagementAumFeePercentage(uint256 managementAumFeePercentage) external returns (uint256);\n\n /**\n * @notice Returns the management AUM fee percentage as an 18-decimal fixed point number and the timestamp of the\n * last collection of AUM fees.\n */\n function getManagementAumFeeParams()\n external\n view\n returns (uint256 aumFeePercentage, uint256 lastCollectionTimestamp);\n\n // Circuit Breakers\n\n /**\n * @notice Set a circuit breaker for one or more tokens.\n * @dev This is a permissioned function. The lower and upper bounds are percentages, corresponding to a\n * relative change in the token's spot price: e.g., a lower bound of 0.8 means the breaker should prevent\n * trades that result in the value of the token dropping 20% or more relative to the rest of the pool.\n */\n function setCircuitBreakers(\n IERC20[] memory tokens,\n uint256[] memory bptPrices,\n uint256[] memory lowerBoundPercentages,\n uint256[] memory upperBoundPercentages\n ) external;\n\n /**\n * @notice Return the full circuit breaker state for the given token.\n * @dev These are the reference values (BPT price and reference weight) passed in when the breaker was set,\n * along with the percentage bounds. It also returns the current BPT price bounds, needed to check whether\n * the circuit breaker should trip.\n */\n function getCircuitBreakerState(IERC20 token)\n external\n view\n returns (\n uint256 bptPrice,\n uint256 referenceWeight,\n uint256 lowerBound,\n uint256 upperBound,\n uint256 lowerBptPriceBound,\n uint256 upperBptPriceBound\n );\n\n // Add/remove tokens\n\n /**\n * @notice Adds a token to the Pool's list of tradeable tokens. This is a permissioned function.\n *\n * @dev By adding a token to the Pool's composition, the weights of all other tokens will be decreased. The new\n * token will have no balance - it is up to the owner to provide some immediately after calling this function.\n * Note however that regular join functions will not work while the new token has no balance: the only way to\n * deposit an initial amount is by using an Asset Manager.\n *\n * Token addition is forbidden during a weight change, or if one is scheduled to happen in the future.\n *\n * The caller may additionally pass a non-zero `mintAmount` to have some BPT be minted for them, which might be\n * useful in some scenarios to account for the fact that the Pool will have more tokens.\n *\n * Emits the TokenAdded event.\n *\n * @param tokenToAdd - The ERC20 token to be added to the Pool.\n * @param assetManager - The Asset Manager for the token.\n * @param tokenToAddNormalizedWeight - The normalized weight of `token` relative to the other tokens in the Pool.\n * @param mintAmount - The amount of BPT to be minted as a result of adding `token` to the Pool.\n * @param recipient - The address to receive the BPT minted by the Pool.\n */\n function addToken(\n IERC20 tokenToAdd,\n address assetManager,\n uint256 tokenToAddNormalizedWeight,\n uint256 mintAmount,\n address recipient\n ) external;\n\n /**\n * @notice Removes a token from the Pool's list of tradeable tokens.\n * @dev Tokens can only be removed if the Pool has more than 2 tokens, as it can never have fewer than 2 (not\n * including BPT). Token removal is also forbidden during a weight change, or if one is scheduled to happen in\n * the future.\n *\n * Emits the TokenRemoved event. This is a permissioned function.\n *\n * The caller may additionally pass a non-zero `burnAmount` to burn some of their BPT, which might be useful\n * in some scenarios to account for the fact that the Pool now has fewer tokens. This is a permissioned function.\n * @param tokenToRemove - The ERC20 token to be removed from the Pool.\n * @param burnAmount - The amount of BPT to be burned after removing `token` from the Pool.\n * @param sender - The address to burn BPT from.\n */\n function removeToken(\n IERC20 tokenToRemove,\n uint256 burnAmount,\n address sender\n ) external;\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/helpers/ERC20Helpers.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/vault/IAsset.sol\";\n\n// solhint-disable\n\nfunction _asIAsset(IERC20[] memory tokens) pure returns (IAsset[] memory assets) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n assets := tokens\n }\n}\n\nfunction _sortTokens(\n IERC20 tokenA,\n IERC20 tokenB,\n IERC20 tokenC\n) pure returns (IERC20[] memory tokens) {\n (uint256 indexTokenA, uint256 indexTokenB, uint256 indexTokenC) = _getSortedTokenIndexes(tokenA, tokenB, tokenC);\n tokens = new IERC20[](3);\n tokens[indexTokenA] = tokenA;\n tokens[indexTokenB] = tokenB;\n tokens[indexTokenC] = tokenC;\n}\n\nfunction _insertSorted(IERC20[] memory tokens, IERC20 token) pure returns (IERC20[] memory sorted) {\n sorted = new IERC20[](tokens.length + 1);\n\n if (tokens.length == 0) {\n sorted[0] = token;\n return sorted;\n }\n\n uint256 i;\n for (i = tokens.length; i > 0 && tokens[i - 1] > token; i--) sorted[i] = tokens[i - 1];\n for (uint256 j = 0; j < i; j++) sorted[j] = tokens[j];\n sorted[i] = token;\n}\n\nfunction _findTokenIndex(IERC20[] memory tokens, IERC20 token) pure returns (uint256) {\n // Note that while we know tokens are initially sorted, we cannot assume this will hold throughout\n // the pool's lifetime, as pools with mutable tokens can append and remove tokens in any order.\n uint256 tokensLength = tokens.length;\n for (uint256 i = 0; i < tokensLength; i++) {\n if (tokens[i] == token) {\n return i;\n }\n }\n\n _revert(Errors.INVALID_TOKEN);\n}\n\nfunction _getSortedTokenIndexes(\n IERC20 tokenA,\n IERC20 tokenB,\n IERC20 tokenC\n)\n pure\n returns (\n uint256 indexTokenA,\n uint256 indexTokenB,\n uint256 indexTokenC\n )\n{\n if (tokenA < tokenB) {\n if (tokenB < tokenC) {\n // (tokenA, tokenB, tokenC)\n return (0, 1, 2);\n } else if (tokenA < tokenC) {\n // (tokenA, tokenC, tokenB)\n return (0, 2, 1);\n } else {\n // (tokenC, tokenA, tokenB)\n return (1, 2, 0);\n }\n } else {\n // tokenB < tokenA\n if (tokenC < tokenB) {\n // (tokenC, tokenB, tokenA)\n return (2, 1, 0);\n } else if (tokenC < tokenA) {\n // (tokenB, tokenC, tokenA)\n return (2, 0, 1);\n } else {\n // (tokenB, tokenA, tokenC)\n return (1, 0, 2);\n }\n }\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/helpers/ScalingHelpers.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"../math/FixedPoint.sol\";\nimport \"./InputHelpers.sol\";\n\n// solhint-disable\n\n// To simplify Pool logic, all token balances and amounts are normalized to behave as if the token had 18 decimals.\n// e.g. When comparing DAI (18 decimals) and USDC (6 decimals), 1 USDC and 1 DAI would both be represented as 1e18,\n// whereas without scaling 1 USDC would be represented as 1e6.\n// This allows us to not consider differences in token decimals in the internal Pool maths, simplifying it greatly.\n\n// Single Value\n\n/**\n * @dev Applies `scalingFactor` to `amount`, resulting in a larger or equal value depending on whether it needed\n * scaling or not.\n */\nfunction _upscale(uint256 amount, uint256 scalingFactor) pure returns (uint256) {\n // Upscale rounding wouldn't necessarily always go in the same direction: in a swap for example the balance of\n // token in should be rounded up, and that of token out rounded down. This is the only place where we round in\n // the same direction for all amounts, as the impact of this rounding is expected to be minimal.\n return FixedPoint.mulDown(amount, scalingFactor);\n}\n\n/**\n * @dev Reverses the `scalingFactor` applied to `amount`, resulting in a smaller or equal value depending on\n * whether it needed scaling or not. The result is rounded down.\n */\nfunction _downscaleDown(uint256 amount, uint256 scalingFactor) pure returns (uint256) {\n return FixedPoint.divDown(amount, scalingFactor);\n}\n\n/**\n * @dev Reverses the `scalingFactor` applied to `amount`, resulting in a smaller or equal value depending on\n * whether it needed scaling or not. The result is rounded up.\n */\nfunction _downscaleUp(uint256 amount, uint256 scalingFactor) pure returns (uint256) {\n return FixedPoint.divUp(amount, scalingFactor);\n}\n\n// Array\n\n/**\n * @dev Same as `_upscale`, but for an entire array. This function does not return anything, but instead *mutates*\n * the `amounts` array.\n */\nfunction _upscaleArray(uint256[] memory amounts, uint256[] memory scalingFactors) pure {\n uint256 length = amounts.length;\n InputHelpers.ensureInputLengthMatch(length, scalingFactors.length);\n\n for (uint256 i = 0; i < length; ++i) {\n amounts[i] = FixedPoint.mulDown(amounts[i], scalingFactors[i]);\n }\n}\n\n/**\n * @dev Same as `_downscaleDown`, but for an entire array. This function does not return anything, but instead\n * *mutates* the `amounts` array.\n */\nfunction _downscaleDownArray(uint256[] memory amounts, uint256[] memory scalingFactors) pure {\n uint256 length = amounts.length;\n InputHelpers.ensureInputLengthMatch(length, scalingFactors.length);\n\n for (uint256 i = 0; i < length; ++i) {\n amounts[i] = FixedPoint.divDown(amounts[i], scalingFactors[i]);\n }\n}\n\n/**\n * @dev Same as `_downscaleUp`, but for an entire array. This function does not return anything, but instead\n * *mutates* the `amounts` array.\n */\nfunction _downscaleUpArray(uint256[] memory amounts, uint256[] memory scalingFactors) pure {\n uint256 length = amounts.length;\n InputHelpers.ensureInputLengthMatch(length, scalingFactors.length);\n\n for (uint256 i = 0; i < length; ++i) {\n amounts[i] = FixedPoint.divUp(amounts[i], scalingFactors[i]);\n }\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/helpers/WordCodec.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\n\nimport \"../math/Math.sol\";\n\n/**\n * @dev Library for encoding and decoding values stored inside a 256 bit word. Typically used to pack multiple values in\n * a single storage slot, saving gas by performing less storage accesses.\n *\n * Each value is defined by its size and the least significant bit in the word, also known as offset. For example, two\n * 128 bit values may be encoded in a word by assigning one an offset of 0, and the other an offset of 128.\n *\n * We could use Solidity structs to pack values together in a single storage slot instead of relying on a custom and\n * error-prone library, but unfortunately Solidity only allows for structs to live in either storage, calldata or\n * memory. Because a memory struct uses not just memory but also a slot in the stack (to store its memory location),\n * using memory for word-sized values (i.e. of 256 bits or less) is strictly less gas performant, and doesn't even\n * prevent stack-too-deep issues. This is compounded by the fact that Balancer contracts typically are memory-intensive,\n * and the cost of accesing memory increases quadratically with the number of allocated words. Manual packing and\n * unpacking is therefore the preferred approach.\n */\nlibrary WordCodec {\n // Masks are values with the least significant N bits set. They can be used to extract an encoded value from a word,\n // or to insert a new one replacing the old.\n uint256 private constant _MASK_1 = 2**(1) - 1;\n uint256 private constant _MASK_192 = 2**(192) - 1;\n\n // In-place insertion\n\n /**\n * @dev Inserts an unsigned integer of bitLength, shifted by an offset, into a 256 bit word,\n * replacing the old value. Returns the new word.\n */\n function insertUint(\n bytes32 word,\n uint256 value,\n uint256 offset,\n uint256 bitLength\n ) internal pure returns (bytes32 result) {\n _validateEncodingParams(value, offset, bitLength);\n // Equivalent to:\n // uint256 mask = (1 << bitLength) - 1;\n // bytes32 clearedWord = bytes32(uint256(word) & ~(mask << offset));\n // result = clearedWord | bytes32(value << offset);\n assembly {\n let mask := sub(shl(bitLength, 1), 1)\n let clearedWord := and(word, not(shl(offset, mask)))\n result := or(clearedWord, shl(offset, value))\n }\n }\n\n /**\n * @dev Inserts a signed integer shifted by an offset into a 256 bit word, replacing the old value. Returns\n * the new word.\n *\n * Assumes `value` can be represented using `bitLength` bits.\n */\n function insertInt(\n bytes32 word,\n int256 value,\n uint256 offset,\n uint256 bitLength\n ) internal pure returns (bytes32) {\n _validateEncodingParams(value, offset, bitLength);\n\n uint256 mask = (1 << bitLength) - 1;\n bytes32 clearedWord = bytes32(uint256(word) & ~(mask << offset));\n // Integer values need masking to remove the upper bits of negative values.\n return clearedWord | bytes32((uint256(value) & mask) << offset);\n }\n\n // Encoding\n\n /**\n * @dev Encodes an unsigned integer shifted by an offset. Ensures value fits within\n * `bitLength` bits.\n *\n * The return value can be ORed bitwise with other encoded values to form a 256 bit word.\n */\n function encodeUint(\n uint256 value,\n uint256 offset,\n uint256 bitLength\n ) internal pure returns (bytes32) {\n _validateEncodingParams(value, offset, bitLength);\n\n return bytes32(value << offset);\n }\n\n /**\n * @dev Encodes a signed integer shifted by an offset.\n *\n * The return value can be ORed bitwise with other encoded values to form a 256 bit word.\n */\n function encodeInt(\n int256 value,\n uint256 offset,\n uint256 bitLength\n ) internal pure returns (bytes32) {\n _validateEncodingParams(value, offset, bitLength);\n\n uint256 mask = (1 << bitLength) - 1;\n // Integer values need masking to remove the upper bits of negative values.\n return bytes32((uint256(value) & mask) << offset);\n }\n\n // Decoding\n\n /**\n * @dev Decodes and returns an unsigned integer with `bitLength` bits, shifted by an offset, from a 256 bit word.\n */\n function decodeUint(\n bytes32 word,\n uint256 offset,\n uint256 bitLength\n ) internal pure returns (uint256 result) {\n // Equivalent to:\n // result = uint256(word >> offset) & ((1 << bitLength) - 1);\n assembly {\n result := and(shr(offset, word), sub(shl(bitLength, 1), 1))\n }\n }\n\n /**\n * @dev Decodes and returns a signed integer with `bitLength` bits, shifted by an offset, from a 256 bit word.\n */\n function decodeInt(\n bytes32 word,\n uint256 offset,\n uint256 bitLength\n ) internal pure returns (int256 result) {\n int256 maxInt = int256((1 << (bitLength - 1)) - 1);\n uint256 mask = (1 << bitLength) - 1;\n\n int256 value = int256(uint256(word >> offset) & mask);\n // In case the decoded value is greater than the max positive integer that can be represented with bitLength\n // bits, we know it was originally a negative integer. Therefore, we mask it to restore the sign in the 256 bit\n // representation.\n //\n // Equivalent to:\n // result = value > maxInt ? (value | int256(~mask)) : value;\n assembly {\n result := or(mul(gt(value, maxInt), not(mask)), value)\n }\n }\n\n // Special cases\n\n /**\n * @dev Decodes and returns a boolean shifted by an offset from a 256 bit word.\n */\n function decodeBool(bytes32 word, uint256 offset) internal pure returns (bool result) {\n // Equivalent to:\n // result = (uint256(word >> offset) & 1) == 1;\n assembly {\n result := and(shr(offset, word), 1)\n }\n }\n\n /**\n * @dev Inserts a 192 bit value shifted by an offset into a 256 bit word, replacing the old value.\n * Returns the new word.\n *\n * Assumes `value` can be represented using 192 bits.\n */\n function insertBits192(\n bytes32 word,\n bytes32 value,\n uint256 offset\n ) internal pure returns (bytes32) {\n bytes32 clearedWord = bytes32(uint256(word) & ~(_MASK_192 << offset));\n return clearedWord | bytes32((uint256(value) & _MASK_192) << offset);\n }\n\n /**\n * @dev Inserts a boolean value shifted by an offset into a 256 bit word, replacing the old value. Returns the new\n * word.\n */\n function insertBool(\n bytes32 word,\n bool value,\n uint256 offset\n ) internal pure returns (bytes32 result) {\n // Equivalent to:\n // bytes32 clearedWord = bytes32(uint256(word) & ~(1 << offset));\n // bytes32 referenceInsertBool = clearedWord | bytes32(uint256(value ? 1 : 0) << offset);\n assembly {\n let clearedWord := and(word, not(shl(offset, 1)))\n result := or(clearedWord, shl(offset, value))\n }\n }\n\n // Helpers\n\n function _validateEncodingParams(\n uint256 value,\n uint256 offset,\n uint256 bitLength\n ) private pure {\n _require(offset < 256, Errors.OUT_OF_BOUNDS);\n // We never accept 256 bit values (which would make the codec pointless), and the larger the offset the smaller\n // the maximum bit length.\n _require(bitLength >= 1 && bitLength <= Math.min(255, 256 - offset), Errors.OUT_OF_BOUNDS);\n\n // Testing unsigned values for size is straightforward: their upper bits must be cleared.\n _require(value >> bitLength == 0, Errors.CODEC_OVERFLOW);\n }\n\n function _validateEncodingParams(\n int256 value,\n uint256 offset,\n uint256 bitLength\n ) private pure {\n _require(offset < 256, Errors.OUT_OF_BOUNDS);\n // We never accept 256 bit values (which would make the codec pointless), and the larger the offset the smaller\n // the maximum bit length.\n _require(bitLength >= 1 && bitLength <= Math.min(255, 256 - offset), Errors.OUT_OF_BOUNDS);\n\n // Testing signed values for size is a bit more involved.\n if (value >= 0) {\n // For positive values, we can simply check that the upper bits are clear. Notice we remove one bit from the\n // length for the sign bit.\n _require(value >> (bitLength - 1) == 0, Errors.CODEC_OVERFLOW);\n } else {\n // Negative values can receive the same treatment by making them positive, with the caveat that the range\n // for negative values in two's complement supports one more value than for the positive case.\n _require(Math.abs(value + 1) >> (bitLength - 1) == 0, Errors.CODEC_OVERFLOW);\n }\n }\n}\n" }, "@balancer-labs/v2-pool-utils/contracts/external-fees/InvariantGrowthProtocolSwapFees.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/Math.sol\";\nimport \"./ExternalFees.sol\";\n\nlibrary InvariantGrowthProtocolSwapFees {\n using FixedPoint for uint256;\n\n function getProtocolOwnershipPercentage(\n uint256 invariantGrowthRatio,\n uint256 supplyGrowthRatio,\n uint256 protocolSwapFeePercentage\n ) internal pure returns (uint256) {\n // Joins and exits are symmetrical; for simplicity, we consider a join, where the invariant and supply\n // both increase.\n\n // |-------------------------|-- original invariant * invariantGrowthRatio\n // | increase from fees |\n // |-------------------------|-- original invariant * supply growth ratio (fee-less invariant)\n // | |\n // | increase from balances |\n // |-------------------------|-- original invariant\n // | |\n // | | |------------------|-- currentSupply\n // | | | BPT minted |\n // | | |------------------|-- previousSupply\n // | original invariant | | original supply |\n // |_________________________| |__________________|\n //\n // If the join is proportional, the invariant and supply will likewise increase proportionally,\n // so the growth ratios (invariantGrowthRatio / supplyGrowthRatio) will be equal. In this case, we do not charge\n // any protocol fees.\n // We also charge no protocol fees in the case where `invariantGrowthRatio < supplyGrowthRatio` to avoid\n // potential underflows, however this should only occur in extremely low volume actions due solely to rounding\n // error.\n\n if ((supplyGrowthRatio >= invariantGrowthRatio) || (protocolSwapFeePercentage == 0)) return 0;\n\n // If the join is non-proportional, the supply increase will be proportionally less than the invariant increase,\n // since the BPT minted will be based on fewer tokens (because swap fees are not included). So the supply growth\n // is due entirely to the balance changes, while the invariant growth also includes swap fees.\n //\n // To isolate the amount of increase by fees then, we multiply the original invariant by the supply growth\n // ratio to get the \"feeless invariant\". The difference between the final invariant and this value is then\n // the amount of the invariant due to fees, which we convert to a percentage by normalizing against the\n // final invariant. This is expressed as the expression below:\n //\n // invariantGrowthFromFees = currentInvariant - supplyGrowthRatio * previousInvariant\n //\n // We then divide through by current invariant so the LHS can be identified as the fraction of the pool which\n // is made up of accumulated swap fees.\n //\n // swapFeesPercentage = 1 - supplyGrowthRatio * previousInvariant / currentInvariant\n //\n // We then define `invariantGrowthRatio` in a similar fashion to `supplyGrowthRatio` to give the result:\n //\n // swapFeesPercentage = 1 - supplyGrowthRatio / invariantGrowthRatio\n //\n // Using this form allows us to consider only the ratios of the two invariants, rather than their absolute\n // values: a useful property, as this is sometimes easier than calculating the full invariant twice.\n\n // We've already checked that `supplyGrowthRatio` is smaller than `invariantGrowthRatio`, and hence their ratio\n // smaller than FixedPoint.ONE, allowing for unchecked arithmetic.