ETH Price: $3,248.21 (+3.40%)
Gas: 6 Gwei

Token

SY swETH-BbAWeth_BalancerLP Aura (SY-swETH-BbAWeth_BalancerLP Aura)
 

Overview

Max Total Supply

52.451728763638603364 SY-swETH-BbAWeth_BalancerLP Aura

Holders

16 (0.00%)

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Filtered by Token Holder
hydrogreen.eth
Balance
0.000488423193665099 SY-swETH-BbAWeth_BalancerLP Aura

Value
$0.00
0x47e05bb20a14c9a27fa8706af83fff7a480de47f
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

Pendle is essentially a protocol for tokenizing yield and an AMM for trading tokenized yield and other time-decaying assets.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
PendleAuraBbAWethSwethSY

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 20000 runs

Other Settings:
default evmVersion
File 1 of 54 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original
     * initialization step. This is essential to configure modules that are added through upgrades and that require
     * initialization.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized < type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }
}

File 2 of 54 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 3 of 54 : draft-IERC1822.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)

pragma solidity ^0.8.0;

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822Proxiable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}

File 4 of 54 : IBeacon.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeacon {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

File 5 of 54 : ERC1967Upgrade.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)

pragma solidity ^0.8.2;

import "../beacon/IBeacon.sol";
import "../../interfaces/draft-IERC1822.sol";
import "../../utils/Address.sol";
import "../../utils/StorageSlot.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 *
 * @custom:oz-upgrades-unsafe-allow delegatecall
 */
abstract contract ERC1967Upgrade {
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        _upgradeTo(newImplementation);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallUUPS(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        // Upgrades from old implementations will perform a rollback test. This test requires the new
        // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
        // this special case will break upgrade paths from old UUPS implementation to new ones.
        if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(newImplementation);
        } else {
            try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
            } catch {
                revert("ERC1967Upgrade: new implementation is not UUPS");
            }
            _upgradeToAndCall(newImplementation, data, forceCall);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Emitted when the beacon is upgraded.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
        require(
            Address.isContract(IBeacon(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(
        address newBeacon,
        bytes memory data,
        bool forceCall
    ) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
        }
    }
}

File 6 of 54 : UUPSUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/UUPSUpgradeable.sol)

pragma solidity ^0.8.0;

import "../../interfaces/draft-IERC1822.sol";
import "../ERC1967/ERC1967Upgrade.sol";

/**
 * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
 * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
 *
 * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
 * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
 * `UUPSUpgradeable` with a custom implementation of upgrades.
 *
 * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
 *
 * _Available since v4.1._
 */
abstract contract UUPSUpgradeable is IERC1822Proxiable, ERC1967Upgrade {
    /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
    address private immutable __self = address(this);

    /**
     * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
     * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
     * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
     * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
     * fail.
     */
    modifier onlyProxy() {
        require(address(this) != __self, "Function must be called through delegatecall");
        require(_getImplementation() == __self, "Function must be called through active proxy");
        _;
    }

    /**
     * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
     * callable on the implementing contract but not through proxies.
     */
    modifier notDelegated() {
        require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
        _;
    }

    /**
     * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
     * implementation. It is used to validate that the this implementation remains valid after an upgrade.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
     */
    function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
        return _IMPLEMENTATION_SLOT;
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     */
    function upgradeTo(address newImplementation) external virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
     * encoded in `data`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     */
    function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, data, true);
    }

    /**
     * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
     * {upgradeTo} and {upgradeToAndCall}.
     *
     * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
     *
     * ```solidity
     * function _authorizeUpgrade(address) internal override onlyOwner {}
     * ```
     */
    function _authorizeUpgrade(address newImplementation) internal virtual;
}

File 7 of 54 : Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 8 of 54 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
        }
        _balances[to] += amount;

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

File 9 of 54 : draft-ERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/extensions/draft-ERC20Permit.sol)

pragma solidity ^0.8.0;

import "./draft-IERC20Permit.sol";
import "../ERC20.sol";
import "../../../utils/cryptography/draft-EIP712.sol";
import "../../../utils/cryptography/ECDSA.sol";
import "../../../utils/Counters.sol";

/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * _Available since v3.4._
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712 {
    using Counters for Counters.Counter;

    mapping(address => Counters.Counter) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private constant _PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    /**
     * @dev In previous versions `_PERMIT_TYPEHASH` was declared as `immutable`.
     * However, to ensure consistency with the upgradeable transpiler, we will continue
     * to reserve a slot.
     * @custom:oz-renamed-from _PERMIT_TYPEHASH
     */
    // solhint-disable-next-line var-name-mixedcase
    bytes32 private _PERMIT_TYPEHASH_DEPRECATED_SLOT;

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {}

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= deadline, "ERC20Permit: expired deadline");

        bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        require(signer == owner, "ERC20Permit: invalid signature");

        _approve(owner, spender, value);
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view virtual override returns (uint256) {
        return _nonces[owner].current();
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }

    /**
     * @dev "Consume a nonce": return the current value and increment.
     *
     * _Available since v4.1._
     */
    function _useNonce(address owner) internal virtual returns (uint256 current) {
        Counters.Counter storage nonce = _nonces[owner];
        current = nonce.current();
        nonce.increment();
    }
}

File 10 of 54 : draft-IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 11 of 54 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 12 of 54 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 13 of 54 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../extensions/draft-IERC20Permit.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 14 of 54 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 15 of 54 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 16 of 54 : Counters.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

File 17 of 54 : draft-EIP712.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/cryptography/draft-EIP712.sol)

pragma solidity ^0.8.0;

import "./ECDSA.sol";

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
    uint256 private immutable _CACHED_CHAIN_ID;
    address private immutable _CACHED_THIS;

    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        bytes32 typeHash = keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
        _CACHED_CHAIN_ID = block.chainid;
        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
        _CACHED_THIS = address(this);
        _TYPE_HASH = typeHash;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
            return _CACHED_DOMAIN_SEPARATOR;
        } else {
            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
        }
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 nameHash,
        bytes32 versionHash
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }
}

File 18 of 54 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.3) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 19 of 54 : StorageSlot.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }
}

File 20 of 54 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 21 of 54 : PendleERC20.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
import "@openzeppelin/contracts/utils/Context.sol";

/**
 * @dev Pendle's ERC20 implementation, modified from @openzeppelin implementation
 * Changes are:
 * - comes with built-in reentrancy protection, storage-packed with totalSupply variable
 * - delete increaseAllowance / decreaseAllowance
 * - add nonReentrancy protection to transfer / transferFrom functions
 * - allow decimals to be passed in
 * - block self-transfer by default
 */
// solhint-disable
contract PendleERC20 is Context, IERC20, IERC20Metadata {
    uint8 private constant _NOT_ENTERED = 1;
    uint8 private constant _ENTERED = 2;

    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint248 private _totalSupply;
    uint8 private _status;

    string private _name;
    string private _symbol;
    uint8 public immutable decimals;