\n uint256 swapFeesPercentage = FixedPoint.ONE - supplyGrowthRatio.divDown(invariantGrowthRatio);\n\n // We then multiply by the protocol swap fee percentage to get the fraction of the pool which the protocol\n // should own once fees have been collected.\n return swapFeesPercentage.mulDown(protocolSwapFeePercentage);\n }\n\n function calcDueProtocolFees(\n uint256 invariantGrowthRatio,\n uint256 previousSupply,\n uint256 currentSupply,\n uint256 protocolSwapFeePercentage\n ) internal pure returns (uint256) {\n uint256 protocolOwnershipPercentage = getProtocolOwnershipPercentage(\n invariantGrowthRatio,\n currentSupply.divDown(previousSupply),\n protocolSwapFeePercentage\n );\n\n return ExternalFees.bptForPoolOwnershipPercentage(currentSupply, protocolOwnershipPercentage);\n }\n}\n" }, "@balancer-labs/v2-pool-utils/contracts/external-fees/ProtocolFeeCache.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/standalone-utils/IProtocolFeePercentagesProvider.sol\";\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/WordCodec.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/openzeppelin/SafeCast.sol\";\n\nimport \"../RecoveryMode.sol\";\n\n/**\n * @dev The Vault does not provide the protocol swap fee percentage in swap hooks (as swaps don't typically need this\n * value), so for swaps that need this value, we would have to to fetch it ourselves from the\n * ProtocolFeePercentagesProvider. Additionally, other protocol fee types (such as Yield or AUM) can only be obtained\n * by making said call.\n *\n * However, these values change so rarely that it doesn't make sense to perform the required calls to get the current\n * values in every single user interaction. Instead, we keep a local copy that can be permissionlessly updated by anyone\n * with the real value. We also pack these values together, performing a single storage read to get them all.\n */\nabstract contract ProtocolFeeCache is RecoveryMode {\n using SafeCast for uint256;\n using WordCodec for bytes32;\n\n // Protocol Fee IDs represent fee types; we are supporting 3 types (join, yield and aum), so 8 bits is enough to\n // store each of them.\n // [ 232 bits | 8 bits | 8 bits | 8 bits ]\n // [ unused | AUM fee ID | Yield fee ID | Swap fee ID ]\n // [MSB LSB]\n uint256 private constant _FEE_TYPE_ID_WIDTH = 8;\n uint256 private constant _SWAP_FEE_ID_OFFSET = 0;\n uint256 private constant _YIELD_FEE_ID_OFFSET = _SWAP_FEE_ID_OFFSET + _FEE_TYPE_ID_WIDTH;\n uint256 private constant _AUM_FEE_ID_OFFSET = _YIELD_FEE_ID_OFFSET + _FEE_TYPE_ID_WIDTH;\n\n // Protocol Fee Percentages can never be larger than 100% (1e18), which fits in ~59 bits, so using 64 for each type\n // is sufficient.\n // [ 64 bits | 64 bits | 64 bits | 64 bits ]\n // [ unused | AUM fee cache | Yield fee cache | Swap fee cache ]\n // [MSB LSB]\n uint256 private constant _FEE_TYPE_CACHE_WIDTH = 64;\n uint256 private constant _SWAP_FEE_OFFSET = 0;\n uint256 private constant _YIELD_FEE_OFFSET = _SWAP_FEE_OFFSET + _FEE_TYPE_CACHE_WIDTH;\n uint256 private constant _AUM_FEE_OFFSET = _YIELD_FEE_OFFSET + _FEE_TYPE_CACHE_WIDTH;\n\n event ProtocolFeePercentageCacheUpdated(bytes32 feeCache);\n\n /**\n * @dev Protocol fee types can be set at contract creation. Fee IDs store which of the IDs in the protocol fee\n * provider shall be applied to its respective fee type (swap, yield, aum).\n * This is because some Pools may have different protocol fee values for the same type of underlying operation:\n * for example, Stable Pools might have a different swap protocol fee than Weighted Pools.\n * This module does not check at all that the chosen fee types have any sort of relation with the operation they're\n * assigned to: it is possible to e.g. set a Pool's swap protocol fee to equal the flash loan protocol fee.\n */\n struct ProviderFeeIDs {\n uint256 swap;\n uint256 yield;\n uint256 aum;\n }\n\n IProtocolFeePercentagesProvider private immutable _protocolFeeProvider;\n bytes32 private immutable _feeIds;\n\n bytes32 private _feeCache;\n\n constructor(IProtocolFeePercentagesProvider protocolFeeProvider, ProviderFeeIDs memory providerFeeIDs) {\n _protocolFeeProvider = protocolFeeProvider;\n\n bytes32 feeIds = WordCodec.encodeUint(providerFeeIDs.swap, _SWAP_FEE_ID_OFFSET, _FEE_TYPE_ID_WIDTH) |\n WordCodec.encodeUint(providerFeeIDs.yield, _YIELD_FEE_ID_OFFSET, _FEE_TYPE_ID_WIDTH) |\n WordCodec.encodeUint(providerFeeIDs.aum, _AUM_FEE_ID_OFFSET, _FEE_TYPE_ID_WIDTH);\n\n _feeIds = feeIds;\n\n _updateProtocolFeeCache(protocolFeeProvider, feeIds);\n }\n\n /**\n * @notice Returns the cached protocol fee percentage.\n */\n function getProtocolFeePercentageCache(uint256 feeType) public view returns (uint256) {\n if (inRecoveryMode()) {\n return 0;\n }\n\n uint256 offset;\n if (feeType == ProtocolFeeType.SWAP) {\n offset = _SWAP_FEE_OFFSET;\n } else if (feeType == ProtocolFeeType.YIELD) {\n offset = _YIELD_FEE_OFFSET;\n } else if (feeType == ProtocolFeeType.AUM) {\n offset = _AUM_FEE_OFFSET;\n } else {\n _revert(Errors.UNHANDLED_FEE_TYPE);\n }\n\n return _feeCache.decodeUint(offset, _FEE_TYPE_CACHE_WIDTH);\n }\n\n /**\n * @notice Returns the provider fee ID for the given fee type.\n */\n function getProviderFeeId(uint256 feeType) public view returns (uint256) {\n uint256 offset;\n\n if (feeType == ProtocolFeeType.SWAP) {\n offset = _SWAP_FEE_ID_OFFSET;\n } else if (feeType == ProtocolFeeType.YIELD) {\n offset = _YIELD_FEE_ID_OFFSET;\n } else if (feeType == ProtocolFeeType.AUM) {\n offset = _AUM_FEE_ID_OFFSET;\n } else {\n _revert(Errors.UNHANDLED_FEE_TYPE);\n }\n\n return _feeIds.decodeUint(offset, _FEE_TYPE_ID_WIDTH);\n }\n\n /**\n * @notice Updates the cache to the latest value set by governance.\n * @dev Can be called by anyone to update the cached fee percentages.\n */\n function updateProtocolFeePercentageCache() external {\n _beforeProtocolFeeCacheUpdate();\n\n _updateProtocolFeeCache(_protocolFeeProvider, _feeIds);\n }\n\n /**\n * @dev Override in derived contracts to perform some action before the cache is updated. This is typically relevant\n * to Pools that incur protocol debt between operations. To avoid altering the amount due retroactively, this debt\n * needs to be paid before the fee percentages change.\n */\n function _beforeProtocolFeeCacheUpdate() internal virtual {\n // solhint-disable-previous-line no-empty-blocks\n }\n\n function _updateProtocolFeeCache(IProtocolFeePercentagesProvider protocolFeeProvider, bytes32 feeIds) private {\n uint256 swapFee = protocolFeeProvider.getFeeTypePercentage(\n feeIds.decodeUint(_SWAP_FEE_ID_OFFSET, _FEE_TYPE_ID_WIDTH)\n );\n uint256 yieldFee = protocolFeeProvider.getFeeTypePercentage(\n feeIds.decodeUint(_YIELD_FEE_ID_OFFSET, _FEE_TYPE_ID_WIDTH)\n );\n uint256 aumFee = protocolFeeProvider.getFeeTypePercentage(\n feeIds.decodeUint(_AUM_FEE_ID_OFFSET, _FEE_TYPE_ID_WIDTH)\n );\n\n bytes32 feeCache = WordCodec.encodeUint(swapFee, _SWAP_FEE_OFFSET, _FEE_TYPE_CACHE_WIDTH) |\n WordCodec.encodeUint(yieldFee, _YIELD_FEE_OFFSET, _FEE_TYPE_CACHE_WIDTH) |\n WordCodec.encodeUint(aumFee, _AUM_FEE_OFFSET, _FEE_TYPE_CACHE_WIDTH);\n\n _feeCache = feeCache;\n\n emit ProtocolFeePercentageCacheUpdated(feeCache);\n }\n}\n" }, "@balancer-labs/v2-pool-utils/contracts/external-fees/ExternalAUMFees.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/Math.sol\";\n\nimport \"./ExternalFees.sol\";\n\nlibrary ExternalAUMFees {\n /**\n * @notice Calculates the amount of BPT to mint to pay AUM fees accrued since the last collection.\n * @dev This calculation assumes that the Pool's total supply is constant over the fee period.\n *\n * When paying AUM fees over short durations, significant rounding errors can be introduced when converting from a\n * percentage of the pool to a BPT amount. To combat this, we convert the yearly percentage to BPT and then scale\n * appropriately.\n */\n function getAumFeesBptAmount(\n uint256 totalSupply,\n uint256 currentTime,\n uint256 lastCollection,\n uint256 annualAumFeePercentage\n ) internal pure returns (uint256) {\n // If no time has passed since the last collection then clearly no fees are accrued so we can return early.\n // We also perform an early return if the AUM fee is zero.\n if (currentTime <= lastCollection || annualAumFeePercentage == 0) return 0;\n\n uint256 annualBptAmount = ExternalFees.bptForPoolOwnershipPercentage(totalSupply, annualAumFeePercentage);\n\n // We want to collect fees so that after a year the Pool will have paid `annualAumFeePercentage` of its AUM as\n // fees. In normal operation however, we will collect fees regularly over the course of the year so we\n // multiply `annualBptAmount` by the fraction of the year which has elapsed since we last collected fees.\n uint256 elapsedTime = currentTime - lastCollection;\n\n // As an example for this calculate, consider a pool with a total supply of 1000e18 BPT, AUM fees are charged\n // at 5% yearly and it's been 7 days since the last collection of AUM fees. The expected fees are then:\n //\n // expected_yearly_fees = totalSupply * annualAumFeePercentage / (1 - annualAumFeePercentage)\n // = 1000e18 * 0.05 / 0.95\n // ~= 52.63e18 BPT\n //\n // fees_to_collect = expected_yearly_fees * time_since_last_collection / 1 year\n // = 52.63e18 * 7 / 365\n // ~= 1.009 BPT\n //\n // Note that if we were to mint expected_yearly_fees BPT then the recipient would own 52.63e18 out of\n // 1052.63e18 BPT. This agrees with the recipient being expected to own 5% of the Pool *after* fees are paid.\n\n // Like with all other fees, we round down, favoring LPs.\n return Math.divDown(Math.mul(annualBptAmount, elapsedTime), 365 days);\n }\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/math/Math.sol": { "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\n\n/**\n * @dev Wrappers over Solidity's arithmetic operations with added overflow checks.\n * Adapted from OpenZeppelin's SafeMath library.\n */\nlibrary Math {\n /**\n * @dev Returns the absolute value of a signed integer.\n */\n function abs(int256 a) internal pure returns (uint256 result) {\n // Equivalent to:\n // result = a > 0 ? uint256(a) : uint256(-a)\n assembly {\n let s := sar(255, a)\n result := sub(xor(a, s), s)\n }\n }\n\n /**\n * @dev Returns the addition of two unsigned integers of 256 bits, reverting on overflow.\n */\n function add(uint256 a, uint256 b) internal pure returns (uint256) {\n uint256 c = a + b;\n _require(c >= a, Errors.ADD_OVERFLOW);\n return c;\n }\n\n /**\n * @dev Returns the addition of two signed integers, reverting on overflow.\n */\n function add(int256 a, int256 b) internal pure returns (int256) {\n int256 c = a + b;\n _require((b >= 0 && c >= a) || (b < 0 && c < a), Errors.ADD_OVERFLOW);\n return c;\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers of 256 bits, reverting on overflow.\n */\n function sub(uint256 a, uint256 b) internal pure returns (uint256) {\n _require(b <= a, Errors.SUB_OVERFLOW);\n uint256 c = a - b;\n return c;\n }\n\n /**\n * @dev Returns the subtraction of two signed integers, reverting on overflow.\n */\n function sub(int256 a, int256 b) internal pure returns (int256) {\n int256 c = a - b;\n _require((b >= 0 && c <= a) || (b < 0 && c > a), Errors.SUB_OVERFLOW);\n return c;\n }\n\n /**\n * @dev Returns the largest of two numbers of 256 bits.\n */\n function max(uint256 a, uint256 b) internal pure returns (uint256 result) {\n // Equivalent to:\n // result = (a < b) ? b : a;\n assembly {\n result := sub(a, mul(sub(a, b), lt(a, b)))\n }\n }\n\n /**\n * @dev Returns the smallest of two numbers of 256 bits.\n */\n function min(uint256 a, uint256 b) internal pure returns (uint256 result) {\n // Equivalent to `result = (a < b) ? a : b`\n assembly {\n result := sub(a, mul(sub(a, b), gt(a, b)))\n }\n }\n\n function mul(uint256 a, uint256 b) internal pure returns (uint256) {\n uint256 c = a * b;\n _require(a == 0 || c / a == b, Errors.MUL_OVERFLOW);\n return c;\n }\n\n function div(\n uint256 a,\n uint256 b,\n bool roundUp\n ) internal pure returns (uint256) {\n return roundUp ? divUp(a, b) : divDown(a, b);\n }\n\n function divDown(uint256 a, uint256 b) internal pure returns (uint256) {\n _require(b != 0, Errors.ZERO_DIVISION);\n return a / b;\n }\n\n function divUp(uint256 a, uint256 b) internal pure returns (uint256 result) {\n _require(b != 0, Errors.ZERO_DIVISION);\n\n // Equivalent to:\n // result = a == 0 ? 0 : 1 + (a - 1) / b;\n assembly {\n result := mul(iszero(iszero(a)), add(1, div(sub(a, 1), b)))\n }\n }\n}\n" }, "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\n// solhint-disable\n\n/**\n * @dev Reverts if `condition` is false, with a revert reason containing `errorCode`. Only codes up to 999 are\n * supported.\n * Uses the default 'BAL' prefix for the error code\n */\nfunction _require(bool condition, uint256 errorCode) pure {\n if (!condition) _revert(errorCode);\n}\n\n/**\n * @dev Reverts if `condition` is false, with a revert reason containing `errorCode`. Only codes up to 999 are\n * supported.\n */\nfunction _require(\n bool condition,\n uint256 errorCode,\n bytes3 prefix\n) pure {\n if (!condition) _revert(errorCode, prefix);\n}\n\n/**\n * @dev Reverts with a revert reason containing `errorCode`. Only codes up to 999 are supported.\n * Uses the default 'BAL' prefix for the error code\n */\nfunction _revert(uint256 errorCode) pure {\n _revert(errorCode, 0x42414c); // This is the raw byte representation of \"BAL\"\n}\n\n/**\n * @dev Reverts with a revert reason containing `errorCode`. Only codes up to 999 are supported.\n */\nfunction _revert(uint256 errorCode, bytes3 prefix) pure {\n uint256 prefixUint = uint256(uint24(prefix));\n // We're going to dynamically create a revert string based on the error code, with the following format:\n // 'BAL#{errorCode}'\n // where the code is left-padded with zeroes to three digits (so they range from 000 to 999).\n //\n // We don't have revert strings embedded in the contract to save bytecode size: it takes much less space to store a\n // number (8 to 16 bits) than the individual string characters.\n //\n // The dynamic string creation algorithm that follows could be implemented in Solidity, but assembly allows for a\n // much denser implementation, again saving bytecode size. Given this function unconditionally reverts, this is a\n // safe place to rely on it without worrying about how its usage might affect e.g. memory contents.\n assembly {\n // First, we need to compute the ASCII representation of the error code. We assume that it is in the 0-999\n // range, so we only need to convert three digits. To convert the digits to ASCII, we add 0x30, the value for\n // the '0' character.\n\n let units := add(mod(errorCode, 10), 0x30)\n\n errorCode := div(errorCode, 10)\n let tenths := add(mod(errorCode, 10), 0x30)\n\n errorCode := div(errorCode, 10)\n let hundreds := add(mod(errorCode, 10), 0x30)\n\n // With the individual characters, we can now construct the full string.\n // We first append the '#' character (0x23) to the prefix. In the case of 'BAL', it results in 0x42414c23 ('BAL#')\n // Then, we shift this by 24 (to provide space for the 3 bytes of the error code), and add the\n // characters to it, each shifted by a multiple of 8.\n // The revert reason is then shifted left by 200 bits (256 minus the length of the string, 7 characters * 8 bits\n // per character = 56) to locate it in the most significant part of the 256 slot (the beginning of a byte\n // array).\n let formattedPrefix := shl(24, add(0x23, shl(8, prefixUint)))\n\n let revertReason := shl(200, add(formattedPrefix, add(add(units, shl(8, tenths)), shl(16, hundreds))))\n\n // We can now encode the reason in memory, which can be safely overwritten as we're about to revert. The encoded\n // message will have the following layout:\n // [ revert reason identifier ] [ string location offset ] [ string length ] [ string contents ]\n\n // The Solidity revert reason identifier is 0x08c739a0, the function selector of the Error(string) function. We\n // also write zeroes to the next 28 bytes of memory, but those are about to be overwritten.\n mstore(0x0, 0x08c379a000000000000000000000000000000000000000000000000000000000)\n // Next is the offset to the location of the string, which will be placed immediately after (20 bytes away).\n mstore(0x04, 0x0000000000000000000000000000000000000000000000000000000000000020)\n // The string length is fixed: 7 characters.\n mstore(0x24, 7)\n // Finally, the string itself is stored.\n mstore(0x44, revertReason)\n\n // Even if the string is only 7 bytes long, we need to return a full 32 byte slot containing it. The length of\n // the encoded message is therefore 4 + 32 + 32 + 32 = 100.\n revert(0, 100)\n }\n}\n\nlibrary Errors {\n // Math\n uint256 internal constant ADD_OVERFLOW = 0;\n uint256 internal constant SUB_OVERFLOW = 1;\n uint256 internal constant SUB_UNDERFLOW = 2;\n uint256 internal constant MUL_OVERFLOW = 3;\n uint256 internal constant ZERO_DIVISION = 4;\n uint256 internal constant DIV_INTERNAL = 5;\n uint256 internal constant X_OUT_OF_BOUNDS = 6;\n uint256 internal constant Y_OUT_OF_BOUNDS = 7;\n uint256 internal constant PRODUCT_OUT_OF_BOUNDS = 8;\n uint256 internal constant INVALID_EXPONENT = 9;\n\n // Input\n uint256 internal constant OUT_OF_BOUNDS = 100;\n uint256 internal constant UNSORTED_ARRAY = 101;\n uint256 internal constant UNSORTED_TOKENS = 102;\n uint256 internal constant INPUT_LENGTH_MISMATCH = 103;\n uint256 internal constant ZERO_TOKEN = 104;\n\n // Shared pools\n uint256 internal constant MIN_TOKENS = 200;\n uint256 internal constant MAX_TOKENS = 201;\n uint256 internal constant MAX_SWAP_FEE_PERCENTAGE = 202;\n uint256 internal constant MIN_SWAP_FEE_PERCENTAGE = 203;\n uint256 internal constant MINIMUM_BPT = 204;\n uint256 internal constant CALLER_NOT_VAULT = 205;\n uint256 internal constant UNINITIALIZED = 206;\n uint256 internal constant BPT_IN_MAX_AMOUNT = 207;\n uint256 internal constant BPT_OUT_MIN_AMOUNT = 208;\n uint256 internal constant EXPIRED_PERMIT = 209;\n uint256 internal constant NOT_TWO_TOKENS = 210;\n uint256 internal constant DISABLED = 211;\n\n // Pools\n uint256 internal constant MIN_AMP = 300;\n uint256 internal constant MAX_AMP = 301;\n uint256 internal constant MIN_WEIGHT = 302;\n uint256 internal constant MAX_STABLE_TOKENS = 303;\n uint256 internal constant MAX_IN_RATIO = 304;\n uint256 internal constant MAX_OUT_RATIO = 305;\n uint256 internal constant MIN_BPT_IN_FOR_TOKEN_OUT = 306;\n uint256 internal constant MAX_OUT_BPT_FOR_TOKEN_IN = 307;\n uint256 internal constant NORMALIZED_WEIGHT_INVARIANT = 308;\n uint256 internal constant INVALID_TOKEN = 309;\n uint256 internal constant UNHANDLED_JOIN_KIND = 310;\n uint256 internal constant ZERO_INVARIANT = 311;\n uint256 internal constant ORACLE_INVALID_SECONDS_QUERY = 312;\n uint256 internal constant ORACLE_NOT_INITIALIZED = 313;\n uint256 internal constant ORACLE_QUERY_TOO_OLD = 314;\n uint256 internal constant ORACLE_INVALID_INDEX = 315;\n uint256 internal constant ORACLE_BAD_SECS = 316;\n uint256 internal constant AMP_END_TIME_TOO_CLOSE = 317;\n uint256 internal constant AMP_ONGOING_UPDATE = 318;\n uint256 internal constant AMP_RATE_TOO_HIGH = 319;\n uint256 internal constant AMP_NO_ONGOING_UPDATE = 320;\n uint256 internal constant STABLE_INVARIANT_DIDNT_CONVERGE = 321;\n uint256 internal constant STABLE_GET_BALANCE_DIDNT_CONVERGE = 322;\n uint256 internal constant RELAYER_NOT_CONTRACT = 323;\n uint256 internal constant BASE_POOL_RELAYER_NOT_CALLED = 324;\n uint256 internal constant REBALANCING_RELAYER_REENTERED = 325;\n uint256 internal constant GRADUAL_UPDATE_TIME_TRAVEL = 326;\n uint256 internal constant SWAPS_DISABLED = 327;\n uint256 internal constant CALLER_IS_NOT_LBP_OWNER = 328;\n uint256 internal constant PRICE_RATE_OVERFLOW = 329;\n uint256 internal constant INVALID_JOIN_EXIT_KIND_WHILE_SWAPS_DISABLED = 330;\n uint256 internal constant WEIGHT_CHANGE_TOO_FAST = 331;\n uint256 internal constant LOWER_GREATER_THAN_UPPER_TARGET = 332;\n uint256 internal constant UPPER_TARGET_TOO_HIGH = 333;\n uint256 internal constant UNHANDLED_BY_LINEAR_POOL = 334;\n uint256 internal constant OUT_OF_TARGET_RANGE = 335;\n uint256 internal constant UNHANDLED_EXIT_KIND = 336;\n uint256 internal constant UNAUTHORIZED_EXIT = 337;\n uint256 internal constant MAX_MANAGEMENT_SWAP_FEE_PERCENTAGE = 338;\n uint256 internal constant UNHANDLED_BY_MANAGED_POOL = 339;\n uint256 internal constant UNHANDLED_BY_PHANTOM_POOL = 340;\n uint256 internal constant TOKEN_DOES_NOT_HAVE_RATE_PROVIDER = 341;\n uint256 internal constant INVALID_INITIALIZATION = 342;\n uint256 internal constant OUT_OF_NEW_TARGET_RANGE = 343;\n uint256 internal constant FEATURE_DISABLED = 344;\n uint256 internal constant UNINITIALIZED_POOL_CONTROLLER = 345;\n uint256 internal constant SET_SWAP_FEE_DURING_FEE_CHANGE = 346;\n uint256 internal constant SET_SWAP_FEE_PENDING_FEE_CHANGE = 347;\n uint256 internal constant CHANGE_TOKENS_DURING_WEIGHT_CHANGE = 348;\n uint256 internal constant CHANGE_TOKENS_PENDING_WEIGHT_CHANGE = 349;\n uint256 internal constant MAX_WEIGHT = 350;\n uint256 internal constant UNAUTHORIZED_JOIN = 351;\n uint256 internal constant MAX_MANAGEMENT_AUM_FEE_PERCENTAGE = 352;\n uint256 internal constant FRACTIONAL_TARGET = 353;\n uint256 internal constant ADD_OR_REMOVE_BPT = 354;\n uint256 internal constant INVALID_CIRCUIT_BREAKER_BOUNDS = 355;\n uint256 internal constant CIRCUIT_BREAKER_TRIPPED = 356;\n\n // Lib\n uint256 internal constant REENTRANCY = 400;\n uint256 internal constant SENDER_NOT_ALLOWED = 401;\n uint256 internal constant PAUSED = 402;\n uint256 internal constant PAUSE_WINDOW_EXPIRED = 403;\n uint256 internal constant MAX_PAUSE_WINDOW_DURATION = 404;\n uint256 internal constant MAX_BUFFER_PERIOD_DURATION = 405;\n uint256 internal constant INSUFFICIENT_BALANCE = 406;\n uint256 internal constant INSUFFICIENT_ALLOWANCE = 407;\n uint256 internal constant ERC20_TRANSFER_FROM_ZERO_ADDRESS = 408;\n uint256 internal constant ERC20_TRANSFER_TO_ZERO_ADDRESS = 409;\n uint256 internal constant ERC20_MINT_TO_ZERO_ADDRESS = 410;\n uint256 internal constant ERC20_BURN_FROM_ZERO_ADDRESS = 411;\n uint256 internal constant ERC20_APPROVE_FROM_ZERO_ADDRESS = 412;\n uint256 internal constant ERC20_APPROVE_TO_ZERO_ADDRESS = 413;\n uint256 internal constant ERC20_TRANSFER_EXCEEDS_ALLOWANCE = 414;\n uint256 internal constant ERC20_DECREASED_ALLOWANCE_BELOW_ZERO = 415;\n uint256 internal constant ERC20_TRANSFER_EXCEEDS_BALANCE = 416;\n uint256 internal constant ERC20_BURN_EXCEEDS_ALLOWANCE = 417;\n uint256 internal constant SAFE_ERC20_CALL_FAILED = 418;\n uint256 internal constant ADDRESS_INSUFFICIENT_BALANCE = 419;\n uint256 internal constant ADDRESS_CANNOT_SEND_VALUE = 420;\n uint256 internal constant SAFE_CAST_VALUE_CANT_FIT_INT256 = 421;\n uint256 internal constant GRANT_SENDER_NOT_ADMIN = 422;\n uint256 internal constant REVOKE_SENDER_NOT_ADMIN = 423;\n uint256 internal constant RENOUNCE_SENDER_NOT_ALLOWED = 424;\n uint256 internal constant BUFFER_PERIOD_EXPIRED = 425;\n uint256 internal constant CALLER_IS_NOT_OWNER = 426;\n uint256 internal constant NEW_OWNER_IS_ZERO = 427;\n uint256 internal constant CODE_DEPLOYMENT_FAILED = 428;\n uint256 internal constant CALL_TO_NON_CONTRACT = 429;\n uint256 internal constant LOW_LEVEL_CALL_FAILED = 430;\n uint256 internal constant NOT_PAUSED = 431;\n uint256 internal constant ADDRESS_ALREADY_ALLOWLISTED = 432;\n uint256 internal constant ADDRESS_NOT_ALLOWLISTED = 433;\n uint256 internal constant ERC20_BURN_EXCEEDS_BALANCE = 434;\n uint256 internal constant INVALID_OPERATION = 435;\n uint256 internal constant CODEC_OVERFLOW = 436;\n uint256 internal constant IN_RECOVERY_MODE = 437;\n uint256 internal constant NOT_IN_RECOVERY_MODE = 438;\n uint256 internal constant INDUCED_FAILURE = 439;\n uint256 internal constant EXPIRED_SIGNATURE = 440;\n uint256 internal constant MALFORMED_SIGNATURE = 441;\n uint256 internal constant SAFE_CAST_VALUE_CANT_FIT_UINT64 = 442;\n uint256 internal constant UNHANDLED_FEE_TYPE = 443;\n uint256 internal constant BURN_FROM_ZERO = 444;\n\n // Vault\n uint256 internal constant INVALID_POOL_ID = 500;\n uint256 internal constant CALLER_NOT_POOL = 501;\n uint256 internal constant SENDER_NOT_ASSET_MANAGER = 502;\n uint256 internal constant USER_DOESNT_ALLOW_RELAYER = 503;\n uint256 internal constant INVALID_SIGNATURE = 504;\n uint256 internal constant EXIT_BELOW_MIN = 505;\n uint256 internal constant JOIN_ABOVE_MAX = 506;\n uint256 internal constant SWAP_LIMIT = 507;\n uint256 internal constant SWAP_DEADLINE = 508;\n uint256 internal constant CANNOT_SWAP_SAME_TOKEN = 509;\n uint256 internal constant UNKNOWN_AMOUNT_IN_FIRST_SWAP = 510;\n uint256 internal constant MALCONSTRUCTED_MULTIHOP_SWAP = 511;\n uint256 internal constant INTERNAL_BALANCE_OVERFLOW = 512;\n uint256 internal constant INSUFFICIENT_INTERNAL_BALANCE = 513;\n uint256 internal constant INVALID_ETH_INTERNAL_BALANCE = 514;\n uint256 internal constant INVALID_POST_LOAN_BALANCE = 515;\n uint256 internal constant INSUFFICIENT_ETH = 516;\n uint256 internal constant UNALLOCATED_ETH = 517;\n uint256 internal constant ETH_TRANSFER = 518;\n uint256 internal constant CANNOT_USE_ETH_SENTINEL = 519;\n uint256 internal constant TOKENS_MISMATCH = 520;\n uint256 internal constant TOKEN_NOT_REGISTERED = 521;\n uint256 internal constant TOKEN_ALREADY_REGISTERED = 522;\n uint256 internal constant TOKENS_ALREADY_SET = 523;\n uint256 internal constant TOKENS_LENGTH_MUST_BE_2 = 524;\n uint256 internal constant NONZERO_TOKEN_BALANCE = 525;\n uint256 internal constant BALANCE_TOTAL_OVERFLOW = 526;\n uint256 internal constant POOL_NO_TOKENS = 527;\n uint256 internal constant INSUFFICIENT_FLASH_LOAN_BALANCE = 528;\n\n // Fees\n uint256 internal constant SWAP_FEE_PERCENTAGE_TOO_HIGH = 600;\n uint256 internal constant FLASH_LOAN_FEE_PERCENTAGE_TOO_HIGH = 601;\n uint256 internal constant INSUFFICIENT_FLASH_LOAN_FEE_AMOUNT = 602;\n uint256 internal constant AUM_FEE_PERCENTAGE_TOO_HIGH = 603;\n\n // Misc\n uint256 internal constant UNIMPLEMENTED = 998;\n uint256 internal constant SHOULD_NOT_HAPPEN = 999;\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/math/LogExpMath.sol": { "content": "// SPDX-License-Identifier: MIT\n// Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated\n// documentation files (the “Software”), to deal in the Software without restriction, including without limitation the\n// rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to\n// permit persons to whom the Software is furnished to do so, subject to the following conditions:\n\n// The above copyright notice and this permission notice shall be included in all copies or substantial portions of the\n// Software.\n\n// THE SOFTWARE IS PROVIDED “AS IS”, WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE\n// WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR\n// COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR\n// OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\n\n/* solhint-disable */\n\n/**\n * @dev Exponentiation and logarithm functions for 18 decimal fixed point numbers (both base and exponent/argument).\n *\n * Exponentiation and logarithm with arbitrary bases (x^y and log_x(y)) are implemented by conversion to natural\n * exponentiation and logarithm (where the base is Euler's number).\n *\n * @author Fernando Martinelli - @fernandomartinelli\n * @author Sergio Yuhjtman - @sergioyuhjtman\n * @author Daniel Fernandez - @dmf7z\n */\nlibrary LogExpMath {\n // All fixed point multiplications and divisions are inlined. This means we need to divide by ONE when multiplying\n // two numbers, and multiply by ONE when dividing them.\n\n // All arguments and return values are 18 decimal fixed point numbers.\n int256 constant ONE_18 = 1e18;\n\n // Internally, intermediate values are computed with higher precision as 20 decimal fixed point numbers, and in the\n // case of ln36, 36 decimals.\n int256 constant ONE_20 = 1e20;\n int256 constant ONE_36 = 1e36;\n\n // The domain of natural exponentiation is bound by the word size and number of decimals used.\n //\n // Because internally the result will be stored using 20 decimals, the largest possible result is\n // (2^255 - 1) / 10^20, which makes the largest exponent ln((2^255 - 1) / 10^20) = 130.700829182905140221.\n // The smallest possible result is 10^(-18), which makes largest negative argument\n // ln(10^(-18)) = -41.446531673892822312.\n // We use 130.0 and -41.0 to have some safety margin.\n int256 constant MAX_NATURAL_EXPONENT = 130e18;\n int256 constant MIN_NATURAL_EXPONENT = -41e18;\n\n // Bounds for ln_36's argument. Both ln(0.9) and ln(1.1) can be represented with 36 decimal places in a fixed point\n // 256 bit integer.\n int256 constant LN_36_LOWER_BOUND = ONE_18 - 1e17;\n int256 constant LN_36_UPPER_BOUND = ONE_18 + 1e17;\n\n uint256 constant MILD_EXPONENT_BOUND = 2**254 / uint256(ONE_20);\n\n // 18 decimal constants\n int256 constant x0 = 128000000000000000000; // 2ˆ7\n int256 constant a0 = 38877084059945950922200000000000000000000000000000000000; // eˆ(x0) (no decimals)\n int256 constant x1 = 64000000000000000000; // 2ˆ6\n int256 constant a1 = 6235149080811616882910000000; // eˆ(x1) (no decimals)\n\n // 20 decimal constants\n int256 constant x2 = 3200000000000000000000; // 2ˆ5\n int256 constant a2 = 7896296018268069516100000000000000; // eˆ(x2)\n int256 constant x3 = 1600000000000000000000; // 2ˆ4\n int256 constant a3 = 888611052050787263676000000; // eˆ(x3)\n int256 constant x4 = 800000000000000000000; // 2ˆ3\n int256 constant a4 = 298095798704172827474000; // eˆ(x4)\n int256 constant x5 = 400000000000000000000; // 2ˆ2\n int256 constant a5 = 5459815003314423907810; // eˆ(x5)\n int256 constant x6 = 200000000000000000000; // 2ˆ1\n int256 constant a6 = 738905609893065022723; // eˆ(x6)\n int256 constant x7 = 100000000000000000000; // 2ˆ0\n int256 constant a7 = 271828182845904523536; // eˆ(x7)\n int256 constant x8 = 50000000000000000000; // 2ˆ-1\n int256 constant a8 = 164872127070012814685; // eˆ(x8)\n int256 constant x9 = 25000000000000000000; // 2ˆ-2\n int256 constant a9 = 128402541668774148407; // eˆ(x9)\n int256 constant x10 = 12500000000000000000; // 2ˆ-3\n int256 constant a10 = 113314845306682631683; // eˆ(x10)\n int256 constant x11 = 6250000000000000000; // 2ˆ-4\n int256 constant a11 = 106449445891785942956; // eˆ(x11)\n\n /**\n * @dev Exponentiation (x^y) with unsigned 18 decimal fixed point base and exponent.\n *\n * Reverts if ln(x) * y is smaller than `MIN_NATURAL_EXPONENT`, or larger than `MAX_NATURAL_EXPONENT`.\n */\n function pow(uint256 x, uint256 y) internal pure returns (uint256) {\n if (y == 0) {\n // We solve the 0^0 indetermination by making it equal one.\n return uint256(ONE_18);\n }\n\n if (x == 0) {\n return 0;\n }\n\n // Instead of computing x^y directly, we instead rely on the properties of logarithms and exponentiation to\n // arrive at that result. In particular, exp(ln(x)) = x, and ln(x^y) = y * ln(x). This means\n // x^y = exp(y * ln(x)).\n\n // The ln function takes a signed value, so we need to make sure x fits in the signed 256 bit range.\n _require(x >> 255 == 0, Errors.X_OUT_OF_BOUNDS);\n int256 x_int256 = int256(x);\n\n // We will compute y * ln(x) in a single step. Depending on the value of x, we can either use ln or ln_36. In\n // both cases, we leave the division by ONE_18 (due to fixed point multiplication) to the end.\n\n // This prevents y * ln(x) from overflowing, and at the same time guarantees y fits in the signed 256 bit range.\n _require(y < MILD_EXPONENT_BOUND, Errors.Y_OUT_OF_BOUNDS);\n int256 y_int256 = int256(y);\n\n int256 logx_times_y;\n if (LN_36_LOWER_BOUND < x_int256 && x_int256 < LN_36_UPPER_BOUND) {\n int256 ln_36_x = _ln_36(x_int256);\n\n // ln_36_x has 36 decimal places, so multiplying by y_int256 isn't as straightforward, since we can't just\n // bring y_int256 to 36 decimal places, as it might overflow. Instead, we perform two 18 decimal\n // multiplications and add the results: one with the first 18 decimals of ln_36_x, and one with the\n // (downscaled) last 18 decimals.\n logx_times_y = ((ln_36_x / ONE_18) * y_int256 + ((ln_36_x % ONE_18) * y_int256) / ONE_18);\n } else {\n logx_times_y = _ln(x_int256) * y_int256;\n }\n logx_times_y /= ONE_18;\n\n // Finally, we compute exp(y * ln(x)) to arrive at x^y\n _require(\n MIN_NATURAL_EXPONENT <= logx_times_y && logx_times_y <= MAX_NATURAL_EXPONENT,\n Errors.PRODUCT_OUT_OF_BOUNDS\n );\n\n return uint256(exp(logx_times_y));\n }\n\n /**\n * @dev Natural exponentiation (e^x) with signed 18 decimal fixed point exponent.\n *\n * Reverts if `x` is smaller than MIN_NATURAL_EXPONENT, or larger than `MAX_NATURAL_EXPONENT`.\n */\n function exp(int256 x) internal pure returns (int256) {\n _require(x >= MIN_NATURAL_EXPONENT && x <= MAX_NATURAL_EXPONENT, Errors.INVALID_EXPONENT);\n\n if (x < 0) {\n // We only handle positive exponents: e^(-x) is computed as 1 / e^x. We can safely make x positive since it\n // fits in the signed 256 bit range (as it is larger than MIN_NATURAL_EXPONENT).\n // Fixed point division requires multiplying by ONE_18.\n return ((ONE_18 * ONE_18) / exp(-x));\n }\n\n // First, we use the fact that e^(x+y) = e^x * e^y to decompose x into a sum of powers of two, which we call x_n,\n // where x_n == 2^(7 - n), and e^x_n = a_n has been precomputed. We choose the first x_n, x0, to equal 2^7\n // because all larger powers are larger than MAX_NATURAL_EXPONENT, and therefore not present in the\n // decomposition.\n // At the end of this process we will have the product of all e^x_n = a_n that apply, and the remainder of this\n // decomposition, which will be lower than the smallest x_n.\n // exp(x) = k_0 * a_0 * k_1 * a_1 * ... + k_n * a_n * exp(remainder), where each k_n equals either 0 or 1.\n // We mutate x by subtracting x_n, making it the remainder of the decomposition.\n\n // The first two a_n (e^(2^7) and e^(2^6)) are too large if stored as 18 decimal numbers, and could cause\n // intermediate overflows. Instead we store them as plain integers, with 0 decimals.\n // Additionally, x0 + x1 is larger than MAX_NATURAL_EXPONENT, which means they will not both be present in the\n // decomposition.\n\n // For each x_n, we test if that term is present in the decomposition (if x is larger than it), and if so deduct\n // it and compute the accumulated product.\n\n int256 firstAN;\n if (x >= x0) {\n x -= x0;\n firstAN = a0;\n } else if (x >= x1) {\n x -= x1;\n firstAN = a1;\n } else {\n firstAN = 1; // One with no decimal places\n }\n\n // We now transform x into a 20 decimal fixed point number, to have enhanced precision when computing the\n // smaller terms.\n x *= 100;\n\n // `product` is the accumulated product of all a_n (except a0 and a1), which starts at 20 decimal fixed point\n // one. Recall that fixed point multiplication requires dividing by ONE_20.\n int256 product = ONE_20;\n\n if (x >= x2) {\n x -= x2;\n product = (product * a2) / ONE_20;\n }\n if (x >= x3) {\n x -= x3;\n product = (product * a3) / ONE_20;\n }\n if (x >= x4) {\n x -= x4;\n product = (product * a4) / ONE_20;\n }\n if (x >= x5) {\n x -= x5;\n product = (product * a5) / ONE_20;\n }\n if (x >= x6) {\n x -= x6;\n product = (product * a6) / ONE_20;\n }\n if (x >= x7) {\n x -= x7;\n product = (product * a7) / ONE_20;\n }\n if (x >= x8) {\n x -= x8;\n product = (product * a8) / ONE_20;\n }\n if (x >= x9) {\n x -= x9;\n product = (product * a9) / ONE_20;\n }\n\n // x10 and x11 are unnecessary here since we have high enough precision already.\n\n // Now we need to compute e^x, where x is small (in particular, it is smaller than x9). We use the Taylor series\n // expansion for e^x: 1 + x + (x^2 / 2!) + (x^3 / 3!) + ... + (x^n / n!).\n\n int256 seriesSum = ONE_20; // The initial one in the sum, with 20 decimal places.\n int256 term; // Each term in the sum, where the nth term is (x^n / n!).\n\n // The first term is simply x.\n term = x;\n seriesSum += term;\n\n // Each term (x^n / n!) equals the previous one times x, divided by n. Since x is a fixed point number,\n // multiplying by it requires dividing by ONE_20, but dividing by the non-fixed point n values does not.\n\n term = ((term * x) / ONE_20) / 2;\n seriesSum += term;\n\n term = ((term * x) / ONE_20) / 3;\n seriesSum += term;\n\n term = ((term * x) / ONE_20) / 4;\n seriesSum += term;\n\n term = ((term * x) / ONE_20) / 5;\n seriesSum += term;\n\n term = ((term * x) / ONE_20) / 6;\n seriesSum += term;\n\n term = ((term * x) / ONE_20) / 7;\n seriesSum += term;\n\n term = ((term * x) / ONE_20) / 8;\n seriesSum += term;\n\n term = ((term * x) / ONE_20) / 9;\n seriesSum += term;\n\n term = ((term * x) / ONE_20) / 10;\n seriesSum += term;\n\n term = ((term * x) / ONE_20) / 11;\n seriesSum += term;\n\n term = ((term * x) / ONE_20) / 12;\n seriesSum += term;\n\n // 12 Taylor terms are sufficient for 18 decimal precision.\n\n // We now have the first a_n (with no decimals), and the product of all other a_n present, and the Taylor\n // approximation of the exponentiation of the remainder (both with 20 decimals). All that remains is to multiply\n // all three (one 20 decimal fixed point multiplication, dividing by ONE_20, and one integer multiplication),\n // and then drop two digits to return an 18 decimal value.\n\n return (((product * seriesSum) / ONE_20) * firstAN) / 100;\n }\n\n /**\n * @dev Logarithm (log(arg, base), with signed 18 decimal fixed point base and argument.\n */\n function log(int256 arg, int256 base) internal pure returns (int256) {\n // This performs a simple base change: log(arg, base) = ln(arg) / ln(base).\n\n // Both logBase and logArg are computed as 36 decimal fixed point numbers, either by using ln_36, or by\n // upscaling.\n\n int256 logBase;\n if (LN_36_LOWER_BOUND < base && base < LN_36_UPPER_BOUND) {\n logBase = _ln_36(base);\n } else {\n logBase = _ln(base) * ONE_18;\n }\n\n int256 logArg;\n if (LN_36_LOWER_BOUND < arg && arg < LN_36_UPPER_BOUND) {\n logArg = _ln_36(arg);\n } else {\n logArg = _ln(arg) * ONE_18;\n }\n\n // When dividing, we multiply by ONE_18 to arrive at a result with 18 decimal places\n return (logArg * ONE_18) / logBase;\n }\n\n /**\n * @dev Natural logarithm (ln(a)) with signed 18 decimal fixed point argument.\n */\n function ln(int256 a) internal pure returns (int256) {\n // The real natural logarithm is not defined for negative numbers or zero.\n _require(a > 0, Errors.OUT_OF_BOUNDS);\n if (LN_36_LOWER_BOUND < a && a < LN_36_UPPER_BOUND) {\n return _ln_36(a) / ONE_18;\n } else {\n return _ln(a);\n }\n }\n\n /**\n * @dev Internal natural logarithm (ln(a)) with signed 18 decimal fixed point argument.\n */\n function _ln(int256 a) private pure returns (int256) {\n if (a < ONE_18) {\n // Since ln(a^k) = k * ln(a), we can compute ln(a) as ln(a) = ln((1/a)^(-1)) = - ln((1/a)). If a is less\n // than one, 1/a will be greater than one, and this if statement will not be entered in the recursive call.\n // Fixed point division requires multiplying by ONE_18.\n return (-_ln((ONE_18 * ONE_18) / a));\n }\n\n // First, we use the fact that ln^(a * b) = ln(a) + ln(b) to decompose ln(a) into a sum of powers of two, which\n // we call x_n, where x_n == 2^(7 - n), which are the natural logarithm of precomputed quantities a_n (that is,\n // ln(a_n) = x_n). We choose the first x_n, x0, to equal 2^7 because the exponential of all larger powers cannot\n // be represented as 18 fixed point decimal numbers in 256 bits, and are therefore larger than a.\n // At the end of this process we will have the sum of all x_n = ln(a_n) that apply, and the remainder of this\n // decomposition, which will be lower than the smallest a_n.\n // ln(a) = k_0 * x_0 + k_1 * x_1 + ... + k_n * x_n + ln(remainder), where each k_n equals either 0 or 1.\n // We mutate a by subtracting a_n, making it the remainder of the decomposition.\n\n // For reasons related to how `exp` works, the first two a_n (e^(2^7) and e^(2^6)) are not stored as fixed point\n // numbers with 18 decimals, but instead as plain integers with 0 decimals, so we need to multiply them by\n // ONE_18 to convert them to fixed point.\n // For each a_n, we test if that term is present in the decomposition (if a is larger than it), and if so divide\n // by it and compute the accumulated sum.\n\n int256 sum = 0;\n if (a >= a0 * ONE_18) {\n a /= a0; // Integer, not fixed point division\n sum += x0;\n }\n\n if (a >= a1 * ONE_18) {\n a /= a1; // Integer, not fixed point division\n sum += x1;\n }\n\n // All other a_n and x_n are stored as 20 digit fixed point numbers, so we convert the sum and a to this format.\n sum *= 100;\n a *= 100;\n\n // Because further a_n are 20 digit fixed point numbers, we multiply by ONE_20 when dividing by them.\n\n if (a >= a2) {\n a = (a * ONE_20) / a2;\n sum += x2;\n }\n\n if (a >= a3) {\n a = (a * ONE_20) / a3;\n sum += x3;\n }\n\n if (a >= a4) {\n a = (a * ONE_20) / a4;\n sum += x4;\n }\n\n if (a >= a5) {\n a = (a * ONE_20) / a5;\n sum += x5;\n }\n\n if (a >= a6) {\n a = (a * ONE_20) / a6;\n sum += x6;\n }\n\n if (a >= a7) {\n a = (a * ONE_20) / a7;\n sum += x7;\n }\n\n if (a >= a8) {\n a = (a * ONE_20) / a8;\n sum += x8;\n }\n\n if (a >= a9) {\n a = (a * ONE_20) / a9;\n sum += x9;\n }\n\n if (a >= a10) {\n a = (a * ONE_20) / a10;\n sum += x10;\n }\n\n if (a >= a11) {\n a = (a * ONE_20) / a11;\n sum += x11;\n }\n\n // a is now a small number (smaller than a_11, which roughly equals 1.06). This means we can use a Taylor series\n // that converges rapidly for values of `a` close to one - the same one used in ln_36.\n // Let z = (a - 1) / (a + 1).\n // ln(a) = 2 * (z + z^3 / 3 + z^5 / 5 + z^7 / 7 + ... + z^(2 * n + 1) / (2 * n + 1))\n\n // Recall that 20 digit fixed point division requires multiplying by ONE_20, and multiplication requires\n // division by ONE_20.\n int256 z = ((a - ONE_20) * ONE_20) / (a + ONE_20);\n int256 z_squared = (z * z) / ONE_20;\n\n // num is the numerator of the series: the z^(2 * n + 1) term\n int256 num = z;\n\n // seriesSum holds the accumulated sum of each term in the series, starting with the initial z\n int256 seriesSum = num;\n\n // In each step, the numerator is multiplied by z^2\n num = (num * z_squared) / ONE_20;\n seriesSum += num / 3;\n\n num = (num * z_squared) / ONE_20;\n seriesSum += num / 5;\n\n num = (num * z_squared) / ONE_20;\n seriesSum += num / 7;\n\n num = (num * z_squared) / ONE_20;\n seriesSum += num / 9;\n\n num = (num * z_squared) / ONE_20;\n seriesSum += num / 11;\n\n // 6 Taylor terms are sufficient for 36 decimal precision.