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Sets the values for {name}, {symbol} and {decimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_, uint8 decimals_) {
        _name = name_;
        _symbol = symbol_;
        decimals = decimals_;
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(
        address to,
        uint256 amount
    ) external virtual override nonReentrant returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(
        address owner,
        address spender
    ) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) external virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external virtual override nonReentrant returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(address from, address to, uint256 amount) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");
        require(from != to, "ERC20: transfer to self");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
        }
        _balances[to] += amount;

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += toUint248(amount);
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= toUint248(amount);

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}

    function toUint248(uint256 x) internal virtual returns (uint248) {
        require(x <= type(uint248).max); // signed, lim = bit-1
        return uint248(x);
    }
}

File 22 of 54 : PendleERC20Permit.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./PendleERC20.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
import "@openzeppelin/contracts/utils/Context.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol";
import "@openzeppelin/contracts/utils/cryptography/draft-EIP712.sol";
import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import "@openzeppelin/contracts/utils/Counters.sol";

/// @dev forked from OZ's ERC20Permit
contract PendleERC20Permit is PendleERC20, IERC20Permit, EIP712 {
    using Counters for Counters.Counter;

    mapping(address => Counters.Counter) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private constant _PERMIT_TYPEHASH =
        keccak256(
            "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
        );

    constructor(
        string memory name_,
        string memory symbol_,
        uint8 decimals_
    ) PendleERC20(name_, symbol_, decimals_) EIP712(name_, "1") {}

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= deadline, "ERC20Permit: expired deadline");

        bytes32 structHash = keccak256(
            abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline)
        );

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        require(signer == owner, "ERC20Permit: invalid signature");

        _approve(owner, spender, value);
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view virtual override returns (uint256) {
        return _nonces[owner].current();
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }

    /**
     * @dev "Consume a nonce": return the current value and increment.
     *
     * _Available since v4.1._
     */
    function _useNonce(address owner) internal virtual returns (uint256 current) {
        Counters.Counter storage nonce = _nonces[owner];
        current = nonce.current();
        nonce.increment();
    }
}

File 23 of 54 : ArrayLib.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity >=0.8.0;

library ArrayLib {
    function sum(uint256[] memory input) internal pure returns (uint256) {
        uint256 value = 0;
        for (uint256 i = 0; i < input.length; ) {
            value += input[i];
            unchecked {
                i++;
            }
        }
        return value;
    }

    /// @notice return index of the element if found, else return uint256.max
    function find(address[] memory array, address element) internal pure returns (uint256 index) {
        uint256 length = array.length;
        for (uint256 i = 0; i < length; ) {
            if (array[i] == element) return i;
            unchecked {
                i++;
            }
        }
        return type(uint256).max;
    }

    function append(
        address[] memory inp,
        address element
    ) internal pure returns (address[] memory out) {
        uint256 length = inp.length;
        out = new address[](length + 1);
        for (uint256 i = 0; i < length; ) {
            out[i] = inp[i];
            unchecked {
                i++;
            }
        }
        out[length] = element;
    }

    // various version of contains
    function contains(address[] memory array, address element) internal pure returns (bool) {
        uint256 length = array.length;
        for (uint256 i = 0; i < length; ) {
            if (array[i] == element) return true;
            unchecked {
                i++;
            }
        }
        return false;
    }

    function contains(bytes4[] memory array, bytes4 element) internal pure returns (bool) {
        uint256 length = array.length;
        for (uint256 i = 0; i < length; ) {
            if (array[i] == element) return true;
            unchecked {
                i++;
            }
        }
        return false;
    }
}

File 24 of 54 : BoringOwnableUpgradeable.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";

contract BoringOwnableUpgradeableData {
    address public owner;
    address public pendingOwner;
}

abstract contract BoringOwnableUpgradeable is BoringOwnableUpgradeableData, Initializable {
    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    function __BoringOwnable_init() internal onlyInitializing {
        owner = msg.sender;
    }

    /// @notice Transfers ownership to `newOwner`. Either directly or claimable by the new pending owner.
    /// Can only be invoked by the current `owner`.
    /// @param newOwner Address of the new owner.
    /// @param direct True if `newOwner` should be set immediately. False if `newOwner` needs to use `claimOwnership`.
    /// @param renounce Allows the `newOwner` to be `address(0)` if `direct` and `renounce` is True. Has no effect otherwise.
    function transferOwnership(address newOwner, bool direct, bool renounce) public onlyOwner {
        if (direct) {
            // Checks
            require(newOwner != address(0) || renounce, "Ownable: zero address");

            // Effects
            emit OwnershipTransferred(owner, newOwner);
            owner = newOwner;
            pendingOwner = address(0);
        } else {
            // Effects
            pendingOwner = newOwner;
        }
    }

    /// @notice Needs to be called by `pendingOwner` to claim ownership.
    function claimOwnership() public {
        address _pendingOwner = pendingOwner;

        // Checks
        require(msg.sender == _pendingOwner, "Ownable: caller != pending owner");

        // Effects
        emit OwnershipTransferred(owner, _pendingOwner);
        owner = _pendingOwner;
        pendingOwner = address(0);
    }

    /// @notice Only allows the `owner` to execute the function.
    modifier onlyOwner() {
        require(msg.sender == owner, "Ownable: caller is not the owner");
        _;
    }

    uint256[48] private __gap;
}

File 25 of 54 : Errors.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

library Errors {
    // BulkSeller
    error BulkInsufficientSyForTrade(uint256 currentAmount, uint256 requiredAmount);
    error BulkInsufficientTokenForTrade(uint256 currentAmount, uint256 requiredAmount);
    error BulkInSufficientSyOut(uint256 actualSyOut, uint256 requiredSyOut);
    error BulkInSufficientTokenOut(uint256 actualTokenOut, uint256 requiredTokenOut);
    error BulkInsufficientSyReceived(uint256 actualBalance, uint256 requiredBalance);
    error BulkNotMaintainer();
    error BulkNotAdmin();
    error BulkSellerAlreadyExisted(address token, address SY, address bulk);
    error BulkSellerInvalidToken(address token, address SY);
    error BulkBadRateTokenToSy(uint256 actualRate, uint256 currentRate, uint256 eps);
    error BulkBadRateSyToToken(uint256 actualRate, uint256 currentRate, uint256 eps);

    // APPROX
    error ApproxFail();
    error ApproxParamsInvalid(uint256 guessMin, uint256 guessMax, uint256 eps);
    error ApproxBinarySearchInputInvalid(
        uint256 approxGuessMin,
        uint256 approxGuessMax,
        uint256 minGuessMin,
        uint256 maxGuessMax
    );