\n\n // Finally, we multiply by 2 (non fixed point) to compute ln(remainder)\n seriesSum *= 2;\n\n // We now have the sum of all x_n present, and the Taylor approximation of the logarithm of the remainder (both\n // with 20 decimals). All that remains is to sum these two, and then drop two digits to return a 18 decimal\n // value.\n\n return (sum + seriesSum) / 100;\n }\n\n /**\n * @dev Intrnal high precision (36 decimal places) natural logarithm (ln(x)) with signed 18 decimal fixed point argument,\n * for x close to one.\n *\n * Should only be used if x is between LN_36_LOWER_BOUND and LN_36_UPPER_BOUND.\n */\n function _ln_36(int256 x) private pure returns (int256) {\n // Since ln(1) = 0, a value of x close to one will yield a very small result, which makes using 36 digits\n // worthwhile.\n\n // First, we transform x to a 36 digit fixed point value.\n x *= ONE_18;\n\n // We will use the following Taylor expansion, which converges very rapidly. Let z = (x - 1) / (x + 1).\n // ln(x) = 2 * (z + z^3 / 3 + z^5 / 5 + z^7 / 7 + ... + z^(2 * n + 1) / (2 * n + 1))\n\n // Recall that 36 digit fixed point division requires multiplying by ONE_36, and multiplication requires\n // division by ONE_36.\n int256 z = ((x - ONE_36) * ONE_36) / (x + ONE_36);\n int256 z_squared = (z * z) / ONE_36;\n\n // num is the numerator of the series: the z^(2 * n + 1) term\n int256 num = z;\n\n // seriesSum holds the accumulated sum of each term in the series, starting with the initial z\n int256 seriesSum = num;\n\n // In each step, the numerator is multiplied by z^2\n num = (num * z_squared) / ONE_36;\n seriesSum += num / 3;\n\n num = (num * z_squared) / ONE_36;\n seriesSum += num / 5;\n\n num = (num * z_squared) / ONE_36;\n seriesSum += num / 7;\n\n num = (num * z_squared) / ONE_36;\n seriesSum += num / 9;\n\n num = (num * z_squared) / ONE_36;\n seriesSum += num / 11;\n\n num = (num * z_squared) / ONE_36;\n seriesSum += num / 13;\n\n num = (num * z_squared) / ONE_36;\n seriesSum += num / 15;\n\n // 8 Taylor terms are sufficient for 36 decimal precision.\n\n // All that remains is multiplying by 2 (non fixed point).\n return seriesSum * 2;\n }\n}\n" }, "contracts/lib/ValueCompression.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/Math.sol\";\n\n/**\n * @dev Library for compressing and decompressing numbers by using smaller types.\n * All values are 18 decimal fixed-point numbers, so heavier compression (fewer bits)\n * results in fewer decimals.\n */\nlibrary ValueCompression {\n /**\n * @notice Returns the maximum potential error when compressing and decompressing a value to a certain bit length.\n * @dev During compression, the range [0, maxUncompressedValue] is mapped onto the range [0, maxCompressedValue].\n * Each increment in compressed space then corresponds to an increment of maxUncompressedValue / maxCompressedValue\n * in uncompressed space. This granularity is the maximum error when decompressing a compressed value.\n */\n function maxCompressionError(uint256 bitLength, uint256 maxUncompressedValue) internal pure returns (uint256) {\n // It's not meaningful to compress 1-bit values (2 bits is also a bit silly, but theoretically possible).\n // 255 would likewise not be very helpful, but is technically valid.\n _require(bitLength >= 2 && bitLength <= 255, Errors.OUT_OF_BOUNDS);\n\n uint256 maxCompressedValue = (1 << bitLength) - 1;\n return Math.divUp(maxUncompressedValue, maxCompressedValue);\n }\n\n /**\n * @dev Compress a 256 bit value into `bitLength` bits.\n * To compress a value down to n bits, you first \"normalize\" it over the full input range.\n * For instance, if the maximum value were 10_000, and the `value` is 2_000, it would be\n * normalized to 0.2.\n *\n * Finally, \"scale\" that normalized value into the output range: adapting [0, maxUncompressedValue]\n * to [0, max n-bit value]. For n=8 bits, the max value is 255, so 0.2 corresponds to 51.\n * Likewise, for 16 bits, 0.2 would be stored as 13_107.\n */\n function compress(\n uint256 value,\n uint256 bitLength,\n uint256 maxUncompressedValue\n ) internal pure returns (uint256) {\n // It's not meaningful to compress 1-bit values (2 bits is also a bit silly, but theoretically possible).\n // 255 would likewise not be very helpful, but is technically valid.\n _require(bitLength >= 2 && bitLength <= 255, Errors.OUT_OF_BOUNDS);\n // The value cannot exceed the input range, or the compression would not \"fit\" in the output range.\n _require(value <= maxUncompressedValue, Errors.OUT_OF_BOUNDS);\n\n // There is another way this can fail: maxUncompressedValue * value can overflow, if either or both\n // are too big. Essentially, the maximum bitLength will be about 256 - (# bits needed for maxUncompressedValue).\n // It's not worth it to test for this: the caller is responsible for many things anyway, notably ensuring\n // compress and decompress are called with the same arguments, and packing the resulting value properly\n // (the most common use is to assist in packing several variables into a 256-bit word).\n\n uint256 maxCompressedValue = (1 << bitLength) - 1;\n\n return Math.divDown(Math.mul(value, maxCompressedValue), maxUncompressedValue);\n }\n\n /**\n * @dev Reverse a compression operation, and restore the 256 bit value from a compressed value of\n * length `bitLength`. The compressed value is in the range [0, 2^(bitLength) - 1], and we are mapping\n * it back onto the uncompressed range [0, maxUncompressedValue].\n *\n * It is very important that the bitLength and maxUncompressedValue arguments are the\n * same for compress and decompress, or the results will be meaningless. This must be validated\n * externally.\n */\n function decompress(\n uint256 value,\n uint256 bitLength,\n uint256 maxUncompressedValue\n ) internal pure returns (uint256) {\n // It's not meaningful to compress 1-bit values (2 bits is also a bit silly, but theoretically possible).\n // 255 would likewise not be very helpful, but is technically valid.\n _require(bitLength >= 2 && bitLength <= 255, Errors.OUT_OF_BOUNDS);\n uint256 maxCompressedValue = (1 << bitLength) - 1;\n // The value must not exceed the maximum compressed value (2**(bitLength) - 1), or it will exceed the max\n // uncompressed value.\n _require(value <= maxCompressedValue, Errors.OUT_OF_BOUNDS);\n\n return Math.divDown(Math.mul(value, maxUncompressedValue), maxCompressedValue);\n }\n\n // Special case overloads\n\n /**\n * @dev It is very common for the maximum value to be one: Weighted Pool weights, for example.\n * Overload for this common case, passing FixedPoint.ONE to the general `compress` function.\n */\n function compress(uint256 value, uint256 bitLength) internal pure returns (uint256) {\n return compress(value, bitLength, FixedPoint.ONE);\n }\n\n /**\n * @dev It is very common for the maximum value to be one: Weighted Pool weights, for example.\n * Overload for this common case, passing FixedPoint.ONE to the general `decompress` function.\n */\n function decompress(uint256 value, uint256 bitLength) internal pure returns (uint256) {\n return decompress(value, bitLength, FixedPoint.ONE);\n }\n}\n" }, "contracts/lib/CircuitBreakerLib.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/Math.sol\";\n\n/**\n * @title Circuit Breaker Library\n * @notice Library for logic and functions related to circuit breakers.\n */\nlibrary CircuitBreakerLib {\n using FixedPoint for uint256;\n\n /**\n * @notice Single-sided check for whether a lower or upper circuit breaker would trip in the given pool state.\n * @dev Compute the current BPT price from the input parameters, and compare it to the given bound to determine\n * whether the given post-operation pool state is within the circuit breaker bounds.\n * @param virtualSupply - the post-operation totalSupply (including protocol fees, etc.)\n * @param weight - the normalized weight of the token we are checking.\n * @param balance - the post-operation token balance (including swap fees, etc.). It must be an 18-decimal\n * floating point number, adjusted by the scaling factor of the token.\n * @param boundBptPrice - the BPT price at the limit (lower or upper) of the allowed trading range.\n * @param isLowerBound - true if the boundBptPrice represents the lower bound.\n * @return - boolean flag for whether the breaker has been tripped.\n */\n function hasCircuitBreakerTripped(\n uint256 virtualSupply,\n uint256 weight,\n uint256 balance,\n uint256 boundBptPrice,\n bool isLowerBound\n ) internal pure returns (bool) {\n // A bound price of 0 means that no breaker is set.\n if (boundBptPrice == 0) {\n return false;\n }\n\n // Round down for lower bound checks, up for upper bound checks\n uint256 currentBptPrice = Math.div(Math.mul(virtualSupply, weight), balance, !isLowerBound);\n\n return isLowerBound ? currentBptPrice < boundBptPrice : currentBptPrice > boundBptPrice;\n }\n\n /**\n * @notice Convert a bound to a BPT price ratio\n * @param bound - The bound percentage.\n * @param weight - The current normalized token weight.\n * @param isLowerBound - A flag indicating whether this is for a lower bound.\n */\n function calcAdjustedBound(\n uint256 bound,\n uint256 weight,\n bool isLowerBound\n ) external pure returns (uint256 boundRatio) {\n // To be conservative and protect LPs, round up for the lower bound, and down for the upper bound.\n boundRatio = (isLowerBound ? FixedPoint.powUp : FixedPoint.powDown)(bound, weight.complement());\n }\n\n /**\n * @notice Convert a BPT price ratio to a BPT price bound\n * @param boundRatio - The cached bound ratio\n * @param bptPrice - The BPT price stored at the time the breaker was set.\n * @param isLowerBound - A flag indicating whether this is for a lower bound.\n */\n function calcBptPriceBoundary(\n uint256 boundRatio,\n uint256 bptPrice,\n bool isLowerBound\n ) internal pure returns (uint256 boundBptPrice) {\n // To be conservative and protect LPs, round up for the lower bound, and down for the upper bound.\n boundBptPrice = (isLowerBound ? FixedPoint.mulUp : FixedPoint.mulDown)(bptPrice, boundRatio);\n }\n}\n" }, "@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol": { "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\n/**\n * @dev Interface of the ERC20 standard as defined in the EIP.\n */\ninterface IERC20 {\n /**\n * @dev Returns the amount of tokens in existence.\n */\n function totalSupply() external view returns (uint256);\n\n /**\n * @dev Returns the amount of tokens owned by `account`.\n */\n function balanceOf(address account) external view returns (uint256);\n\n /**\n * @dev Moves `amount` tokens from the caller's account to `recipient`.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transfer(address recipient, uint256 amount) external returns (bool);\n\n /**\n * @dev Returns the remaining number of tokens that `spender` will be\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\n * zero by default.\n *\n * This value changes when {approve} or {transferFrom} are called.\n */\n function allowance(address owner, address spender) external view returns (uint256);\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\n * that someone may use both the old and the new allowance by unfortunate\n * transaction ordering. One possible solution to mitigate this race\n * condition is to first reduce the spender's allowance to 0 and set the\n * desired value afterwards:\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n *\n * Emits an {Approval} event.\n */\n function approve(address spender, uint256 amount) external returns (bool);\n\n /**\n * @dev Moves `amount` tokens from `sender` to `recipient` using the\n * allowance mechanism. `amount` is then deducted from the caller's\n * allowance.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(\n address sender,\n address recipient,\n uint256 amount\n ) external returns (bool);\n\n /**\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\n * another (`to`).\n *\n * Note that `value` may be zero.\n */\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n /**\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\n * a call to {approve}. `value` is the new allowance.\n */\n event Approval(address indexed owner, address indexed spender, uint256 value);\n}\n" }, "@balancer-labs/v2-pool-utils/contracts/BalancerPoolToken.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/vault/IVault.sol\";\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/openzeppelin/ERC20Permit.sol\";\n\n/**\n * @title Highly opinionated token implementation\n * @author Balancer Labs\n * @dev\n * - Includes functions to increase and decrease allowance as a workaround\n * for the well-known issue with `approve`:\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n * - Allows for 'infinite allowance', where an allowance of 0xff..ff is not\n * decreased by calls to transferFrom\n * - Lets a token holder use `transferFrom` to send their own tokens,\n * without first setting allowance\n * - Emits 'Approval' events whenever allowance is changed by `transferFrom`\n * - Assigns infinite allowance for all token holders to the Vault\n */\ncontract BalancerPoolToken is ERC20Permit {\n IVault private immutable _vault;\n\n constructor(\n string memory tokenName,\n string memory tokenSymbol,\n IVault vault\n ) ERC20(tokenName, tokenSymbol) ERC20Permit(tokenName) {\n _vault = vault;\n }\n\n function getVault() public view returns (IVault) {\n return _vault;\n }\n\n // Overrides\n\n /**\n * @dev Override to grant the Vault infinite allowance, causing for Pool Tokens to not require approval.\n *\n * This is sound as the Vault already provides authorization mechanisms when initiation token transfers, which this\n * contract inherits.\n */\n function allowance(address owner, address spender) public view override returns (uint256) {\n if (spender == address(getVault())) {\n return uint256(-1);\n } else {\n return super.allowance(owner, spender);\n }\n }\n\n /**\n * @dev Override to allow for 'infinite allowance' and let the token owner use `transferFrom` with no self-allowance\n */\n function transferFrom(\n address sender,\n address recipient,\n uint256 amount\n ) public override returns (bool) {\n uint256 currentAllowance = allowance(sender, msg.sender);\n _require(msg.sender == sender || currentAllowance >= amount, Errors.ERC20_TRANSFER_EXCEEDS_ALLOWANCE);\n\n _transfer(sender, recipient, amount);\n\n if (msg.sender != sender && currentAllowance != uint256(-1)) {\n // Because of the previous require, we know that if msg.sender != sender then currentAllowance >= amount\n _approve(sender, msg.sender, currentAllowance - amount);\n }\n\n return true;\n }\n\n /**\n * @dev Override to allow decreasing allowance by more than the current amount (setting it to zero)\n */\n function decreaseAllowance(address spender, uint256 amount) public override returns (bool) {\n uint256 currentAllowance = allowance(msg.sender, spender);\n\n if (amount >= currentAllowance) {\n _approve(msg.sender, spender, 0);\n } else {\n // No risk of underflow due to if condition\n _approve(msg.sender, spender, currentAllowance - amount);\n }\n\n return true;\n }\n\n // Internal functions\n\n function _mintPoolTokens(address recipient, uint256 amount) internal {\n _mint(recipient, amount);\n }\n\n function _burnPoolTokens(address sender, uint256 amount) internal {\n _burn(sender, amount);\n }\n}\n" }, "@balancer-labs/v2-pool-utils/contracts/BasePoolAuthorization.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/vault/IAuthorizer.sol\";\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/helpers/Authentication.sol\";\n\n/**\n * @dev Base authorization layer implementation for Pools.\n *\n * The owner account can call some of the permissioned functions - access control of the rest is delegated to the\n * Authorizer. Note that this owner is immutable: more sophisticated permission schemes, such as multiple ownership,\n * granular roles, etc., could be built on top of this by making the owner a smart contract.\n *\n * Access control of all other permissioned functions is delegated to an Authorizer. It is also possible to delegate\n * control of *all* permissioned functions to the Authorizer by setting the owner address to `_DELEGATE_OWNER`.\n */\nabstract contract BasePoolAuthorization is Authentication {\n address private immutable _owner;\n\n address private constant _DELEGATE_OWNER = 0xBA1BA1ba1BA1bA1bA1Ba1BA1ba1BA1bA1ba1ba1B;\n\n constructor(address owner) {\n _owner = owner;\n }\n\n function getOwner() public view returns (address) {\n return _owner;\n }\n\n function getAuthorizer() external view returns (IAuthorizer) {\n return _getAuthorizer();\n }\n\n function _canPerform(bytes32 actionId, address account) internal view override returns (bool) {\n if ((getOwner() != _DELEGATE_OWNER) && _isOwnerOnlyAction(actionId)) {\n // Only the owner can perform \"owner only\" actions, unless the owner is delegated.\n return msg.sender == getOwner();\n } else {\n // Non-owner actions are always processed via the Authorizer, as \"owner only\" ones are when delegated.\n return _getAuthorizer().canPerform(actionId, account, address(this));\n }\n }\n\n function _isOwnerOnlyAction(bytes32) internal view virtual returns (bool) {\n return false;\n }\n\n function _getAuthorizer() internal view virtual returns (IAuthorizer);\n}\n" }, "@balancer-labs/v2-pool-utils/contracts/RecoveryMode.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/pool-utils/BasePoolUserData.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/pool-utils/IRecoveryMode.sol\";\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol\";\n\nimport \"./BasePoolAuthorization.sol\";\n\n/**\n * @notice Handle storage and state changes for pools that support \"Recovery Mode\".\n *\n * @dev This is intended to provide a safe way to exit any pool during some kind of emergency, to avoid locking funds\n * in the event the pool enters a non-functional state (i.e., some code that normally runs during exits is causing\n * them to revert).\n *\n * Recovery Mode is *not* the same as pausing the pool. The pause function is only available during a short window\n * after factory deployment. Pausing can only be intentionally reversed during a buffer period, and the contract\n * will permanently unpause itself thereafter. Paused pools are completely disabled, in a kind of suspended animation,\n * until they are voluntarily or involuntarily unpaused.\n *\n * By contrast, a privileged account - typically a governance multisig - can place a pool in Recovery Mode at any\n * time, and it is always reversible. The pool is *not* disabled while in this mode: though of course whatever\n * condition prompted the transition to Recovery Mode has likely effectively disabled some functions. Rather,\n * a special \"clean\" exit is enabled, which runs the absolute minimum code necessary to exit proportionally.\n * In particular, stable pools do not attempt to compute the invariant (which is a complex, iterative calculation\n * that can fail in extreme circumstances), and no protocol fees are collected.\n *\n * It is critical to ensure that turning on Recovery Mode would do no harm, if activated maliciously or in error.\n */\nabstract contract RecoveryMode is IRecoveryMode, BasePoolAuthorization {\n using FixedPoint for uint256;\n using BasePoolUserData for bytes;\n\n /**\n * @dev Reverts if the contract is in Recovery Mode.\n */\n modifier whenNotInRecoveryMode() {\n _ensureNotInRecoveryMode();\n _;\n }\n\n /**\n * @notice Enable recovery mode, which enables a special safe exit path for LPs.\n * @dev Does not otherwise affect pool operations (beyond deferring payment of protocol fees), though some pools may\n * perform certain operations in a \"safer\" manner that is less likely to fail, in an attempt to keep the pool\n * running, even in a pathological state. Unlike the Pause operation, which is only available during a short window\n * after factory deployment, Recovery Mode can always be enabled.\n */\n function enableRecoveryMode() external override authenticate {\n // Unlike when recovery mode is disabled, derived contracts should *not* do anything when it is enabled.\n // We do not want to make any calls that could fail and prevent the pool from entering recovery mode.\n // Accordingly, this should have no effect, but for consistency with `disableRecoveryMode`, revert if\n // recovery mode was already enabled.\n _ensureNotInRecoveryMode();\n\n _setRecoveryMode(true);\n\n emit RecoveryModeStateChanged(true);\n }\n\n /**\n * @notice Disable recovery mode, which disables the special safe exit path for LPs.\n * @dev Protocol fees are not paid while in Recovery Mode, so it should only remain active for as long as strictly\n * necessary.