    // MARKET + MARKET MATH CORE
    error MarketExpired();
    error MarketZeroAmountsInput();
    error MarketZeroAmountsOutput();
    error MarketZeroLnImpliedRate();
    error MarketInsufficientPtForTrade(int256 currentAmount, int256 requiredAmount);
    error MarketInsufficientPtReceived(uint256 actualBalance, uint256 requiredBalance);
    error MarketInsufficientSyReceived(uint256 actualBalance, uint256 requiredBalance);
    error MarketZeroTotalPtOrTotalAsset(int256 totalPt, int256 totalAsset);
    error MarketExchangeRateBelowOne(int256 exchangeRate);
    error MarketProportionMustNotEqualOne();
    error MarketRateScalarBelowZero(int256 rateScalar);
    error MarketScalarRootBelowZero(int256 scalarRoot);
    error MarketProportionTooHigh(int256 proportion, int256 maxProportion);

    error OracleUninitialized();
    error OracleTargetTooOld(uint32 target, uint32 oldest);
    error OracleZeroCardinality();

    error MarketFactoryExpiredPt();
    error MarketFactoryInvalidPt();
    error MarketFactoryMarketExists();

    error MarketFactoryLnFeeRateRootTooHigh(uint80 lnFeeRateRoot, uint256 maxLnFeeRateRoot);
    error MarketFactoryReserveFeePercentTooHigh(
        uint8 reserveFeePercent,
        uint8 maxReserveFeePercent
    );
    error MarketFactoryZeroTreasury();
    error MarketFactoryInitialAnchorTooLow(int256 initialAnchor, int256 minInitialAnchor);

    // ROUTER
    error RouterInsufficientLpOut(uint256 actualLpOut, uint256 requiredLpOut);
    error RouterInsufficientSyOut(uint256 actualSyOut, uint256 requiredSyOut);
    error RouterInsufficientPtOut(uint256 actualPtOut, uint256 requiredPtOut);
    error RouterInsufficientYtOut(uint256 actualYtOut, uint256 requiredYtOut);
    error RouterInsufficientPYOut(uint256 actualPYOut, uint256 requiredPYOut);
    error RouterInsufficientTokenOut(uint256 actualTokenOut, uint256 requiredTokenOut);
    error RouterExceededLimitSyIn(uint256 actualSyIn, uint256 limitSyIn);
    error RouterExceededLimitPtIn(uint256 actualPtIn, uint256 limitPtIn);
    error RouterExceededLimitYtIn(uint256 actualYtIn, uint256 limitYtIn);
    error RouterInsufficientSyRepay(uint256 actualSyRepay, uint256 requiredSyRepay);
    error RouterInsufficientPtRepay(uint256 actualPtRepay, uint256 requiredPtRepay);
    error RouterNotAllSyUsed(uint256 netSyDesired, uint256 netSyUsed);

    error RouterTimeRangeZero();
    error RouterCallbackNotPendleMarket(address caller);
    error RouterInvalidAction(bytes4 selector);
    error RouterInvalidFacet(address facet);

    error RouterKyberSwapDataZero();

    // YIELD CONTRACT
    error YCExpired();
    error YCNotExpired();
    error YieldContractInsufficientSy(uint256 actualSy, uint256 requiredSy);
    error YCNothingToRedeem();
    error YCPostExpiryDataNotSet();
    error YCNoFloatingSy();

    // YieldFactory
    error YCFactoryInvalidExpiry();
    error YCFactoryYieldContractExisted();
    error YCFactoryZeroExpiryDivisor();
    error YCFactoryZeroTreasury();
    error YCFactoryInterestFeeRateTooHigh(uint256 interestFeeRate, uint256 maxInterestFeeRate);
    error YCFactoryRewardFeeRateTooHigh(uint256 newRewardFeeRate, uint256 maxRewardFeeRate);

    // SY
    error SYInvalidTokenIn(address token);
    error SYInvalidTokenOut(address token);
    error SYZeroDeposit();
    error SYZeroRedeem();
    error SYInsufficientSharesOut(uint256 actualSharesOut, uint256 requiredSharesOut);
    error SYInsufficientTokenOut(uint256 actualTokenOut, uint256 requiredTokenOut);

    // SY-specific
    error SYQiTokenMintFailed(uint256 errCode);
    error SYQiTokenRedeemFailed(uint256 errCode);
    error SYQiTokenRedeemRewardsFailed(uint256 rewardAccruedType0, uint256 rewardAccruedType1);
    error SYQiTokenBorrowRateTooHigh(uint256 borrowRate, uint256 borrowRateMax);

    error SYCurveInvalidPid();
    error SYCurve3crvPoolNotFound();

    error SYApeDepositAmountTooSmall(uint256 amountDeposited);
    error SYBalancerInvalidPid();
    error SYInvalidRewardToken(address token);

    error SYStargateRedeemCapExceeded(uint256 amountLpDesired, uint256 amountLpRedeemable);

    error SYBalancerReentrancy();

    // Liquidity Mining
    error VCInactivePool(address pool);
    error VCPoolAlreadyActive(address pool);
    error VCZeroVePendle(address user);
    error VCExceededMaxWeight(uint256 totalWeight, uint256 maxWeight);
    error VCEpochNotFinalized(uint256 wTime);
    error VCPoolAlreadyAddAndRemoved(address pool);

    error VEInvalidNewExpiry(uint256 newExpiry);
    error VEExceededMaxLockTime();
    error VEInsufficientLockTime();
    error VENotAllowedReduceExpiry();
    error VEZeroAmountLocked();
    error VEPositionNotExpired();
    error VEZeroPosition();
    error VEZeroSlope(uint128 bias, uint128 slope);
    error VEReceiveOldSupply(uint256 msgTime);

    error GCNotPendleMarket(address caller);
    error GCNotVotingController(address caller);

    error InvalidWTime(uint256 wTime);
    error ExpiryInThePast(uint256 expiry);
    error ChainNotSupported(uint256 chainId);

    error FDTotalAmountFundedNotMatch(uint256 actualTotalAmount, uint256 expectedTotalAmount);
    error FDEpochLengthMismatch();
    error FDInvalidPool(address pool);
    error FDPoolAlreadyExists(address pool);
    error FDInvalidNewFinishedEpoch(uint256 oldFinishedEpoch, uint256 newFinishedEpoch);
    error FDInvalidStartEpoch(uint256 startEpoch);
    error FDInvalidWTimeFund(uint256 lastFunded, uint256 wTime);
    error FDFutureFunding(uint256 lastFunded, uint256 currentWTime);

    error BDInvalidEpoch(uint256 epoch, uint256 startTime);

    // Cross-Chain
    error MsgNotFromSendEndpoint(uint16 srcChainId, bytes path);
    error MsgNotFromReceiveEndpoint(address sender);
    error InsufficientFeeToSendMsg(uint256 currentFee, uint256 requiredFee);
    error ApproxDstExecutionGasNotSet();
    error InvalidRetryData();

    // GENERIC MSG
    error ArrayLengthMismatch();
    error ArrayEmpty();
    error ArrayOutOfBounds();
    error ZeroAddress();
    error FailedToSendEther();
    error InvalidMerkleProof();

    error OnlyLayerZeroEndpoint();
    error OnlyYT();
    error OnlyYCFactory();
    error OnlyWhitelisted();

    // Swap Aggregator
    error SAInsufficientTokenIn(address tokenIn, uint256 amountExpected, uint256 amountActual);
    error UnsupportedSelector(uint256 aggregatorType, bytes4 selector);
}

File 26 of 54 : Math.sol
// SPDX-License-Identifier: GPL-3.0-or-later
// This program is free software: you can redistribute it and/or modify
// it under the terms of the GNU General Public License as published by
// the Free Software Foundation, either version 3 of the License, or
// (at your option) any later version.

// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.

// You should have received a copy of the GNU General Public License
// along with this program.  If not, see <http://www.gnu.org/licenses/>.

pragma solidity ^0.8.17;

/* solhint-disable private-vars-leading-underscore, reason-string */

library Math {
    uint256 internal constant ONE = 1e18; // 18 decimal places
    int256 internal constant IONE = 1e18; // 18 decimal places

    function subMax0(uint256 a, uint256 b) internal pure returns (uint256) {
        unchecked {
            return (a >= b ? a - b : 0);
        }
    }

    function subNoNeg(int256 a, int256 b) internal pure returns (int256) {
        require(a >= b, "negative");
        return a - b; // no unchecked since if b is very negative, a - b might overflow
    }

    function mulDown(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 product = a * b;
        unchecked {
            return product / ONE;
        }
    }

    function mulDown(int256 a, int256 b) internal pure returns (int256) {
        int256 product = a * b;
        unchecked {
            return product / IONE;
        }
    }

    function divDown(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 aInflated = a * ONE;
        unchecked {
            return aInflated / b;
        }
    }

    function divDown(int256 a, int256 b) internal pure returns (int256) {
        int256 aInflated = a * IONE;
        unchecked {
            return aInflated / b;
        }
    }

    function rawDivUp(uint256 a, uint256 b) internal pure returns (uint256) {
        return (a + b - 1) / b;
    }

    // @author Uniswap
    function sqrt(uint256 y) internal pure returns (uint256 z) {
        if (y > 3) {
            z = y;
            uint256 x = y / 2 + 1;
            while (x < z) {
                z = x;
                x = (y / x + x) / 2;
            }
        } else if (y != 0) {
            z = 1;
        }
    }

    function square(uint256 x) internal pure returns (uint256) {
        return x * x;
    }

    function abs(int256 x) internal pure returns (uint256) {
        return uint256(x > 0 ? x : -x);
    }

    function neg(int256 x) internal pure returns (int256) {
        return x * (-1);
    }

    function neg(uint256 x) internal pure returns (int256) {
        return Int(x) * (-1);
    }

    function max(uint256 x, uint256 y) internal pure returns (uint256) {
        return (x > y ? x : y);
    }

    function max(int256 x, int256 y) internal pure returns (int256) {
        return (x > y ? x : y);
    }

    function min(uint256 x, uint256 y) internal pure returns (uint256) {
        return (x < y ? x : y);
    }

    function min(int256 x, int256 y) internal pure returns (int256) {
        return (x < y ? x : y);
    }

    /*///////////////////////////////////////////////////////////////
                               SIGNED CASTS
    //////////////////////////////////////////////////////////////*/

    function Int(uint256 x) internal pure returns (int256) {
        require(x <= uint256(type(int256).max));
        return int256(x);
    }

    function Int128(int256 x) internal pure returns (int128) {
        require(type(int128).min <= x && x <= type(int128).max);
        return int128(x);
    }

    function Int128(uint256 x) internal pure returns (int128) {
        return Int128(Int(x));
    }

    /*///////////////////////////////////////////////////////////////
                               UNSIGNED CASTS
    //////////////////////////////////////////////////////////////*/

    function Uint(int256 x) internal pure returns (uint256) {
        require(x >= 0);
        return uint256(x);
    }

    function Uint32(uint256 x) internal pure returns (uint32) {
        require(x <= type(uint32).max);
        return uint32(x);
    }

    function Uint112(uint256 x) internal pure returns (uint112) {
        require(x <= type(uint112).max);
        return uint112(x);
    }

    function Uint96(uint256 x) internal pure returns (uint96) {
        require(x <= type(uint96).max);
        return uint96(x);
    }

    function Uint128(uint256 x) internal pure returns (uint128) {
        require(x <= type(uint128).max);
        return uint128(x);
    }

    function isAApproxB(
        uint256 a,
        uint256 b,
        uint256 eps
    ) internal pure returns (bool) {
        return mulDown(b, ONE - eps) <= a && a <= mulDown(b, ONE + eps);
    }

    function isAGreaterApproxB(
        uint256 a,
        uint256 b,
        uint256 eps
    ) internal pure returns (bool) {
        return a >= b && a <= mulDown(b, ONE + eps);
    }

    function isASmallerApproxB(
        uint256 a,
        uint256 b,
        uint256 eps
    ) internal pure returns (bool) {
        return a <= b && a >= mulDown(b, ONE - eps);
    }
}

File 27 of 54 : TokenHelper.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;
import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "../../interfaces/IWETH.sol";

abstract contract TokenHelper {
    using SafeERC20 for IERC20;
    address internal constant NATIVE = address(0);
    uint256 internal constant LOWER_BOUND_APPROVAL = type(uint96).max / 2; // some tokens use 96 bits for approval

    function _transferIn(address token, address from, uint256 amount) internal {
        if (token == NATIVE) require(msg.value == amount, "eth mismatch");
        else if (amount != 0) IERC20(token).safeTransferFrom(from, address(this), amount);
    }

    function _transferFrom(IERC20 token, address from, address to, uint256 amount) internal {
        if (amount != 0) token.safeTransferFrom(from, to, amount);
    }

    function _transferOut(address token, address to, uint256 amount) internal {
        if (amount == 0) return;
        if (token == NATIVE) {
            (bool success, ) = to.call{ value: amount }("");
            require(success, "eth send failed");
        } else {
            IERC20(token).safeTransfer(to, amount);
        }
    }

    function _transferOut(address[] memory tokens, address to, uint256[] memory amounts) internal {
        uint256 numTokens = tokens.length;
        require(numTokens == amounts.length, "length mismatch");
        for (uint256 i = 0; i < numTokens; ) {
            _transferOut(tokens[i], to, amounts[i]);
            unchecked {
                i++;
            }
        }
    }

    function _selfBalance(address token) internal view returns (uint256) {
        return (token == NATIVE) ? address(this).balance : IERC20(token).balanceOf(address(this));
    }

    function _selfBalance(IERC20 token) internal view returns (uint256) {
        return token.balanceOf(address(this));
    }

    /// @notice Approves the stipulated contract to spend the given allowance in the given token
    /// @dev PLS PAY ATTENTION to tokens that requires the approval to be set to 0 before changing it
    function _safeApprove(address token, address to, uint256 value) internal {
        (bool success, bytes memory data) = token.call(
            abi.encodeWithSelector(IERC20.approve.selector, to, value)
        );
        require(success && (data.length == 0 || abi.decode(data, (bool))), "Safe Approve");
    }

    function _safeApproveInf(address token, address to) internal {
        if (token == NATIVE) return;
        if (IERC20(token).allowance(address(this), to) < LOWER_BOUND_APPROVAL) {
            _safeApprove(token, to, 0);
            _safeApprove(token, to, type(uint256).max);
        }
    }

    function _wrap_unwrap_ETH(address tokenIn, address tokenOut, uint256 netTokenIn) internal {
        if (tokenIn == NATIVE) IWETH(tokenOut).deposit{ value: netTokenIn }();
        else IWETH(tokenIn).withdraw(netTokenIn);
    }
}