\n */\n function disableRecoveryMode() external override authenticate {\n // Some derived contracts respond to disabling recovery mode with state changes (e.g., related to protocol fees,\n // or otherwise ensuring that enabling and disabling recovery mode has no ill effects on LPs). When called\n // outside of recovery mode, these state changes might lead to unexpected behavior.\n _ensureInRecoveryMode();\n\n _setRecoveryMode(false);\n\n emit RecoveryModeStateChanged(false);\n }\n\n // Defer implementation for functions that require storage\n\n /**\n * @notice Override to check storage and return whether the pool is in Recovery Mode\n */\n function inRecoveryMode() public view virtual override returns (bool);\n\n /**\n * @dev Override to update storage and emit the event\n *\n * No complex code or external calls that could fail should be placed in the implementations,\n * which could jeopardize the ability to enable and disable Recovery Mode.\n */\n function _setRecoveryMode(bool enabled) internal virtual;\n\n /**\n * @dev Reverts if the contract is not in Recovery Mode.\n */\n function _ensureInRecoveryMode() internal view {\n _require(inRecoveryMode(), Errors.NOT_IN_RECOVERY_MODE);\n }\n\n /**\n * @dev Reverts if the contract is in Recovery Mode.\n */\n function _ensureNotInRecoveryMode() internal view {\n _require(!inRecoveryMode(), Errors.IN_RECOVERY_MODE);\n }\n\n /**\n * @dev A minimal proportional exit, suitable as is for most pools: though not for pools with preminted BPT\n * or other special considerations. Designed to be overridden if a pool needs to do extra processing,\n * such as scaling a stored invariant, or caching the new total supply.\n *\n * No complex code or external calls should be made in derived contracts that override this!\n */\n function _doRecoveryModeExit(\n uint256[] memory balances,\n uint256 totalSupply,\n bytes memory userData\n ) internal virtual returns (uint256, uint256[] memory);\n}\n" }, "@balancer-labs/v2-interfaces/contracts/vault/IVault.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma experimental ABIEncoderV2;\n\nimport \"../solidity-utils/openzeppelin/IERC20.sol\";\nimport \"../solidity-utils/helpers/IAuthentication.sol\";\nimport \"../solidity-utils/helpers/ISignaturesValidator.sol\";\nimport \"../solidity-utils/helpers/ITemporarilyPausable.sol\";\nimport \"../solidity-utils/misc/IWETH.sol\";\n\nimport \"./IAsset.sol\";\nimport \"./IAuthorizer.sol\";\nimport \"./IFlashLoanRecipient.sol\";\nimport \"./IProtocolFeesCollector.sol\";\n\npragma solidity ^0.7.0;\n\n/**\n * @dev Full external interface for the Vault core contract - no external or public methods exist in the contract that\n * don't override one of these declarations.\n */\ninterface IVault is ISignaturesValidator, ITemporarilyPausable, IAuthentication {\n // Generalities about the Vault:\n //\n // - Whenever documentation refers to 'tokens', it strictly refers to ERC20-compliant token contracts. Tokens are\n // transferred out of the Vault by calling the `IERC20.transfer` function, and transferred in by calling\n // `IERC20.transferFrom`. In these cases, the sender must have previously allowed the Vault to use their tokens by\n // calling `IERC20.approve`. The only deviation from the ERC20 standard that is supported is functions not returning\n // a boolean value: in these scenarios, a non-reverting call is assumed to be successful.\n //\n // - All non-view functions in the Vault are non-reentrant: calling them while another one is mid-execution (e.g.\n // while execution control is transferred to a token contract during a swap) will result in a revert. View\n // functions can be called in a re-reentrant way, but doing so might cause them to return inconsistent results.\n // Contracts calling view functions in the Vault must make sure the Vault has not already been entered.\n //\n // - View functions revert if referring to either unregistered Pools, or unregistered tokens for registered Pools.\n\n // Authorizer\n //\n // Some system actions are permissioned, like setting and collecting protocol fees. This permissioning system exists\n // outside of the Vault in the Authorizer contract: the Vault simply calls the Authorizer to check if the caller\n // can perform a given action.\n\n /**\n * @dev Returns the Vault's Authorizer.\n */\n function getAuthorizer() external view returns (IAuthorizer);\n\n /**\n * @dev Sets a new Authorizer for the Vault. The caller must be allowed by the current Authorizer to do this.\n *\n * Emits an `AuthorizerChanged` event.\n */\n function setAuthorizer(IAuthorizer newAuthorizer) external;\n\n /**\n * @dev Emitted when a new authorizer is set by `setAuthorizer`.\n */\n event AuthorizerChanged(IAuthorizer indexed newAuthorizer);\n\n // Relayers\n //\n // Additionally, it is possible for an account to perform certain actions on behalf of another one, using their\n // Vault ERC20 allowance and Internal Balance. These accounts are said to be 'relayers' for these Vault functions,\n // and are expected to be smart contracts with sound authentication mechanisms. For an account to be able to wield\n // this power, two things must occur:\n // - The Authorizer must grant the account the permission to be a relayer for the relevant Vault function. This\n // means that Balancer governance must approve each individual contract to act as a relayer for the intended\n // functions.\n // - Each user must approve the relayer to act on their behalf.\n // This double protection means users cannot be tricked into approving malicious relayers (because they will not\n // have been allowed by the Authorizer via governance), nor can malicious relayers approved by a compromised\n // Authorizer or governance drain user funds, since they would also need to be approved by each individual user.\n\n /**\n * @dev Returns true if `user` has approved `relayer` to act as a relayer for them.\n */\n function hasApprovedRelayer(address user, address relayer) external view returns (bool);\n\n /**\n * @dev Allows `relayer` to act as a relayer for `sender` if `approved` is true, and disallows it otherwise.\n *\n * Emits a `RelayerApprovalChanged` event.\n */\n function setRelayerApproval(\n address sender,\n address relayer,\n bool approved\n ) external;\n\n /**\n * @dev Emitted every time a relayer is approved or disapproved by `setRelayerApproval`.\n */\n event RelayerApprovalChanged(address indexed relayer, address indexed sender, bool approved);\n\n // Internal Balance\n //\n // Users can deposit tokens into the Vault, where they are allocated to their Internal Balance, and later\n // transferred or withdrawn. It can also be used as a source of tokens when joining Pools, as a destination\n // when exiting them, and as either when performing swaps. This usage of Internal Balance results in greatly reduced\n // gas costs when compared to relying on plain ERC20 transfers, leading to large savings for frequent users.\n //\n // Internal Balance management features batching, which means a single contract call can be used to perform multiple\n // operations of different kinds, with different senders and recipients, at once.\n\n /**\n * @dev Returns `user`'s Internal Balance for a set of tokens.\n */\n function getInternalBalance(address user, IERC20[] memory tokens) external view returns (uint256[] memory);\n\n /**\n * @dev Performs a set of user balance operations, which involve Internal Balance (deposit, withdraw or transfer)\n * and plain ERC20 transfers using the Vault's allowance. This last feature is particularly useful for relayers, as\n * it lets integrators reuse a user's Vault allowance.\n *\n * For each operation, if the caller is not `sender`, it must be an authorized relayer for them.\n */\n function manageUserBalance(UserBalanceOp[] memory ops) external payable;\n\n /**\n * @dev Data for `manageUserBalance` operations, which include the possibility for ETH to be sent and received\n without manual WETH wrapping or unwrapping.\n */\n struct UserBalanceOp {\n UserBalanceOpKind kind;\n IAsset asset;\n uint256 amount;\n address sender;\n address payable recipient;\n }\n\n // There are four possible operations in `manageUserBalance`:\n //\n // - DEPOSIT_INTERNAL\n // Increases the Internal Balance of the `recipient` account by transferring tokens from the corresponding\n // `sender`. The sender must have allowed the Vault to use their tokens via `IERC20.approve()`.\n //\n // ETH can be used by passing the ETH sentinel value as the asset and forwarding ETH in the call: it will be wrapped\n // and deposited as WETH. Any ETH amount remaining will be sent back to the caller (not the sender, which is\n // relevant for relayers).\n //\n // Emits an `InternalBalanceChanged` event.\n //\n //\n // - WITHDRAW_INTERNAL\n // Decreases the Internal Balance of the `sender` account by transferring tokens to the `recipient`.\n //\n // ETH can be used by passing the ETH sentinel value as the asset. This will deduct WETH instead, unwrap it and send\n // it to the recipient as ETH.\n //\n // Emits an `InternalBalanceChanged` event.\n //\n //\n // - TRANSFER_INTERNAL\n // Transfers tokens from the Internal Balance of the `sender` account to the Internal Balance of `recipient`.\n //\n // Reverts if the ETH sentinel value is passed.\n //\n // Emits an `InternalBalanceChanged` event.\n //\n //\n // - TRANSFER_EXTERNAL\n // Transfers tokens from `sender` to `recipient`, using the Vault's ERC20 allowance. This is typically used by\n // relayers, as it lets them reuse a user's Vault allowance.\n //\n // Reverts if the ETH sentinel value is passed.\n //\n // Emits an `ExternalBalanceTransfer` event.\n\n enum UserBalanceOpKind { DEPOSIT_INTERNAL, WITHDRAW_INTERNAL, TRANSFER_INTERNAL, TRANSFER_EXTERNAL }\n\n /**\n * @dev Emitted when a user's Internal Balance changes, either from calls to `manageUserBalance`, or through\n * interacting with Pools using Internal Balance.\n *\n * Because Internal Balance works exclusively with ERC20 tokens, ETH deposits and withdrawals will use the WETH\n * address.\n */\n event InternalBalanceChanged(address indexed user, IERC20 indexed token, int256 delta);\n\n /**\n * @dev Emitted when a user's Vault ERC20 allowance is used by the Vault to transfer tokens to an external account.\n */\n event ExternalBalanceTransfer(IERC20 indexed token, address indexed sender, address recipient, uint256 amount);\n\n // Pools\n //\n // There are three specialization settings for Pools, which allow for cheaper swaps at the cost of reduced\n // functionality:\n //\n // - General: no specialization, suited for all Pools. IGeneralPool is used for swap request callbacks, passing the\n // balance of all tokens in the Pool. These Pools have the largest swap costs (because of the extra storage reads),\n // which increase with the number of registered tokens.\n //\n // - Minimal Swap Info: IMinimalSwapInfoPool is used instead of IGeneralPool, which saves gas by only passing the\n // balance of the two tokens involved in the swap. This is suitable for some pricing algorithms, like the weighted\n // constant product one popularized by Balancer V1. Swap costs are smaller compared to general Pools, and are\n // independent of the number of registered tokens.\n //\n // - Two Token: only allows two tokens to be registered. This achieves the lowest possible swap gas cost. Like\n // minimal swap info Pools, these are called via IMinimalSwapInfoPool.\n\n enum PoolSpecialization { GENERAL, MINIMAL_SWAP_INFO, TWO_TOKEN }\n\n /**\n * @dev Registers the caller account as a Pool with a given specialization setting. Returns the Pool's ID, which\n * is used in all Pool-related functions. Pools cannot be deregistered, nor can the Pool's specialization be\n * changed.\n *\n * The caller is expected to be a smart contract that implements either `IGeneralPool` or `IMinimalSwapInfoPool`,\n * depending on the chosen specialization setting. This contract is known as the Pool's contract.\n *\n * Note that the same contract may register itself as multiple Pools with unique Pool IDs, or in other words,\n * multiple Pools may share the same contract.\n *\n * Emits a `PoolRegistered` event.\n */\n function registerPool(PoolSpecialization specialization) external returns (bytes32);\n\n /**\n * @dev Emitted when a Pool is registered by calling `registerPool`.\n */\n event PoolRegistered(bytes32 indexed poolId, address indexed poolAddress, PoolSpecialization specialization);\n\n /**\n * @dev Returns a Pool's contract address and specialization setting.\n */\n function getPool(bytes32 poolId) external view returns (address, PoolSpecialization);\n\n /**\n * @dev Registers `tokens` for the `poolId` Pool. Must be called by the Pool's contract.\n *\n * Pools can only interact with tokens they have registered. Users join a Pool by transferring registered tokens,\n * exit by receiving registered tokens, and can only swap registered tokens.\n *\n * Each token can only be registered once. For Pools with the Two Token specialization, `tokens` must have a length\n * of two, that is, both tokens must be registered in the same `registerTokens` call, and they must be sorted in\n * ascending order.\n *\n * The `tokens` and `assetManagers` arrays must have the same length, and each entry in these indicates the Asset\n * Manager for the corresponding token. Asset Managers can manage a Pool's tokens via `managePoolBalance`,\n * depositing and withdrawing them directly, and can even set their balance to arbitrary amounts. They are therefore\n * expected to be highly secured smart contracts with sound design principles, and the decision to register an\n * Asset Manager should not be made lightly.\n *\n * Pools can choose not to assign an Asset Manager to a given token by passing in the zero address. Once an Asset\n * Manager is set, it cannot be changed except by deregistering the associated token and registering again with a\n * different Asset Manager.\n *\n * Emits a `TokensRegistered` event.\n */\n function registerTokens(\n bytes32 poolId,\n IERC20[] memory tokens,\n address[] memory assetManagers\n ) external;\n\n /**\n * @dev Emitted when a Pool registers tokens by calling `registerTokens`.\n */\n event TokensRegistered(bytes32 indexed poolId, IERC20[] tokens, address[] assetManagers);\n\n /**\n * @dev Deregisters `tokens` for the `poolId` Pool. Must be called by the Pool's contract.\n *\n * Only registered tokens (via `registerTokens`) can be deregistered. Additionally, they must have zero total\n * balance. For Pools with the Two Token specialization, `tokens` must have a length of two, that is, both tokens\n * must be deregistered in the same `deregisterTokens` call.\n *\n * A deregistered token can be re-registered later on, possibly with a different Asset Manager.\n *\n * Emits a `TokensDeregistered` event.\n */\n function deregisterTokens(bytes32 poolId, IERC20[] memory tokens) external;\n\n /**\n * @dev Emitted when a Pool deregisters tokens by calling `deregisterTokens`.\n */\n event TokensDeregistered(bytes32 indexed poolId, IERC20[] tokens);\n\n /**\n * @dev Returns detailed information for a Pool's registered token.\n *\n * `cash` is the number of tokens the Vault currently holds for the Pool. `managed` is the number of tokens\n * withdrawn and held outside the Vault by the Pool's token Asset Manager. The Pool's total balance for `token`\n * equals the sum of `cash` and `managed`.\n *\n * Internally, `cash` and `managed` are stored using 112 bits. No action can ever cause a Pool's token `cash`,\n * `managed` or `total` balance to be greater than 2^112 - 1.\n *\n * `lastChangeBlock` is the number of the block in which `token`'s total balance was last modified (via either a\n * join, exit, swap, or Asset Manager update). This value is useful to avoid so-called 'sandwich attacks', for\n * example when developing price oracles. A change of zero (e.g. caused by a swap with amount zero) is considered a\n * change for this purpose, and will update `lastChangeBlock`.\n *\n * `assetManager` is the Pool's token Asset Manager.\n */\n function getPoolTokenInfo(bytes32 poolId, IERC20 token)\n external\n view\n returns (\n uint256 cash,\n uint256 managed,\n uint256 lastChangeBlock,\n address assetManager\n );\n\n /**\n * @dev Returns a Pool's registered tokens, the total balance for each, and the latest block when *any* of\n * the tokens' `balances` changed.\n *\n * The order of the `tokens` array is the same order that will be used in `joinPool`, `exitPool`, as well as in all\n * Pool hooks (where applicable). Calls to `registerTokens` and `deregisterTokens` may change this order.\n *\n * If a Pool only registers tokens once, and these are sorted in ascending order, they will be stored in the same\n * order as passed to `registerTokens`.\n *\n * Total balances include both tokens held by the Vault and those withdrawn by the Pool's Asset Managers. These are\n * the amounts used by joins, exits and swaps. For a detailed breakdown of token balances, use `getPoolTokenInfo`\n * instead.\n */\n function getPoolTokens(bytes32 poolId)\n external\n view\n returns (\n IERC20[] memory tokens,\n uint256[] memory balances,\n uint256 lastChangeBlock\n );\n\n /**\n * @dev Called by users to join a Pool, which transfers tokens from `sender` into the Pool's balance. This will\n * trigger custom Pool behavior, which will typically grant something in return to `recipient` - often tokenized\n * Pool shares.\n *\n * If the caller is not `sender`, it must be an authorized relayer for them.\n *\n * The `assets` and `maxAmountsIn` arrays must have the same length, and each entry indicates the maximum amount\n * to send for each asset. The amounts to send are decided by the Pool and not the Vault: it just enforces\n * these maximums.\n *\n * If joining a Pool that holds WETH, it is possible to send ETH directly: the Vault will do the wrapping. To enable\n * this mechanism, the IAsset sentinel value (the zero address) must be passed in the `assets` array instead of the\n * WETH address. Note that it is not possible to combine ETH and WETH in the same join. Any excess ETH will be sent\n * back to the caller (not the sender, which is important for relayers).\n *\n * `assets` must have the same length and order as the array returned by `getPoolTokens`. This prevents issues when\n * interacting with Pools that register and deregister tokens frequently. If sending ETH however, the array must be\n * sorted *before* replacing the WETH address with the ETH sentinel value (the zero address), which means the final\n * `assets` array might not be sorted. Pools with no registered tokens cannot be joined.\n *\n * If `fromInternalBalance` is true, the caller's Internal Balance will be preferred: ERC20 transfers will only\n * be made for the difference between the requested amount and Internal Balance (if any). Note that ETH cannot be\n * withdrawn from Internal Balance: attempting to do so will trigger a revert.\n *\n * This causes the Vault to call the `IBasePool.onJoinPool` hook on the Pool's contract, where Pools implement\n * their own custom logic. This typically requires additional information from the user (such as the expected number\n * of Pool shares). This can be encoded in the `userData` argument, which is ignored by the Vault and passed\n * directly to the Pool's contract, as is `recipient`.\n *\n * Emits a `PoolBalanceChanged` event.\n */\n function joinPool(\n bytes32 poolId,\n address sender,\n address recipient,\n JoinPoolRequest memory request\n ) external payable;\n\n struct JoinPoolRequest {\n IAsset[] assets;\n uint256[] maxAmountsIn;\n bytes userData;\n bool fromInternalBalance;\n }\n\n /**\n * @dev Called by users to exit a Pool, which transfers tokens from the Pool's balance to `recipient`. This will\n * trigger custom Pool behavior, which will typically ask for something in return from `sender` - often tokenized\n * Pool shares. The amount of tokens that can be withdrawn is limited by the Pool's `cash` balance (see\n * `getPoolTokenInfo`).\n *\n * If the caller is not `sender`, it must be an authorized relayer for them.\n *\n * The `tokens` and `minAmountsOut` arrays must have the same length, and each entry in these indicates the minimum\n * token amount to receive for each token contract. The amounts to send are decided by the Pool and not the Vault:\n * it just enforces these minimums.\n *\n * If exiting a Pool that holds WETH, it is possible to receive ETH directly: the Vault will do the unwrapping. To\n * enable this mechanism, the IAsset sentinel value (the zero address) must be passed in the `assets` array instead\n * of the WETH address. Note that it is not possible to combine ETH and WETH in the same exit.\n *\n * `assets` must have the same length and order as the array returned by `getPoolTokens`. This prevents issues when\n * interacting with Pools that register and deregister tokens frequently. If receiving ETH however, the array must\n * be sorted *before* replacing the WETH address with the ETH sentinel value (the zero address), which means the\n * final `assets` array might not be sorted. Pools with no registered tokens cannot be exited.