File 28 of 54 : RewardManager.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "./RewardManagerAbstract.sol";

/// NOTE: This RewardManager is used with SY & YTv2 & PendleMarket. For YTv1, it will use RewardManagerAbstract
/// NOTE: RewardManager must not have duplicated rewardTokens
abstract contract RewardManager is RewardManagerAbstract {
    using Math for uint256;
    using ArrayLib for uint256[];

    uint256 public lastRewardBlock;

    mapping(address => RewardState) public rewardState;

    uint256 internal constant INITIAL_REWARD_INDEX = 1;

    function _updateRewardIndex()
        internal
        virtual
        override
        returns (address[] memory tokens, uint256[] memory indexes)
    {
        tokens = _getRewardTokens();
        indexes = new uint256[](tokens.length);

        if (tokens.length == 0) return (tokens, indexes);

        if (lastRewardBlock != block.number) {
            // if we have not yet update the index for this block
            lastRewardBlock = block.number;

            uint256 totalShares = _rewardSharesTotal();

            _redeemExternalReward();

            for (uint256 i = 0; i < tokens.length; ++i) {
                address token = tokens[i];

                // the entire token balance of the contract must be the rewards of the contract
                uint256 accrued = _selfBalance(tokens[i]) - rewardState[token].lastBalance;
                uint256 index = rewardState[token].index;

                if (index == 0) index = INITIAL_REWARD_INDEX;
                if (totalShares != 0) index += accrued.divDown(totalShares);

                rewardState[token].index = index.Uint128();
                rewardState[token].lastBalance += accrued.Uint128();
            }
        }

        for (uint256 i = 0; i < tokens.length; i++) indexes[i] = rewardState[tokens[i]].index;
    }

    /// @dev this function doesn't need redeemExternal since redeemExternal is bundled in updateRewardIndex
    /// @dev this function also has to update rewardState.lastBalance
    function _doTransferOutRewards(
        address user,
        address receiver
    ) internal virtual override returns (uint256[] memory rewardAmounts) {
        address[] memory tokens = _getRewardTokens();
        rewardAmounts = new uint256[](tokens.length);
        for (uint256 i = 0; i < tokens.length; i++) {
            rewardAmounts[i] = userReward[tokens[i]][user].accrued;
            if (rewardAmounts[i] != 0) {
                userReward[tokens[i]][user].accrued = 0;
                rewardState[tokens[i]].lastBalance -= rewardAmounts[i].Uint128();
                _transferOut(tokens[i], receiver, rewardAmounts[i]);
            }
        }
    }

    function _getRewardTokens() internal view virtual returns (address[] memory);

    function _rewardSharesTotal() internal view virtual returns (uint256);
}

File 29 of 54 : RewardManagerAbstract.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "../../interfaces/IRewardManager.sol";

import "../libraries/ArrayLib.sol";
import "../libraries/TokenHelper.sol";
import "../libraries/math/Math.sol";

import "./RewardManagerAbstract.sol";

/// NOTE: RewardManager must not have duplicated rewardTokens
abstract contract RewardManagerAbstract is IRewardManager, TokenHelper {
    using Math for uint256;

    struct RewardState {
        uint128 index;
        uint128 lastBalance;
    }

    struct UserReward {
        uint128 index;
        uint128 accrued;
    }

    // [token] => [user] => (index,accrued)
    mapping(address => mapping(address => UserReward)) public userReward;

    function _updateAndDistributeRewards(address user) internal virtual {
        _updateAndDistributeRewardsForTwo(user, address(0));
    }

    function _updateAndDistributeRewardsForTwo(address user1, address user2) internal virtual {
        (address[] memory tokens, uint256[] memory indexes) = _updateRewardIndex();
        if (tokens.length == 0) return;

        if (user1 != address(0) && user1 != address(this))
            _distributeRewardsPrivate(user1, tokens, indexes);
        if (user2 != address(0) && user2 != address(this))
            _distributeRewardsPrivate(user2, tokens, indexes);
    }

    // should only be callable from `_updateAndDistributeRewardsForTwo` to guarantee user != address(0) && user != address(this)
    function _distributeRewardsPrivate(
        address user,
        address[] memory tokens,
        uint256[] memory indexes
    ) private {
        assert(user != address(0) && user != address(this));

        uint256 userShares = _rewardSharesUser(user);

        for (uint256 i = 0; i < tokens.length; ++i) {
            address token = tokens[i];
            uint256 index = indexes[i];
            uint256 userIndex = userReward[token][user].index;

            if (userIndex == 0) {
                userReward[token][user].index = index.Uint128();
                continue;
            }

            if (userIndex == index) continue;

            uint256 deltaIndex = index - userIndex;
            uint256 rewardDelta = userShares.mulDown(deltaIndex);
            uint256 rewardAccrued = userReward[token][user].accrued + rewardDelta;

            userReward[token][user] = UserReward({
                index: index.Uint128(),
                accrued: rewardAccrued.Uint128()
            });
        }
    }

    function _updateRewardIndex()
        internal
        virtual
        returns (address[] memory tokens, uint256[] memory indexes);

    function _redeemExternalReward() internal virtual;

    function _doTransferOutRewards(
        address user,
        address receiver
    ) internal virtual returns (uint256[] memory rewardAmounts);

    function _rewardSharesUser(address user) internal view virtual returns (uint256);
}

File 30 of 54 : ComposableStableMath.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity ^0.8.17;

import "../FixedPoint.sol";

// almost copy-paste from https://etherscan.io/token/0x1e19cf2d73a72ef1332c882f20534b6519be0276#code
library ComposableStableMath {
    using FixedPoint for uint256;

    uint256 internal constant _MIN_AMP = 1;
    uint256 internal constant _MAX_AMP = 5000;
    uint256 internal constant _AMP_PRECISION = 1e3;

    function _calculateInvariant(uint256 amplificationParameter, uint256[] memory balances)
        internal
        pure
        returns (uint256)
    {
        unchecked {
            /**********************************************************************************************
        // invariant                                                                                 //
        // D = invariant                                                  D^(n+1)                    //
        // A = amplification coefficient      A  n^n S + D = A D n^n + -----------                   //
        // S = sum of balances                                             n^n P                     //
        // P = product of balances                                                                   //
        // n = number of tokens                                                                      //
        **********************************************************************************************/

            // Always round down, to match Vyper's arithmetic (which always truncates).

            uint256 sum = 0; // S in the Curve version
            uint256 numTokens = balances.length;
            for (uint256 i = 0; i < numTokens; i++) {
                sum = sum.add(balances[i]);
            }
            if (sum == 0) {
                return 0;
            }

            uint256 prevInvariant; // Dprev in the Curve version
            uint256 invariant = sum; // D in the Curve version
            uint256 ampTimesTotal = amplificationParameter * numTokens; // Ann in the Curve version

            for (uint256 i = 0; i < 255; i++) {
                uint256 D_P = invariant;

                for (uint256 j = 0; j < numTokens; j++) {
                    // (D_P * invariant) / (balances[j] * numTokens)
                    D_P = divDown(mul(D_P, invariant), mul(balances[j], numTokens));
                }

                prevInvariant = invariant;

                invariant = divDown(
                    mul(
                        // (ampTimesTotal * sum) / AMP_PRECISION + D_P * numTokens
                        (
                            divDown(mul(ampTimesTotal, sum), _AMP_PRECISION).add(
                                mul(D_P, numTokens)
                            )
                        ),
                        invariant
                    ),
                    // ((ampTimesTotal - _AMP_PRECISION) * invariant) / _AMP_PRECISION + (numTokens + 1) * D_P
                    (
                        divDown(mul((ampTimesTotal - _AMP_PRECISION), invariant), _AMP_PRECISION)
                            .add(mul((numTokens + 1), D_P))
                    )
                );

                if (invariant > prevInvariant) {
                    if (invariant - prevInvariant <= 1) {
                        return invariant;
                    }
                } else if (prevInvariant - invariant <= 1) {
                    return invariant;
                }
            }

            revert("Stable Invariant did not converge");
        }
    }

    function _calcBptOutGivenExactTokensIn(
        uint256 amp,
        uint256[] memory balances,
        uint256[] memory amountsIn,
        uint256 bptTotalSupply,
        uint256 currentInvariant,
        uint256 swapFeePercentage
    ) internal pure returns (uint256) {
        unchecked {
            // BPT out, so we round down overall.

            // First loop calculates the sum of all token balances, which will be used to calculate
            // the current weights of each token, relative to this sum
            uint256 sumBalances = 0;
            for (uint256 i = 0; i < balances.length; i++) {
                sumBalances = sumBalances.add(balances[i]);
            }

            // Calculate the weighted balance ratio without considering fees
            uint256[] memory balanceRatiosWithFee = new uint256[](amountsIn.length);
            // The weighted sum of token balance ratios with fee
            uint256 invariantRatioWithFees = 0;
            for (uint256 i = 0; i < balances.length; i++) {
                uint256 currentWeight = balances[i].divDown(sumBalances);
                balanceRatiosWithFee[i] = balances[i].add(amountsIn[i]).divDown(balances[i]);
                invariantRatioWithFees = invariantRatioWithFees.add(
                    balanceRatiosWithFee[i].mulDown(currentWeight)
                );
            }

            // Second loop calculates new amounts in, taking into account the fee on the percentage excess
            uint256[] memory newBalances = new uint256[](balances.length);
            for (uint256 i = 0; i < balances.length; i++) {
                uint256 amountInWithoutFee;

                // Check if the balance ratio is greater than the ideal ratio to charge fees or not
                if (balanceRatiosWithFee[i] > invariantRatioWithFees) {
                    uint256 nonTaxableAmount = balances[i].mulDown(
                        invariantRatioWithFees.sub(FixedPoint.ONE)
                    );
                    uint256 taxableAmount = amountsIn[i].sub(nonTaxableAmount);
                    // No need to use checked arithmetic for the swap fee, it is guaranteed to be lower than 50%
                    amountInWithoutFee = nonTaxableAmount.add(
                        taxableAmount.mulDown(FixedPoint.ONE - swapFeePercentage)
                    );
                } else {
                    amountInWithoutFee = amountsIn[i];
                }

                newBalances[i] = balances[i].add(amountInWithoutFee);
            }

            uint256 newInvariant = _calculateInvariant(amp, newBalances);
            uint256 invariantRatio = newInvariant.divDown(currentInvariant);

            // If the invariant didn't increase for any reason, we simply don't mint BPT
            if (invariantRatio > FixedPoint.ONE) {
                return bptTotalSupply.mulDown(invariantRatio - FixedPoint.ONE);
            } else {
                return 0;
            }
        }
    }

    function _calcTokenOutGivenExactBptIn(
        uint256 amp,
        uint256[] memory balances,
        uint256 tokenIndex,
        uint256 bptAmountIn,
        uint256 bptTotalSupply,
        uint256 currentInvariant,
        uint256 swapFeePercentage
    ) internal pure returns (uint256) {
        unchecked {
            // Token out, so we round down overall.

            uint256 newInvariant = bptTotalSupply.sub(bptAmountIn).divUp(bptTotalSupply).mulUp(
                currentInvariant
            );

            // Calculate amount out without fee
            uint256 newBalanceTokenIndex = _getTokenBalanceGivenInvariantAndAllOtherBalances(
                amp,
                balances,
                newInvariant,
                tokenIndex
            );
            uint256 amountOutWithoutFee = balances[tokenIndex].sub(newBalanceTokenIndex);

            // First calculate the sum of all token balances, which will be used to calculate
            // the current weight of each token
            uint256 sumBalances = 0;
            for (uint256 i = 0; i < balances.length; i++) {
                sumBalances = sumBalances.add(balances[i]);
            }

            // We can now compute how much excess balance is being withdrawn as a result of the virtual swaps, which result
            // in swap fees.
            uint256 currentWeight = balances[tokenIndex].divDown(sumBalances);
            uint256 taxablePercentage = currentWeight.complement();

            // Swap fees are typically charged on 'token in', but there is no 'token in' here, so we apply it
            // to 'token out'. This results in slightly larger price impact. Fees are rounded up.
            uint256 taxableAmount = amountOutWithoutFee.mulUp(taxablePercentage);
            uint256 nonTaxableAmount = amountOutWithoutFee.sub(taxableAmount);

            // No need to use checked arithmetic for the swap fee, it is guaranteed to be lower than 50%
            return nonTaxableAmount.add(taxableAmount.mulDown(FixedPoint.ONE - swapFeePercentage));
        }
    }

    // This function calculates the balance of a given token (tokenIndex)
    // given all the other balances and the invariant
    function _getTokenBalanceGivenInvariantAndAllOtherBalances(
        uint256 amplificationParameter,
        uint256[] memory balances,
        uint256 invariant,
        uint256 tokenIndex
    ) internal pure returns (uint256) {
        unchecked {
            // Rounds result up overall

            uint256 ampTimesTotal = amplificationParameter * balances.length;
            uint256 sum = balances[0];
            uint256 P_D = balances[0] * balances.length;
            for (uint256 j = 1; j < balances.length; j++) {
                P_D = divDown(mul(mul(P_D, balances[j]), balances.length), invariant);
                sum = sum.add(balances[j]);
            }
            // No need to use safe math, based on the loop above `sum` is greater than or equal to `balances[tokenIndex]`
            sum = sum - balances[tokenIndex];

            uint256 inv2 = mul(invariant, invariant);
            // We remove the balance from c by multiplying it
            uint256 c = mul(
                mul(divUp(inv2, mul(ampTimesTotal, P_D)), _AMP_PRECISION),
                balances[tokenIndex]
            );
            uint256 b = sum.add(mul(divDown(invariant, ampTimesTotal), _AMP_PRECISION));