\n *\n * If `toInternalBalance` is true, the tokens will be deposited to `recipient`'s Internal Balance. Otherwise,\n * an ERC20 transfer will be performed. Note that ETH cannot be deposited to Internal Balance: attempting to\n * do so will trigger a revert.\n *\n * `minAmountsOut` is the minimum amount of tokens the user expects to get out of the Pool, for each token in the\n * `tokens` array. This array must match the Pool's registered tokens.\n *\n * This causes the Vault to call the `IBasePool.onExitPool` hook on the Pool's contract, where Pools implement\n * their own custom logic. This typically requires additional information from the user (such as the expected number\n * of Pool shares to return). This can be encoded in the `userData` argument, which is ignored by the Vault and\n * passed directly to the Pool's contract.\n *\n * Emits a `PoolBalanceChanged` event.\n */\n function exitPool(\n bytes32 poolId,\n address sender,\n address payable recipient,\n ExitPoolRequest memory request\n ) external;\n\n struct ExitPoolRequest {\n IAsset[] assets;\n uint256[] minAmountsOut;\n bytes userData;\n bool toInternalBalance;\n }\n\n /**\n * @dev Emitted when a user joins or exits a Pool by calling `joinPool` or `exitPool`, respectively.\n */\n event PoolBalanceChanged(\n bytes32 indexed poolId,\n address indexed liquidityProvider,\n IERC20[] tokens,\n int256[] deltas,\n uint256[] protocolFeeAmounts\n );\n\n enum PoolBalanceChangeKind { JOIN, EXIT }\n\n // Swaps\n //\n // Users can swap tokens with Pools by calling the `swap` and `batchSwap` functions. To do this,\n // they need not trust Pool contracts in any way: all security checks are made by the Vault. They must however be\n // aware of the Pools' pricing algorithms in order to estimate the prices Pools will quote.\n //\n // The `swap` function executes a single swap, while `batchSwap` can perform multiple swaps in sequence.\n // In each individual swap, tokens of one kind are sent from the sender to the Pool (this is the 'token in'),\n // and tokens of another kind are sent from the Pool to the recipient in exchange (this is the 'token out').\n // More complex swaps, such as one token in to multiple tokens out can be achieved by batching together\n // individual swaps.\n //\n // There are two swap kinds:\n // - 'given in' swaps, where the amount of tokens in (sent to the Pool) is known, and the Pool determines (via the\n // `onSwap` hook) the amount of tokens out (to send to the recipient).\n // - 'given out' swaps, where the amount of tokens out (received from the Pool) is known, and the Pool determines\n // (via the `onSwap` hook) the amount of tokens in (to receive from the sender).\n //\n // Additionally, it is possible to chain swaps using a placeholder input amount, which the Vault replaces with\n // the calculated output of the previous swap. If the previous swap was 'given in', this will be the calculated\n // tokenOut amount. If the previous swap was 'given out', it will use the calculated tokenIn amount. These extended\n // swaps are known as 'multihop' swaps, since they 'hop' through a number of intermediate tokens before arriving at\n // the final intended token.\n //\n // In all cases, tokens are only transferred in and out of the Vault (or withdrawn from and deposited into Internal\n // Balance) after all individual swaps have been completed, and the net token balance change computed. This makes\n // certain swap patterns, such as multihops, or swaps that interact with the same token pair in multiple Pools, cost\n // much less gas than they would otherwise.\n //\n // It also means that under certain conditions it is possible to perform arbitrage by swapping with multiple\n // Pools in a way that results in net token movement out of the Vault (profit), with no tokens being sent in (only\n // updating the Pool's internal accounting).\n //\n // To protect users from front-running or the market changing rapidly, they supply a list of 'limits' for each token\n // involved in the swap, where either the maximum number of tokens to send (by passing a positive value) or the\n // minimum amount of tokens to receive (by passing a negative value) is specified.\n //\n // Additionally, a 'deadline' timestamp can also be provided, forcing the swap to fail if it occurs after\n // this point in time (e.g. if the transaction failed to be included in a block promptly).\n //\n // If interacting with Pools that hold WETH, it is possible to both send and receive ETH directly: the Vault will do\n // the wrapping and unwrapping. To enable this mechanism, the IAsset sentinel value (the zero address) must be\n // passed in the `assets` array instead of the WETH address. Note that it is possible to combine ETH and WETH in the\n // same swap. Any excess ETH will be sent back to the caller (not the sender, which is relevant for relayers).\n //\n // Finally, Internal Balance can be used when either sending or receiving tokens.\n\n enum SwapKind { GIVEN_IN, GIVEN_OUT }\n\n /**\n * @dev Performs a swap with a single Pool.\n *\n * If the swap is 'given in' (the number of tokens to send to the Pool is known), it returns the amount of tokens\n * taken from the Pool, which must be greater than or equal to `limit`.\n *\n * If the swap is 'given out' (the number of tokens to take from the Pool is known), it returns the amount of tokens\n * sent to the Pool, which must be less than or equal to `limit`.\n *\n * Internal Balance usage and the recipient are determined by the `funds` struct.\n *\n * Emits a `Swap` event.\n */\n function swap(\n SingleSwap memory singleSwap,\n FundManagement memory funds,\n uint256 limit,\n uint256 deadline\n ) external payable returns (uint256);\n\n /**\n * @dev Data for a single swap executed by `swap`. `amount` is either `amountIn` or `amountOut` depending on\n * the `kind` value.\n *\n * `assetIn` and `assetOut` are either token addresses, or the IAsset sentinel value for ETH (the zero address).\n * Note that Pools never interact with ETH directly: it will be wrapped to or unwrapped from WETH by the Vault.\n *\n * The `userData` field is ignored by the Vault, but forwarded to the Pool in the `onSwap` hook, and may be\n * used to extend swap behavior.\n */\n struct SingleSwap {\n bytes32 poolId;\n SwapKind kind;\n IAsset assetIn;\n IAsset assetOut;\n uint256 amount;\n bytes userData;\n }\n\n /**\n * @dev Performs a series of swaps with one or multiple Pools. In each individual swap, the caller determines either\n * the amount of tokens sent to or received from the Pool, depending on the `kind` value.\n *\n * Returns an array with the net Vault asset balance deltas. Positive amounts represent tokens (or ETH) sent to the\n * Vault, and negative amounts represent tokens (or ETH) sent by the Vault. Each delta corresponds to the asset at\n * the same index in the `assets` array.\n *\n * Swaps are executed sequentially, in the order specified by the `swaps` array. Each array element describes a\n * Pool, the token to be sent to this Pool, the token to receive from it, and an amount that is either `amountIn` or\n * `amountOut` depending on the swap kind.\n *\n * Multihop swaps can be executed by passing an `amount` value of zero for a swap. This will cause the amount in/out\n * of the previous swap to be used as the amount in for the current one. In a 'given in' swap, 'tokenIn' must equal\n * the previous swap's `tokenOut`. For a 'given out' swap, `tokenOut` must equal the previous swap's `tokenIn`.\n *\n * The `assets` array contains the addresses of all assets involved in the swaps. These are either token addresses,\n * or the IAsset sentinel value for ETH (the zero address). Each entry in the `swaps` array specifies tokens in and\n * out by referencing an index in `assets`. Note that Pools never interact with ETH directly: it will be wrapped to\n * or unwrapped from WETH by the Vault.\n *\n * Internal Balance usage, sender, and recipient are determined by the `funds` struct. The `limits` array specifies\n * the minimum or maximum amount of each token the vault is allowed to transfer.\n *\n * `batchSwap` can be used to make a single swap, like `swap` does, but doing so requires more gas than the\n * equivalent `swap` call.\n *\n * Emits `Swap` events.\n */\n function batchSwap(\n SwapKind kind,\n BatchSwapStep[] memory swaps,\n IAsset[] memory assets,\n FundManagement memory funds,\n int256[] memory limits,\n uint256 deadline\n ) external payable returns (int256[] memory);\n\n /**\n * @dev Data for each individual swap executed by `batchSwap`. The asset in and out fields are indexes into the\n * `assets` array passed to that function, and ETH assets are converted to WETH.\n *\n * If `amount` is zero, the multihop mechanism is used to determine the actual amount based on the amount in/out\n * from the previous swap, depending on the swap kind.\n *\n * The `userData` field is ignored by the Vault, but forwarded to the Pool in the `onSwap` hook, and may be\n * used to extend swap behavior.\n */\n struct BatchSwapStep {\n bytes32 poolId;\n uint256 assetInIndex;\n uint256 assetOutIndex;\n uint256 amount;\n bytes userData;\n }\n\n /**\n * @dev Emitted for each individual swap performed by `swap` or `batchSwap`.\n */\n event Swap(\n bytes32 indexed poolId,\n IERC20 indexed tokenIn,\n IERC20 indexed tokenOut,\n uint256 amountIn,\n uint256 amountOut\n );\n\n /**\n * @dev All tokens in a swap are either sent from the `sender` account to the Vault, or from the Vault to the\n * `recipient` account.\n *\n * If the caller is not `sender`, it must be an authorized relayer for them.\n *\n * If `fromInternalBalance` is true, the `sender`'s Internal Balance will be preferred, performing an ERC20\n * transfer for the difference between the requested amount and the User's Internal Balance (if any). The `sender`\n * must have allowed the Vault to use their tokens via `IERC20.approve()`. This matches the behavior of\n * `joinPool`.\n *\n * If `toInternalBalance` is true, tokens will be deposited to `recipient`'s internal balance instead of\n * transferred. This matches the behavior of `exitPool`.\n *\n * Note that ETH cannot be deposited to or withdrawn from Internal Balance: attempting to do so will trigger a\n * revert.\n */\n struct FundManagement {\n address sender;\n bool fromInternalBalance;\n address payable recipient;\n bool toInternalBalance;\n }\n\n /**\n * @dev Simulates a call to `batchSwap`, returning an array of Vault asset deltas. Calls to `swap` cannot be\n * simulated directly, but an equivalent `batchSwap` call can and will yield the exact same result.\n *\n * Each element in the array corresponds to the asset at the same index, and indicates the number of tokens (or ETH)\n * the Vault would take from the sender (if positive) or send to the recipient (if negative). The arguments it\n * receives are the same that an equivalent `batchSwap` call would receive.\n *\n * Unlike `batchSwap`, this function performs no checks on the sender or recipient field in the `funds` struct.\n * This makes it suitable to be called by off-chain applications via eth_call without needing to hold tokens,\n * approve them for the Vault, or even know a user's address.\n *\n * Note that this function is not 'view' (due to implementation details): the client code must explicitly execute\n * eth_call instead of eth_sendTransaction.\n */\n function queryBatchSwap(\n SwapKind kind,\n BatchSwapStep[] memory swaps,\n IAsset[] memory assets,\n FundManagement memory funds\n ) external returns (int256[] memory assetDeltas);\n\n // Flash Loans\n\n /**\n * @dev Performs a 'flash loan', sending tokens to `recipient`, executing the `receiveFlashLoan` hook on it,\n * and then reverting unless the tokens plus a proportional protocol fee have been returned.\n *\n * The `tokens` and `amounts` arrays must have the same length, and each entry in these indicates the loan amount\n * for each token contract. `tokens` must be sorted in ascending order.\n *\n * The 'userData' field is ignored by the Vault, and forwarded as-is to `recipient` as part of the\n * `receiveFlashLoan` call.\n *\n * Emits `FlashLoan` events.\n */\n function flashLoan(\n IFlashLoanRecipient recipient,\n IERC20[] memory tokens,\n uint256[] memory amounts,\n bytes memory userData\n ) external;\n\n /**\n * @dev Emitted for each individual flash loan performed by `flashLoan`.\n */\n event FlashLoan(IFlashLoanRecipient indexed recipient, IERC20 indexed token, uint256 amount, uint256 feeAmount);\n\n // Asset Management\n //\n // Each token registered for a Pool can be assigned an Asset Manager, which is able to freely withdraw the Pool's\n // tokens from the Vault, deposit them, or assign arbitrary values to its `managed` balance (see\n // `getPoolTokenInfo`). This makes them extremely powerful and dangerous. Even if an Asset Manager only directly\n // controls one of the tokens in a Pool, a malicious manager could set that token's balance to manipulate the\n // prices of the other tokens, and then drain the Pool with swaps. The risk of using Asset Managers is therefore\n // not constrained to the tokens they are managing, but extends to the entire Pool's holdings.\n //\n // However, a properly designed Asset Manager smart contract can be safely used for the Pool's benefit,\n // for example by lending unused tokens out for interest, or using them to participate in voting protocols.\n //\n // This concept is unrelated to the IAsset interface.\n\n /**\n * @dev Performs a set of Pool balance operations, which may be either withdrawals, deposits or updates.\n *\n * Pool Balance management features batching, which means a single contract call can be used to perform multiple\n * operations of different kinds, with different Pools and tokens, at once.\n *\n * For each operation, the caller must be registered as the Asset Manager for `token` in `poolId`.\n */\n function managePoolBalance(PoolBalanceOp[] memory ops) external;\n\n struct PoolBalanceOp {\n PoolBalanceOpKind kind;\n bytes32 poolId;\n IERC20 token;\n uint256 amount;\n }\n\n /**\n * Withdrawals decrease the Pool's cash, but increase its managed balance, leaving the total balance unchanged.\n *\n * Deposits increase the Pool's cash, but decrease its managed balance, leaving the total balance unchanged.\n *\n * Updates don't affect the Pool's cash balance, but because the managed balance changes, it does alter the total.\n * The external amount can be either increased or decreased by this call (i.e., reporting a gain or a loss).\n */\n enum PoolBalanceOpKind { WITHDRAW, DEPOSIT, UPDATE }\n\n /**\n * @dev Emitted when a Pool's token Asset Manager alters its balance via `managePoolBalance`.\n */\n event PoolBalanceManaged(\n bytes32 indexed poolId,\n address indexed assetManager,\n IERC20 indexed token,\n int256 cashDelta,\n int256 managedDelta\n );\n\n // Protocol Fees\n //\n // Some operations cause the Vault to collect tokens in the form of protocol fees, which can then be withdrawn by\n // permissioned accounts.\n //\n // There are two kinds of protocol fees:\n //\n // - flash loan fees: charged on all flash loans, as a percentage of the amounts lent.\n //\n // - swap fees: a percentage of the fees charged by Pools when performing swaps. For a number of reasons, including\n // swap gas costs and interface simplicity, protocol swap fees are not charged on each individual swap. Rather,\n // Pools are expected to keep track of how much they have charged in swap fees, and pay any outstanding debts to the\n // Vault when they are joined or exited. This prevents users from joining a Pool with unpaid debt, as well as\n // exiting a Pool in debt without first paying their share.\n\n /**\n * @dev Returns the current protocol fee module.\n */\n function getProtocolFeesCollector() external view returns (IProtocolFeesCollector);\n\n /**\n * @dev Safety mechanism to pause most Vault operations in the event of an emergency - typically detection of an\n * error in some part of the system.\n *\n * The Vault can only be paused during an initial time period, after which pausing is forever disabled.\n *\n * While the contract is paused, the following features are disabled:\n * - depositing and transferring internal balance\n * - transferring external balance (using the Vault's allowance)\n * - swaps\n * - joining Pools\n * - Asset Manager interactions\n *\n * Internal Balance can still be withdrawn, and Pools exited.\n */\n function setPaused(bool paused) external;\n\n /**\n * @dev Returns the Vault's WETH instance.\n */\n function WETH() external view returns (IWETH);\n // solhint-disable-previous-line func-name-mixedcase\n}\n" }, "@balancer-labs/v2-interfaces/contracts/vault/IGeneralPool.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\nimport \"./IBasePool.sol\";\n\n/**\n * @dev IPools with the General specialization setting should implement this interface.\n *\n * This is called by the Vault when a user calls `IVault.swap` or `IVault.batchSwap` to swap with this Pool.\n * Returns the number of tokens the Pool will grant to the user in a 'given in' swap, or that the user will\n * grant to the pool in a 'given out' swap.\n *\n * This can often be implemented by a `view` function, since many pricing algorithms don't need to track state\n * changes in swaps. However, contracts implementing this in non-view functions should check that the caller is\n * indeed the Vault.\n */\ninterface IGeneralPool is IBasePool {\n function onSwap(\n SwapRequest memory swapRequest,\n uint256[] memory balances,\n uint256 indexIn,\n uint256 indexOut\n ) external returns (uint256 amount);\n}\n" }, "@balancer-labs/v2-interfaces/contracts/vault/IBasePool.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\nimport \"./IVault.sol\";\nimport \"./IPoolSwapStructs.sol\";\n\n/**\n * @dev Interface for adding and removing liquidity that all Pool contracts should implement. Note that this is not\n * the complete Pool contract interface, as it is missing the swap hooks. Pool contracts should also inherit from\n * either IGeneralPool or IMinimalSwapInfoPool\n */\ninterface IBasePool is IPoolSwapStructs {\n /**\n * @dev Called by the Vault when a user calls `IVault.joinPool` to add liquidity to this Pool. Returns how many of\n * each registered token the user should provide, as well as the amount of protocol fees the Pool owes to the Vault.\n * The Vault will then take tokens from `sender` and add them to the Pool's balances, as well as collect\n * the reported amount in protocol fees, which the pool should calculate based on `protocolSwapFeePercentage`.\n *\n * Protocol fees are reported and charged on join events so that the Pool is free of debt whenever new users join.\n *\n * `sender` is the account performing the join (from which tokens will be withdrawn), and `recipient` is the account\n * designated to receive any benefits (typically pool shares). `balances` contains the total balances\n * for each token the Pool registered in the Vault, in the same order that `IVault.getPoolTokens` would return.\n *\n * `lastChangeBlock` is the last block in which *any* of the Pool's registered tokens last changed its total\n * balance.\n *\n * `userData` contains any pool-specific instructions needed to perform the calculations, such as the type of\n * join (e.g., proportional given an amount of pool shares, single-asset, multi-asset, etc.)\n *\n * Contracts implementing this function should check that the caller is indeed the Vault before performing any\n * state-changing operations, such as minting pool shares.\n */\n function onJoinPool(\n bytes32 poolId,\n address sender,\n address recipient,\n uint256[] memory balances,\n uint256 lastChangeBlock,\n uint256 protocolSwapFeePercentage,\n bytes memory userData\n ) external returns (uint256[] memory amountsIn, uint256[] memory dueProtocolFeeAmounts);\n\n /**\n * @dev Called by the Vault when a user calls `IVault.exitPool` to remove liquidity from this Pool. Returns how many\n * tokens the Vault should deduct from the Pool's balances, as well as the amount of protocol fees the Pool owes\n * to the Vault. The Vault will then take tokens from the Pool's balances and send them to `recipient`,\n * as well as collect the reported amount in protocol fees, which the Pool should calculate based on\n * `protocolSwapFeePercentage`.\n *\n * Protocol fees are charged on exit events to guarantee that users exiting the Pool have paid their share.\n *\n * `sender` is the account performing the exit (typically the pool shareholder), and `recipient` is the account\n * to which the Vault will send the proceeds. `balances` contains the total token balances for each token\n * the Pool registered in the Vault, in the same order that `IVault.getPoolTokens` would return.\n *\n * `lastChangeBlock` is the last block in which *any* of the Pool's registered tokens last changed its total\n * balance.\n *\n * `userData` contains any pool-specific instructions needed to perform the calculations, such as the type of\n * exit (e.g., proportional given an amount of pool shares, single-asset, multi-asset, etc.)\n *\n * Contracts implementing this function should check that the caller is indeed the Vault before performing any\n * state-changing operations, such as burning pool shares.\n */\n function onExitPool(\n bytes32 poolId,\n address sender,\n address recipient,\n uint256[] memory balances,\n uint256 lastChangeBlock,\n uint256 protocolSwapFeePercentage,\n bytes memory userData\n ) external returns (uint256[] memory amountsOut, uint256[] memory dueProtocolFeeAmounts);\n\n /**\n * @dev Returns this Pool's ID, used when interacting with the Vault (to e.g. join the Pool or swap with it).\n */\n function getPoolId() external view returns (bytes32);\n\n /**\n * @dev Returns the current swap fee percentage as a 18 decimal fixed point number, so e.g. 1e17 corresponds to a\n * 10% swap fee.\n */\n function getSwapFeePercentage() external view returns (uint256);\n\n /**\n * @dev Returns the scaling factors of each of the Pool's tokens. This is an implementation detail that is typically\n * not relevant for outside parties, but which might be useful for some types of Pools.\n */\n function getScalingFactors() external view returns (uint256[] memory);\n\n function queryJoin(\n bytes32 poolId,\n address sender,\n address recipient,\n uint256[] memory balances,\n uint256 lastChangeBlock,\n uint256 protocolSwapFeePercentage,\n bytes memory userData\n ) external returns (uint256 bptOut, uint256[] memory amountsIn);\n\n function queryExit(\n bytes32 poolId,\n address sender,\n address recipient,\n uint256[] memory balances,\n uint256 lastChangeBlock,\n uint256 protocolSwapFeePercentage,\n bytes memory userData\n ) external returns (uint256 bptIn, uint256[] memory amountsOut);\n}\n" }, "@balancer-labs/v2-interfaces/contracts/vault/IMinimalSwapInfoPool.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\nimport \"./IBasePool.sol\";\n\n/**\n * @dev Pool contracts with the MinimalSwapInfo or TwoToken specialization settings should implement this interface.\n *\n * This is called by the Vault when a user calls `IVault.swap` or `IVault.batchSwap` to swap with this Pool.\n * Returns the number of tokens the Pool will grant to the user in a 'given in' swap, or that the user will grant\n * to the pool in a 'given out' swap.\n *\n * This can often be implemented by a `view` function, since many pricing algorithms don't need to track state\n * changes in swaps. However, contracts implementing this in non-view functions should check that the caller is\n * indeed the Vault.\n */\ninterface IMinimalSwapInfoPool is IBasePool {\n function onSwap(\n SwapRequest memory swapRequest,\n uint256 currentBalanceTokenIn,\n uint256 currentBalanceTokenOut\n ) external returns (uint256 amount);\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/helpers/TemporarilyPausable.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/ITemporarilyPausable.sol\";\n\n/**\n * @dev Allows for a contract to be paused during an initial period after deployment, disabling functionality. Can be\n * used as an emergency switch in case a security vulnerability or threat is identified.\n *\n * The contract can only be paused during the Pause Window, a period that starts at deployment. It can also be\n * unpaused and repaused any number of times during this period. This is intended to serve as a safety measure: it lets\n * system managers react quickly to potentially dangerous situations, knowing that this action is reversible if careful\n * analysis later determines there was a false alarm.\n *\n * If the contract is paused when the Pause Window finishes, it will remain in the paused state through an additional\n * Buffer Period, after which it will be automatically unpaused forever. This is to ensure there is always enough time\n * to react to an emergency, even if the threat is discovered shortly before the Pause Window expires.\n *\n * Note that since the contract can only be paused within the Pause Window, unpausing during the Buffer Period is\n * irreversible.\n */\nabstract contract TemporarilyPausable is ITemporarilyPausable {\n // The Pause Window and Buffer Period are timestamp-based: they should not be relied upon for sub-minute accuracy.\n // solhint-disable not-rely-on-time\n\n uint256 private constant _MAX_PAUSE_WINDOW_DURATION = 90 days;\n uint256 private constant _MAX_BUFFER_PERIOD_DURATION = 30 days;\n\n uint256 private immutable _pauseWindowEndTime;\n uint256 private immutable _bufferPeriodEndTime;\n\n bool private _paused;\n\n constructor(uint256 pauseWindowDuration, uint256 bufferPeriodDuration) {\n _require(pauseWindowDuration <= _MAX_PAUSE_WINDOW_DURATION, Errors.MAX_PAUSE_WINDOW_DURATION);\n _require(bufferPeriodDuration <= _MAX_BUFFER_PERIOD_DURATION, Errors.MAX_BUFFER_PERIOD_DURATION);\n\n uint256 pauseWindowEndTime = block.timestamp + pauseWindowDuration;\n\n _pauseWindowEndTime = pauseWindowEndTime;\n _bufferPeriodEndTime = pauseWindowEndTime + bufferPeriodDuration;\n }\n\n /**\n * @dev Reverts if the contract is paused.\n */\n modifier whenNotPaused() {\n _ensureNotPaused();\n _;\n }\n\n /**\n * @dev Returns the current contract pause status, as well as the end times of the Pause Window and Buffer\n * Period.\n */\n function getPausedState()\n external\n view\n override\n returns (\n bool paused,\n uint256 pauseWindowEndTime,\n uint256 bufferPeriodEndTime\n )\n {\n paused = !_isNotPaused();\n pauseWindowEndTime = _getPauseWindowEndTime();\n bufferPeriodEndTime = _getBufferPeriodEndTime();\n }\n\n /**\n * @dev Sets the pause state to `paused`. The contract can only be paused until the end of the Pause Window, and\n * unpaused until the end of the Buffer Period.\n *\n * Once the Buffer Period expires, this function reverts unconditionally.\n */\n function _setPaused(bool paused) internal {\n if (paused) {\n _require(block.timestamp < _getPauseWindowEndTime(), Errors.PAUSE_WINDOW_EXPIRED);\n } else {\n _require(block.timestamp < _getBufferPeriodEndTime(), Errors.BUFFER_PERIOD_EXPIRED);\n }\n\n _paused = paused;\n emit PausedStateChanged(paused);\n }\n\n /**\n * @dev Reverts if the contract is paused.\n */\n function _ensureNotPaused() internal view {\n _require(_isNotPaused(), Errors.PAUSED);\n }\n\n /**\n * @dev Reverts if the contract is not paused.\n */\n function _ensurePaused() internal view {\n _require(!_isNotPaused(), Errors.NOT_PAUSED);\n }\n\n /**\n * @dev Returns true if the contract is unpaused.\n *\n * Once the Buffer Period expires, the gas cost of calling this function is reduced dramatically, as storage is no\n * longer accessed.\n */\n function _isNotPaused() internal view returns (bool) {\n // After the Buffer Period, the (inexpensive) timestamp check short-circuits the storage access.\n return block.timestamp > _getBufferPeriodEndTime() || !_paused;\n }\n\n // These getters lead to reduced bytecode size by inlining the immutable variables in a single place.\n\n function _getPauseWindowEndTime() private view returns (uint256) {\n return _pauseWindowEndTime;\n }\n\n function _getBufferPeriodEndTime() private view returns (uint256) {\n return _bufferPeriodEndTime;\n }\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/ERC20Permit.sol": { "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20Permit.sol\";\n\nimport \"./ERC20.sol\";\nimport \"../helpers/EOASignaturesValidator.sol\";\n\n/**\n * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in\n * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].\n *\n * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by\n * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't\n * need to send a transaction, and thus is not required to hold Ether at all.\n *\n * _Available since v3.4._\n */\nabstract contract ERC20Permit is ERC20, IERC20Permit, EOASignaturesValidator {\n // solhint-disable-next-line var-name-mixedcase\n bytes32 private constant _PERMIT_TYPEHASH = keccak256(\n \"Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)\"\n );\n\n /**\n * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `\"1\"`.\n *\n * It's a good idea to use the same `name` that is defined as the ERC20 token name.\n */\n constructor(string memory name) EIP712(name, \"1\") {\n // solhint-disable-previous-line no-empty-blocks\n }\n\n /**\n * @dev See {IERC20Permit-permit}.\n */\n function permit(\n address owner,\n address spender,\n uint256 value,\n uint256 deadline,\n uint8 v,\n bytes32 r,\n bytes32 s\n ) public virtual override {\n bytes32 structHash = keccak256(\n abi.encode(_PERMIT_TYPEHASH, owner, spender, value, getNextNonce(owner), deadline)\n );\n\n _ensureValidSignature(owner, structHash, _toArraySignature(v, r, s), deadline, Errors.INVALID_SIGNATURE);\n\n _approve(owner, spender, value);\n }\n\n /**\n * @dev See {IERC20Permit-nonces}.\n */\n function nonces(address owner) public view override returns (uint256) {\n return getNextNonce(owner);\n }\n\n /**\n * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.\n */\n // solhint-disable-next-line func-name-mixedcase\n function DOMAIN_SEPARATOR() external view override returns (bytes32) {\n return getDomainSeparator();\n }\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/ERC20.sol": { "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20.sol\";\n\nimport \"./SafeMath.sol\";\n\n/**\n * @dev Implementation of the {IERC20} interface.\n *\n * This implementation is agnostic to the way tokens are created. This means\n * that a supply mechanism has to be added in a derived contract using {_mint}.\n * For a generic mechanism see {ERC20PresetMinterPauser}.\n *\n * TIP: For a detailed writeup see our guide\n * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How\n * to implement supply mechanisms].\n *\n * We have followed general OpenZeppelin guidelines: functions revert instead\n * of returning `false` on failure. This behavior is nonetheless conventional\n * and does not conflict with the expectations of ERC20 applications.\n *\n * Additionally, an {Approval} event is emitted on calls to {transferFrom}.\n * This allows applications to reconstruct the allowance for all accounts just\n * by listening to said events. Other implementations of the EIP may not emit\n * these events, as it isn't required by the specification.\n *\n * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}\n * functions have been added to mitigate the well-known issues around setting\n * allowances. See {IERC20-approve}.\n */\ncontract ERC20 is IERC20 {\n using SafeMath for uint256;\n\n mapping(address => uint256) private _balances;\n\n mapping(address => mapping(address => uint256)) private _allowances;\n\n uint256 private _totalSupply;\n\n string private _name;\n string private _symbol;\n uint8 private _decimals;\n\n /**\n * @dev Sets the values for {name} and {symbol}, initializes {decimals} with\n * a default value of 18.\n *\n * To select a different value for {decimals}, use {_setupDecimals}.\n *\n * All three of these values are immutable: they can only be set once during\n * construction.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n _decimals = 18;\n }\n\n /**\n * @dev Returns the name of the token.\n */\n function name() public view returns (string memory) {\n return _name;\n }\n\n /**\n * @dev Returns the symbol of the token, usually a shorter version of the\n * name.\n */\n function symbol() public view returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev Returns the number of decimals used to get its user representation.\n * For example, if `decimals` equals `2`, a balance of `505` tokens should\n * be displayed to a user as `5,05` (`505 / 10 ** 2`).\n *\n * Tokens usually opt for a value of 18, imitating the relationship between\n * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is\n * called.\n *\n * NOTE: This information is only used for _display_ purposes: it in\n * no way affects any of the arithmetic of the contract, including\n * {IERC20-balanceOf} and {IERC20-transfer}.\n */\n function decimals() public view returns (uint8) {\n return _decimals;\n }\n\n /**\n * @dev See {IERC20-totalSupply}. The total supply should only be read using this function\n *\n * Can be overridden by derived contracts to store the total supply in a different way (e.g. packed with other\n * storage values).\n */\n function totalSupply() public view virtual override returns (uint256) {\n return _totalSupply;\n }\n\n /**\n * @dev Sets a new value for the total supply. It should only be set using this function.\n *\n * * Can be overridden by derived contracts to store the total supply in a different way (e.g. packed with other\n * storage values).\n */\n function _setTotalSupply(uint256 value) internal virtual {\n _totalSupply = value;\n }\n\n /**\n * @dev See {IERC20-balanceOf}.\n */\n function balanceOf(address account) public view override returns (uint256) {\n return _balances[account];\n }\n\n /**\n * @dev See {IERC20-transfer}.\n *\n * Requirements:\n *\n * - `recipient` cannot be the zero address.\n * - the caller must have a balance of at least `amount`.\n */\n function transfer(address recipient, uint256 amount) public virtual override returns (bool) {\n _transfer(msg.sender, recipient, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-allowance}.\n */\n function allowance(address owner, address spender) public view virtual override returns (uint256) {\n return _allowances[owner][spender];\n }\n\n /**\n * @dev See {IERC20-approve}.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function approve(address spender, uint256 amount) public virtual override returns (bool) {\n _approve(msg.sender, spender, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-transferFrom}.\n *\n * Emits an {Approval} event indicating the updated allowance. This is not\n * required by the EIP. See the note at the beginning of {ERC20}.\n *\n * Requirements:\n *\n * - `sender` and `recipient` cannot be the zero address.\n * - `sender` must have a balance of at least `amount`.\n * - the caller must have allowance for ``sender``'s tokens of at least\n * `amount`.\n */\n function transferFrom(\n address sender,\n address recipient,\n uint256 amount\n ) public virtual override returns (bool) {\n _transfer(sender, recipient, amount);\n _approve(\n sender,\n msg.sender,\n _allowances[sender][msg.sender].sub(amount, Errors.ERC20_TRANSFER_EXCEEDS_ALLOWANCE)\n );\n return true;\n }\n\n /**\n * @dev Atomically increases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {\n _approve(msg.sender, spender, _allowances[msg.sender][spender].add(addedValue));\n return true;\n }\n\n /**\n * @dev Atomically decreases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `spender` must have allowance for the caller of at least\n * `subtractedValue`.\n */\n function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {\n _approve(\n msg.sender,\n spender,\n _allowances[msg.sender][spender].sub(subtractedValue, Errors.ERC20_DECREASED_ALLOWANCE_BELOW_ZERO)\n );\n return true;\n }\n\n /**\n * @dev Moves tokens `amount` from `sender` to `recipient`.\n *\n * This is internal function is equivalent to {transfer}, and can be used to\n * e.g. implement automatic token fees, slashing mechanisms, etc.\n *\n * Emits a {Transfer} event.\n *\n * Requirements:\n *\n * - `sender` cannot be the zero address.\n * - `recipient` cannot be the zero address.\n * - `sender` must have a balance of at least `amount`.\n */\n function _transfer(\n address sender,\n address recipient,\n uint256 amount\n ) internal virtual {\n _require(sender != address(0), Errors.ERC20_TRANSFER_FROM_ZERO_ADDRESS);\n _require(recipient != address(0), Errors.ERC20_TRANSFER_TO_ZERO_ADDRESS);\n\n _beforeTokenTransfer(sender, recipient, amount);\n\n _balances[sender] = _balances[sender].sub(amount, Errors.ERC20_TRANSFER_EXCEEDS_BALANCE);\n _balances[recipient] = _balances[recipient].add(amount);\n emit Transfer(sender, recipient, amount);\n }\n\n /** @dev Creates `amount` tokens and assigns them to `account`, increasing\n * the total supply.\n *\n * Emits a {Transfer} event with `from` set to the zero address.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n */\n function _mint(address account, uint256 amount) internal virtual {\n _beforeTokenTransfer(address(0), account, amount);\n\n _setTotalSupply(totalSupply().add(amount));\n _balances[account] = _balances[account].add(amount);\n emit Transfer(address(0), account, amount);\n }\n\n /**\n * @dev Destroys `amount` tokens from `account`, reducing the\n * total supply.\n *\n * Emits a {Transfer} event with `to` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n * - `account` must have at least `amount` tokens.\n */\n function _burn(address account, uint256 amount) internal virtual {\n _require(account != address(0), Errors.ERC20_BURN_FROM_ZERO_ADDRESS);\n\n _beforeTokenTransfer(account, address(0), amount);\n\n _balances[account] = _balances[account].sub(amount, Errors.ERC20_BURN_EXCEEDS_BALANCE);\n _setTotalSupply(totalSupply().sub(amount));\n emit Transfer(account, address(0), amount);\n }\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.\n *\n * This internal function is equivalent to `approve`, and can be used to\n * e.g. set automatic allowances for certain subsystems, etc.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `owner` cannot be the zero address.\n * - `spender` cannot be the zero address.\n */\n function _approve(\n address owner,\n address spender,\n uint256 amount\n ) internal virtual {\n _allowances[owner][spender] = amount;\n emit Approval(owner, spender, amount);\n }\n\n /**\n * @dev Sets {decimals} to a value other than the default one of 18.\n *\n * WARNING: This function should only be called from the constructor. Most\n * applications that interact with token contracts will not expect\n * {decimals} to ever change, and may work incorrectly if it does.\n */\n function _setupDecimals(uint8 decimals_) internal {\n _decimals = decimals_;\n }\n\n /**\n * @dev Hook that is called before any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * will be to transferred to `to`.\n * - when `from` is zero, `amount` tokens will be minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(\n address from,\n address to,\n uint256 amount\n ) internal virtual {\n // solhint-disable-previous-line no-empty-blocks\n }\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/helpers/EOASignaturesValidator.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/ISignaturesValidator.sol\";\n\nimport \"../openzeppelin/EIP712.sol\";\n\n/**\n * @dev Utility for signing Solidity function calls.\n */\nabstract contract EOASignaturesValidator is ISignaturesValidator, EIP712 {\n // Replay attack prevention for each account.\n mapping(address => uint256) internal _nextNonce;\n\n function getDomainSeparator() public view override returns (bytes32) {\n return _domainSeparatorV4();\n }\n\n function getNextNonce(address account) public view override returns (uint256) {\n return _nextNonce[account];\n }\n\n function _ensureValidSignature(\n address account,\n bytes32 structHash,\n bytes memory signature,\n uint256 errorCode\n ) internal {\n return _ensureValidSignature(account, structHash, signature, type(uint256).max, errorCode);\n }\n\n function _ensureValidSignature(\n address account,\n bytes32 structHash,\n bytes memory signature,\n uint256 deadline,\n uint256 errorCode\n ) internal {\n bytes32 digest = _hashTypedDataV4(structHash);\n _require(_isValidSignature(account, digest, signature), errorCode);\n\n // We could check for the deadline before validating the signature, but this leads to saner error processing (as\n // we only care about expired deadlines if the signature is correct) and only affects the gas cost of the revert\n // scenario, which will only occur infrequently, if ever.\n // The deadline is timestamp-based: it should not be relied upon for sub-minute accuracy.\n // solhint-disable-next-line not-rely-on-time\n _require(deadline >= block.timestamp, Errors.EXPIRED_SIGNATURE);\n\n // We only advance the nonce after validating the signature. This is irrelevant for this module, but it can be\n // important in derived contracts that override _isValidSignature (e.g. SignaturesValidator), as we want for\n // the observable state to still have the current nonce as the next valid one.\n _nextNonce[account] += 1;\n }\n\n function _isValidSignature(\n address account,\n bytes32 digest,\n bytes memory signature\n ) internal view virtual returns (bool) {\n _require(signature.length == 65, Errors.MALFORMED_SIGNATURE);\n\n bytes32 r;\n bytes32 s;\n uint8 v;\n\n // ecrecover takes the r, s and v signature parameters, and the only way to get them is to use assembly.\n // solhint-disable-next-line no-inline-assembly\n assembly {\n r := mload(add(signature, 0x20))\n s := mload(add(signature, 0x40))\n v := byte(0, mload(add(signature, 0x60)))\n }\n\n address recoveredAddress = ecrecover(digest, v, r, s);\n\n // ecrecover returns the zero address on recover failure, so we need to handle that explicitly.