            // We iterate to find the balance
            uint256 prevTokenBalance = 0;
            // We multiply the first iteration outside the loop with the invariant to set the value of the
            // initial approximation.
            uint256 tokenBalance = divUp(inv2.add(c), invariant.add(b));

            for (uint256 i = 0; i < 255; i++) {
                prevTokenBalance = tokenBalance;

                tokenBalance = divUp(
                    mul(tokenBalance, tokenBalance).add(c),
                    mul(tokenBalance, 2).add(b).sub(invariant)
                );

                if (tokenBalance > prevTokenBalance) {
                    if (tokenBalance - prevTokenBalance <= 1) {
                        return tokenBalance;
                    }
                } else if (prevTokenBalance - tokenBalance <= 1) {
                    return tokenBalance;
                }
            }

            revert("Stable get balance did not converge");
        }
    }

    /*///////////////////////////////////////////////////////////////
                    LEGACY MATH FUNCTIONS
    //////////////////////////////////////////////////////////////*/

    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        unchecked {
            uint256 c = a * b;
            require(a == 0 || c / a == b);
            return c;
        }
    }

    function div(
        uint256 a,
        uint256 b,
        bool roundUp
    ) private pure returns (uint256) {
        return roundUp ? divUp(a, b) : divDown(a, b);
    }

    function divDown(uint256 a, uint256 b) private pure returns (uint256) {
        unchecked {
            require(b != 0);
            return a / b;
        }
    }

    function divUp(uint256 a, uint256 b) private pure returns (uint256) {
        unchecked {
            require(b != 0);

            if (a == 0) {
                return 0;
            } else {
                return 1 + (a - 1) / b;
            }
        }
    }
}

File 31 of 54 : ComposableStablePreview.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/proxy/utils/UUPSUpgradeable.sol";

import "../../../../../../interfaces/Balancer/IComposableStable.sol";

import "../FixedPoint.sol";
import "./ComposableStableMath.sol";
import "../StablePoolUserData.sol";

import "../StablePreviewBase.sol";
import "../../../../../libraries/BoringOwnableUpgradeable.sol";

contract ComposableStablePreview is StablePreviewBase, BoringOwnableUpgradeable, UUPSUpgradeable {
    using ComposableStableMath for uint256;
    using StablePoolUserData for bytes;
    using FixedPoint for uint256;

    struct ImmutableData {
        address[] poolTokens;
        address[] rateProviders;
        uint256[] rawScalingFactors;
        bool[] isExemptFromYieldProtocolFee;
        //
        address LP;
        bool noTokensExempt;
        bool allTokensExempt;
        uint256 bptIndex;
        uint256 totalTokens;
    }

    struct TokenRateCache {
        uint256 currentRate;
        uint256 oldRate;
    }

    constructor() initializer {}

    function initialize() external initializer {
        __BoringOwnable_init();
    }

    function _authorizeUpgrade(address newImplementation) internal override onlyOwner {}

    function onJoinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData,
        bytes memory poolImmutableData
    ) internal view override returns (uint256 bptAmountOut) {
        ImmutableData memory imd = abi.decode(poolImmutableData, (ImmutableData));

        TokenRateCache[] memory caches = _beforeSwapJoinExit(imd);

        uint256[] memory scalingFactors = _scalingFactors(imd, caches);

        // skip totalSupply == 0 case

        _upscaleArray(balances, scalingFactors);
        (bptAmountOut, ) = _onJoinPool(
            poolId,
            sender,
            recipient,
            balances,
            lastChangeBlock,
            protocolSwapFeePercentage,
            scalingFactors,
            userData,
            imd,
            caches
        );

        // skip _mintPoolTokens, _downscaleUpArray

        // we return bptAmountOut instead of minting
    }

    function onExitPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData,
        bytes memory poolImmutableData
    ) internal view override returns (uint256 amountTokenOut) {
        ImmutableData memory imd = abi.decode(poolImmutableData, (ImmutableData));

        uint256 bptAmountIn;
        uint256[] memory amountsOut;

        // skip recovery mode

        TokenRateCache[] memory caches = _beforeSwapJoinExit(imd);

        uint256[] memory scalingFactors = _scalingFactors(imd, caches);
        _upscaleArray(balances, scalingFactors);

        (bptAmountIn, amountsOut) = _onExitPool(
            poolId,
            sender,
            recipient,
            balances,
            lastChangeBlock,
            protocolSwapFeePercentage, // assume no recovery mode
            scalingFactors,
            userData,
            imd,
            caches
        );

        _downscaleDownArray(amountsOut, scalingFactors);

        // skip burnPoolTokens

        for (uint256 i = 0; i < amountsOut.length; i++) {
            if (amountsOut[i] > 0) return amountsOut[i];
        }
    }

    function _onJoinPool(
        bytes32,
        address,
        address,
        uint256[] memory registeredBalances,
        uint256,
        uint256,
        uint256[] memory scalingFactors,
        bytes memory userData,
        ImmutableData memory imd,
        TokenRateCache[] memory caches
    ) internal view returns (uint256, uint256[] memory) {
        return _onJoinExitPool(true, registeredBalances, scalingFactors, userData, imd, caches);
    }

    function _onExitPool(
        bytes32,
        address,
        address,
        uint256[] memory registeredBalances,
        uint256,
        uint256,
        uint256[] memory scalingFactors,
        bytes memory userData,
        ImmutableData memory imd,
        TokenRateCache[] memory caches
    ) internal view returns (uint256, uint256[] memory) {
        return _onJoinExitPool(false, registeredBalances, scalingFactors, userData, imd, caches);
    }

    /**
     * @return bptAmount
     * @return amountsDelta this will not contain bpt item since it will be discarded on the upper level
     */
    function _onJoinExitPool(
        bool isJoin,
        uint256[] memory registeredBalances,
        uint256[] memory scalingFactors,
        bytes memory userData,
        ImmutableData memory imd,
        TokenRateCache[] memory caches
    ) internal view returns (uint256 bptAmount, uint256[] memory amountsDelta) {
        (
            uint256 preJoinExitSupply,
            uint256[] memory balances,
            uint256 currentAmp,
            uint256 preJoinExitInvariant
        ) = _beforeJoinExit(registeredBalances, imd, caches);

        function(
            uint256[] memory,
            uint256,
            uint256,
            uint256,
            uint256[] memory,
            bytes memory,
            ImmutableData memory
        ) internal view returns (uint256, uint256[] memory) _doJoinOrExit = (
                isJoin ? _doJoin : _doExit
            );