\n return (recoveredAddress != address(0) && recoveredAddress == account);\n }\n\n function _toArraySignature(\n uint8 v,\n bytes32 r,\n bytes32 s\n ) internal pure returns (bytes memory) {\n bytes memory signature = new bytes(65);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(add(signature, 32), r)\n mstore(add(signature, 64), s)\n mstore8(add(signature, 96), v)\n }\n\n return signature;\n }\n}\n" }, "@balancer-labs/v2-interfaces/contracts/solidity-utils/openzeppelin/IERC20Permit.sol": { "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\n/**\n * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in\n * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].\n *\n * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by\n * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't\n * need to send a transaction, and thus is not required to hold Ether at all.\n */\ninterface IERC20Permit {\n /**\n * @dev Sets `value` as the allowance of `spender` over `owner`'s tokens,\n * given `owner`'s signed approval.\n *\n * IMPORTANT: The same issues {IERC20-approve} has related to transaction\n * ordering also apply here.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `deadline` must be a timestamp in the future.\n * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`\n * over the EIP712-formatted function arguments.\n * - the signature must use ``owner``'s current nonce (see {nonces}).\n *\n * For more information on the signature format, see the\n * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP\n * section].\n */\n function permit(\n address owner,\n address spender,\n uint256 value,\n uint256 deadline,\n uint8 v,\n bytes32 r,\n bytes32 s\n ) external;\n\n /**\n * @dev Returns the current nonce for `owner`. This value must be\n * included whenever a signature is generated for {permit}.\n *\n * Every successful call to {permit} increases ``owner``'s nonce by one. This\n * prevents a signature from being used multiple times.\n */\n function nonces(address owner) external view returns (uint256);\n\n /**\n * @dev Returns the domain separator used in the encoding of the signature for `permit`, as defined by {EIP712}.\n */\n // solhint-disable-next-line func-name-mixedcase\n function DOMAIN_SEPARATOR() external view returns (bytes32);\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/SafeMath.sol": { "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\n\n/**\n * @dev Wrappers over Solidity's arithmetic operations with added overflow\n * checks.\n *\n * Arithmetic operations in Solidity wrap on overflow. This can easily result\n * in bugs, because programmers usually assume that an overflow raises an\n * error, which is the standard behavior in high level programming languages.\n * `SafeMath` restores this intuition by reverting the transaction when an\n * operation overflows.\n *\n * Using this library instead of the unchecked operations eliminates an entire\n * class of bugs, so it's recommended to use it always.\n */\nlibrary SafeMath {\n /**\n * @dev Returns the addition of two unsigned integers, reverting on\n * overflow.\n *\n * Counterpart to Solidity's `+` operator.\n *\n * Requirements:\n *\n * - Addition cannot overflow.\n */\n function add(uint256 a, uint256 b) internal pure returns (uint256) {\n uint256 c = a + b;\n _require(c >= a, Errors.ADD_OVERFLOW);\n\n return c;\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, reverting on\n * overflow (when the result is negative).\n *\n * Counterpart to Solidity's `-` operator.\n *\n * Requirements:\n *\n * - Subtraction cannot overflow.\n */\n function sub(uint256 a, uint256 b) internal pure returns (uint256) {\n return sub(a, b, Errors.SUB_OVERFLOW);\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, reverting with custom message on\n * overflow (when the result is negative).\n *\n * Counterpart to Solidity's `-` operator.\n *\n * Requirements:\n *\n * - Subtraction cannot overflow.\n */\n function sub(\n uint256 a,\n uint256 b,\n uint256 errorCode\n ) internal pure returns (uint256) {\n _require(b <= a, errorCode);\n uint256 c = a - b;\n\n return c;\n }\n}\n" }, "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/ISignaturesValidator.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\n/**\n * @dev Interface for the SignatureValidator helper, used to support meta-transactions.\n */\ninterface ISignaturesValidator {\n /**\n * @dev Returns the EIP712 domain separator.\n */\n function getDomainSeparator() external view returns (bytes32);\n\n /**\n * @dev Returns the next nonce used by an address to sign messages.\n */\n function getNextNonce(address user) external view returns (uint256);\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/EIP712.sol": { "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\n/**\n * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.\n *\n * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,\n * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding\n * they need in their contracts using a combination of `abi.encode` and `keccak256`.\n *\n * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding\n * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA\n * ({_hashTypedDataV4}).\n *\n * The implementation of the domain separator was designed to be as efficient as possible while still properly updating\n * the chain id to protect against replay attacks on an eventual fork of the chain.\n *\n * NOTE: This contract implements the version of the encoding known as \"v4\", as implemented by the JSON RPC method\n * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].\n *\n * _Available since v3.4._\n */\nabstract contract EIP712 {\n /* solhint-disable var-name-mixedcase */\n bytes32 private immutable _HASHED_NAME;\n bytes32 private immutable _HASHED_VERSION;\n bytes32 private immutable _TYPE_HASH;\n\n /* solhint-enable var-name-mixedcase */\n\n /**\n * @dev Initializes the domain separator and parameter caches.\n *\n * The meaning of `name` and `version` is specified in\n * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:\n *\n * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.\n * - `version`: the current major version of the signing domain.\n *\n * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart\n * contract upgrade].\n */\n constructor(string memory name, string memory version) {\n _HASHED_NAME = keccak256(bytes(name));\n _HASHED_VERSION = keccak256(bytes(version));\n _TYPE_HASH = keccak256(\"EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)\");\n }\n\n /**\n * @dev Returns the domain separator for the current chain.\n */\n function _domainSeparatorV4() internal view virtual returns (bytes32) {\n return keccak256(abi.encode(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION, _getChainId(), address(this)));\n }\n\n /**\n * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this\n * function returns the hash of the fully encoded EIP712 message for this domain.\n *\n * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:\n *\n * ```solidity\n * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(\n * keccak256(\"Mail(address to,string contents)\"),\n * mailTo,\n * keccak256(bytes(mailContents))\n * )));\n * address signer = ECDSA.recover(digest, signature);\n * ```\n */\n function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19\\x01\", _domainSeparatorV4(), structHash));\n }\n\n // solc-ignore-next-line func-mutability\n function _getChainId() private view returns (uint256 chainId) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n chainId := chainid()\n }\n }\n}\n" }, "@balancer-labs/v2-interfaces/contracts/vault/IAuthorizer.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\ninterface IAuthorizer {\n /**\n * @dev Returns true if `account` can perform the action described by `actionId` in the contract `where`.\n */\n function canPerform(\n bytes32 actionId,\n address account,\n address where\n ) external view returns (bool);\n}\n" }, "@balancer-labs/v2-interfaces/contracts/vault/IFlashLoanRecipient.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\n// Inspired by Aave Protocol's IFlashLoanReceiver.\n\nimport \"../solidity-utils/openzeppelin/IERC20.sol\";\n\ninterface IFlashLoanRecipient {\n /**\n * @dev When `flashLoan` is called on the Vault, it invokes the `receiveFlashLoan` hook on the recipient.\n *\n * At the time of the call, the Vault will have transferred `amounts` for `tokens` to the recipient. Before this\n * call returns, the recipient must have transferred `amounts` plus `feeAmounts` for each token back to the\n * Vault, or else the entire flash loan will revert.\n *\n * `userData` is the same value passed in the `IVault.flashLoan` call.\n */\n function receiveFlashLoan(\n IERC20[] memory tokens,\n uint256[] memory amounts,\n uint256[] memory feeAmounts,\n bytes memory userData\n ) external;\n}\n" }, "@balancer-labs/v2-interfaces/contracts/vault/IAsset.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\n/**\n * @dev This is an empty interface used to represent either ERC20-conforming token contracts or ETH (using the zero\n * address sentinel value). We're just relying on the fact that `interface` can be used to declare new address-like\n * types.\n *\n * This concept is unrelated to a Pool's Asset Managers.\n */\ninterface IAsset {\n // solhint-disable-previous-line no-empty-blocks\n}\n" }, "@balancer-labs/v2-interfaces/contracts/vault/IProtocolFeesCollector.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\nimport \"../solidity-utils/openzeppelin/IERC20.sol\";\n\nimport \"./IVault.sol\";\nimport \"./IAuthorizer.sol\";\n\ninterface IProtocolFeesCollector {\n event SwapFeePercentageChanged(uint256 newSwapFeePercentage);\n event FlashLoanFeePercentageChanged(uint256 newFlashLoanFeePercentage);\n\n function withdrawCollectedFees(\n IERC20[] calldata tokens,\n uint256[] calldata amounts,\n address recipient\n ) external;\n\n function setSwapFeePercentage(uint256 newSwapFeePercentage) external;\n\n function setFlashLoanFeePercentage(uint256 newFlashLoanFeePercentage) external;\n\n function getSwapFeePercentage() external view returns (uint256);\n\n function getFlashLoanFeePercentage() external view returns (uint256);\n\n function getCollectedFeeAmounts(IERC20[] memory tokens) external view returns (uint256[] memory feeAmounts);\n\n function getAuthorizer() external view returns (IAuthorizer);\n\n function vault() external view returns (IVault);\n}\n" }, "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/IAuthentication.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\ninterface IAuthentication {\n /**\n * @dev Returns the action identifier associated with the external function described by `selector`.\n */\n function getActionId(bytes4 selector) external view returns (bytes32);\n}\n" }, "@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/ITemporarilyPausable.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\n/**\n * @dev Interface for the TemporarilyPausable helper.\n */\ninterface ITemporarilyPausable {\n /**\n * @dev Emitted every time the pause state changes by `_setPaused`.\n */\n event PausedStateChanged(bool paused);\n\n /**\n * @dev Returns the current paused state.\n */\n function getPausedState()\n external\n view\n returns (\n bool paused,\n uint256 pauseWindowEndTime,\n uint256 bufferPeriodEndTime\n );\n}\n" }, "@balancer-labs/v2-interfaces/contracts/solidity-utils/misc/IWETH.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"../openzeppelin/IERC20.sol\";\n\n/**\n * @dev Interface for WETH9.\n * See https://github.com/gnosis/canonical-weth/blob/0dd1ea3e295eef916d0c6223ec63141137d22d67/contracts/WETH9.sol\n */\ninterface IWETH is IERC20 {\n function deposit() external payable;\n\n function withdraw(uint256 amount) external;\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/helpers/Authentication.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/IAuthentication.sol\";\n\n/**\n * @dev Building block for performing access control on external functions.\n *\n * This contract is used via the `authenticate` modifier (or the `_authenticateCaller` function), which can be applied\n * to external functions to only make them callable by authorized accounts.\n *\n * Derived contracts must implement the `_canPerform` function, which holds the actual access control logic.\n */\nabstract contract Authentication is IAuthentication {\n bytes32 private immutable _actionIdDisambiguator;\n\n /**\n * @dev The main purpose of the `actionIdDisambiguator` is to prevent accidental function selector collisions in\n * multi contract systems.\n *\n * There are two main uses for it:\n * - if the contract is a singleton, any unique identifier can be used to make the associated action identifiers\n * unique. The contract's own address is a good option.\n * - if the contract belongs to a family that shares action identifiers for the same functions, an identifier\n * shared by the entire family (and no other contract) should be used instead.\n */\n constructor(bytes32 actionIdDisambiguator) {\n _actionIdDisambiguator = actionIdDisambiguator;\n }\n\n /**\n * @dev Reverts unless the caller is allowed to call this function. Should only be applied to external functions.\n */\n modifier authenticate() {\n _authenticateCaller();\n _;\n }\n\n /**\n * @dev Reverts unless the caller is allowed to call the entry point function.\n */\n function _authenticateCaller() internal view {\n bytes32 actionId = getActionId(msg.sig);\n _require(_canPerform(actionId, msg.sender), Errors.SENDER_NOT_ALLOWED);\n }\n\n function getActionId(bytes4 selector) public view override returns (bytes32) {\n // Each external function is dynamically assigned an action identifier as the hash of the disambiguator and the\n // function selector. Disambiguation is necessary to avoid potential collisions in the function selectors of\n // multiple contracts.\n return keccak256(abi.encodePacked(_actionIdDisambiguator, selector));\n }\n\n function _canPerform(bytes32 actionId, address user) internal view virtual returns (bool);\n}\n" }, "@balancer-labs/v2-interfaces/contracts/pool-utils/BasePoolUserData.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nlibrary BasePoolUserData {\n // Special ExitKind for all pools, used in Recovery Mode. Use the max 8-bit value to prevent conflicts\n // with future additions to the ExitKind enums (or any front-end code that maps to existing values)\n uint8 public constant RECOVERY_MODE_EXIT_KIND = 255;\n\n // Return true if this is the special exit kind.\n function isRecoveryModeExitKind(bytes memory self) internal pure returns (bool) {\n // Check for the \"no data\" case, or abi.decode would revert\n return self.length > 0 && abi.decode(self, (uint8)) == RECOVERY_MODE_EXIT_KIND;\n }\n\n // Parse the bptAmountIn out of the userData\n function recoveryModeExit(bytes memory self) internal pure returns (uint256 bptAmountIn) {\n (, bptAmountIn) = abi.decode(self, (uint8, uint256));\n }\n}\n" }, "@balancer-labs/v2-interfaces/contracts/pool-utils/IRecoveryMode.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\n/**\n * @dev Interface for the RecoveryMode module.\n */\ninterface IRecoveryMode {\n /**\n * @dev Emitted when the Recovery Mode status changes.\n */\n event RecoveryModeStateChanged(bool enabled);\n\n /**\n * @notice Enables Recovery Mode in the Pool, disabling protocol fee collection and allowing for safe proportional\n * exits with low computational complexity and no dependencies.\n */\n function enableRecoveryMode() external;\n\n /**\n * @notice Disables Recovery Mode in the Pool, restoring protocol fee collection and disallowing proportional exits.\n */\n function disableRecoveryMode() external;\n\n /**\n * @notice Returns true if the Pool is in Recovery Mode.\n */\n function inRecoveryMode() external view returns (bool);\n}\n" }, "@balancer-labs/v2-interfaces/contracts/vault/IPoolSwapStructs.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\npragma experimental ABIEncoderV2;\n\nimport \"../solidity-utils/openzeppelin/IERC20.sol\";\n\nimport \"./IVault.sol\";\n\ninterface IPoolSwapStructs {\n // This is not really an interface - it just defines common structs used by other interfaces: IGeneralPool and\n // IMinimalSwapInfoPool.\n //\n // This data structure represents a request for a token swap, where `kind` indicates the swap type ('given in' or\n // 'given out') which indicates whether or not the amount sent by the pool is known.\n //\n // The pool receives `tokenIn` and sends `tokenOut`. `amount` is the number of `tokenIn` tokens the pool will take\n // in, or the number of `tokenOut` tokens the Pool will send out, depending on the given swap `kind`.\n //\n // All other fields are not strictly necessary for most swaps, but are provided to support advanced scenarios in\n // some Pools.\n //\n // `poolId` is the ID of the Pool involved in the swap - this is useful for Pool contracts that implement more than\n // one Pool.\n //\n // The meaning of `lastChangeBlock` depends on the Pool specialization:\n // - Two Token or Minimal Swap Info: the last block in which either `tokenIn` or `tokenOut` changed its total\n // balance.\n // - General: the last block in which *any* of the Pool's registered tokens changed its total balance.\n //\n // `from` is the origin address for the funds the Pool receives, and `to` is the destination address\n // where the Pool sends the outgoing tokens.\n //\n // `userData` is extra data provided by the caller - typically a signature from a trusted party.\n struct SwapRequest {\n IVault.SwapKind kind;\n IERC20 tokenIn;\n IERC20 tokenOut;\n uint256 amount;\n // Misc data\n bytes32 poolId;\n uint256 lastChangeBlock;\n address from;\n address to;\n bytes userData;\n }\n}\n" }, "@balancer-labs/v2-pool-utils/contracts/external-fees/ExternalFees.sol": { "content": "// SPDX-License-Identifier: GPL-3.0-or-later\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/FixedPoint.sol\";\nimport \"@balancer-labs/v2-solidity-utils/contracts/math/Math.sol\";\n\nlibrary ExternalFees {\n using FixedPoint for uint256;\n\n /**\n * @dev Calculates the amount of BPT necessary to give ownership of a given percentage of the Pool to an external\n * third party. In the case of protocol fees, this is the DAO, but could also be a pool manager, etc.\n * Note that this function reverts if `poolPercentage` >= 100%, it's expected that the caller will enforce this.\n * @param totalSupply - The total supply of the pool prior to minting BPT.\n * @param poolOwnershipPercentage - The desired ownership percentage of the pool to have as a result of minting BPT.\n * @return bptAmount - The amount of BPT to mint such that it is `poolPercentage` of the resultant total supply.\n */\n function bptForPoolOwnershipPercentage(uint256 totalSupply, uint256 poolOwnershipPercentage)\n internal\n pure\n returns (uint256)\n {\n // If we mint some amount `bptAmount` of BPT then the percentage ownership of the pool this grants is given by:\n // `poolOwnershipPercentage = bptAmount / (totalSupply + bptAmount)`.\n // Solving for `bptAmount`, we arrive at:\n // `bptAmount = totalSupply * poolOwnershipPercentage / (1 - poolOwnershipPercentage)`.\n return Math.divDown(Math.mul(totalSupply, poolOwnershipPercentage), poolOwnershipPercentage.complement());\n }\n}\n" }, "@balancer-labs/v2-solidity-utils/contracts/openzeppelin/SafeCast.sol": { "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\nimport \"@balancer-labs/v2-interfaces/contracts/solidity-utils/helpers/BalancerErrors.sol\";\n\n/**\n * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow\n * checks.\n *\n * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can\n * easily result in undesired exploitation or bugs, since developers usually\n * assume that overflows raise errors. `SafeCast` restores this intuition by\n * reverting the transaction when such an operation overflows.\n *\n * Using this library instead of the unchecked operations eliminates an entire\n * class of bugs, so it's recommended to use it always.\n *\n * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing\n * all math on `uint256` and `int256` and then downcasting.\n */\nlibrary SafeCast {\n /**\n * @dev Converts an unsigned uint256 into a signed int256.\n *\n * Requirements:\n *\n * - input must be less than or equal to maxInt256.\n */\n function toInt256(uint256 value) internal pure returns (int256) {\n _require(value >> 255 == 0, Errors.SAFE_CAST_VALUE_CANT_FIT_INT256);\n return int256(value);\n }\n\n /**\n * @dev Converts an unsigned uint256 into an unsigned uint64.\n *\n * Requirements:\n *\n * - input must be less than or equal to maxUint64.\n */\n function toUint64(uint256 value) internal pure returns (uint64) {\n _require(value <= type(uint64).max, Errors.SAFE_CAST_VALUE_CANT_FIT_UINT64);\n return uint64(value);\n }\n}\n" } }, "settings": { "optimizer": { "enabled": true, "runs": 200 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "libraries": { "contracts/lib/CircuitBreakerLib.sol": { "CircuitBreakerLib": "0x956ccab09898c0af2aca5e6c229c3ad4e93d9288" }, "contracts/managed/ManagedPoolAddRemoveTokenLib.sol": { "ManagedPoolAddRemoveTokenLib": "0xe42ffa682a26ef8f25891db4882932711d42e467" } } } }