        (bptAmount, amountsDelta) = _doJoinOrExit(
            balances,
            currentAmp,
            preJoinExitSupply,
            preJoinExitInvariant,
            scalingFactors,
            userData,
            imd
        );
        amountsDelta = _addBptItem(amountsDelta, 0, imd);

        // _mutateAmounts

        // skip _updateInvariantAfterJoinExit here
    }

    function _addBptItem(
        uint256[] memory amounts,
        uint256 bptAmount,
        ImmutableData memory imd
    ) internal pure returns (uint256[] memory registeredTokenAmounts) {
        registeredTokenAmounts = new uint256[](amounts.length + 1);
        for (uint256 i = 0; i < registeredTokenAmounts.length; i++) {
            registeredTokenAmounts[i] = i == imd.bptIndex
                ? bptAmount
                : amounts[i < imd.bptIndex ? i : i - 1];
        }
    }

    function _doJoin(
        uint256[] memory balances,
        uint256 currentAmp,
        uint256 preJoinExitSupply,
        uint256 preJoinExitInvariant,
        uint256[] memory scalingFactors,
        bytes memory userData,
        ImmutableData memory imd
    ) internal view returns (uint256, uint256[] memory) {
        // this is always true given Pendle SY context
        return
            _joinExactTokensInForBPTOut(
                preJoinExitSupply,
                preJoinExitInvariant,
                currentAmp,
                balances,
                scalingFactors,
                userData,
                imd
            );
    }

    function _joinExactTokensInForBPTOut(
        uint256 actualSupply,
        uint256 preJoinExitInvariant,
        uint256 currentAmp,
        uint256[] memory balances,
        uint256[] memory scalingFactors,
        bytes memory userData,
        ImmutableData memory imd
    ) private view returns (uint256, uint256[] memory) {
        (uint256[] memory amountsIn, ) = userData.exactTokensInForBptOut();

        // The user-provided amountsIn is unscaled, so we address that.
        _upscaleArray(amountsIn, _dropBptItem(imd, scalingFactors));

        uint256 bptAmountOut = currentAmp._calcBptOutGivenExactTokensIn(
            balances,
            amountsIn,
            actualSupply,
            preJoinExitInvariant,
            IBasePool(imd.LP).getSwapFeePercentage()
        );
        return (bptAmountOut, amountsIn);
    }

    function _doExit(
        uint256[] memory balances,
        uint256 currentAmp,
        uint256 preJoinExitSupply,
        uint256 preJoinExitInvariant,
        uint256[] memory, /*scalingFactors*/
        bytes memory userData,
        ImmutableData memory imd
    ) internal view returns (uint256, uint256[] memory) {
        // this is always true given Pendle SY context
        return
            _exitExactBPTInForTokenOut(
                preJoinExitSupply,
                preJoinExitInvariant,
                currentAmp,
                balances,
                userData,
                imd
            );
    }

    function _exitExactBPTInForTokenOut(
        uint256 actualSupply,
        uint256 preJoinExitInvariant,
        uint256 currentAmp,
        uint256[] memory balances,
        bytes memory userData,
        ImmutableData memory imd
    ) private view returns (uint256, uint256[] memory) {
        (uint256 bptAmountIn, uint256 tokenIndex) = userData.exactBptInForTokenOut();

        uint256[] memory amountsOut = new uint256[](balances.length);

        amountsOut[tokenIndex] = currentAmp._calcTokenOutGivenExactBptIn(
            balances,
            tokenIndex,
            bptAmountIn,
            actualSupply,
            preJoinExitInvariant,
            IBasePool(imd.LP).getSwapFeePercentage()
        );

        return (bptAmountIn, amountsOut);
    }

    function _beforeJoinExit(
        uint256[] memory registeredBalances,
        ImmutableData memory imd,
        TokenRateCache[] memory caches
    )
        internal
        view
        returns (
            uint256,
            uint256[] memory,
            uint256,
            uint256
        )
    {
        (uint256 lastJoinExitAmp, uint256 lastPostJoinExitInvariant) = IComposableStable(imd.LP)
            .getLastJoinExitData();

        (
            uint256 preJoinExitSupply,
            uint256[] memory balances,
            uint256 oldAmpPreJoinExitInvariant
        ) = _payProtocolFeesBeforeJoinExit(
                registeredBalances,
                lastJoinExitAmp,
                lastPostJoinExitInvariant,
                imd,
                caches
            );

        (uint256 currentAmp, , ) = IComposableStable(imd.LP).getAmplificationParameter();
        uint256 preJoinExitInvariant = currentAmp == lastJoinExitAmp
            ? oldAmpPreJoinExitInvariant
            : currentAmp._calculateInvariant(balances);

        return (preJoinExitSupply, balances, currentAmp, preJoinExitInvariant);
    }

    function _payProtocolFeesBeforeJoinExit(
        uint256[] memory registeredBalances,
        uint256 lastJoinExitAmp,
        uint256 lastPostJoinExitInvariant,
        ImmutableData memory imd,
        TokenRateCache[] memory caches
    )
        internal
        view
        returns (
            uint256,
            uint256[] memory,
            uint256
        )
    {
        (uint256 virtualSupply, uint256[] memory balances) = _dropBptItemFromBalances(
            imd,
            registeredBalances
        );

        (
            uint256 expectedProtocolOwnershipPercentage,
            uint256 currentInvariantWithLastJoinExitAmp
        ) = _getProtocolPoolOwnershipPercentage(
                balances,
                lastJoinExitAmp,
                lastPostJoinExitInvariant,
                imd,
                caches
            );

        uint256 protocolFeeAmount = _calculateAdjustedProtocolFeeAmount(
            virtualSupply,
            expectedProtocolOwnershipPercentage
        );

        // skip _payProtocolFee, which will make the LP balance from this point onwards to be off

        return (virtualSupply + protocolFeeAmount, balances, currentInvariantWithLastJoinExitAmp);
    }

    function _getProtocolPoolOwnershipPercentage(
        uint256[] memory balances,
        uint256 lastJoinExitAmp,
        uint256 lastPostJoinExitInvariant,
        ImmutableData memory imd,
        TokenRateCache[] memory caches
    ) internal view returns (uint256, uint256) {
        (
            uint256 swapFeeGrowthInvariant,
            uint256 totalNonExemptGrowthInvariant,
            uint256 totalGrowthInvariant
        ) = _getGrowthInvariants(balances, lastJoinExitAmp, imd, caches);

        uint256 swapFeeGrowthInvariantDelta = (swapFeeGrowthInvariant > lastPostJoinExitInvariant)
            ? swapFeeGrowthInvariant - lastPostJoinExitInvariant
            : 0;
        uint256 nonExemptYieldGrowthInvariantDelta = (totalNonExemptGrowthInvariant >
            swapFeeGrowthInvariant)
            ? totalNonExemptGrowthInvariant - swapFeeGrowthInvariant
            : 0;

        uint256 protocolSwapFeePercentage = swapFeeGrowthInvariantDelta
            .divDown(totalGrowthInvariant)
            .mulDown(
                IComposableStable(imd.LP).getProtocolFeePercentageCache(0) // ProtocolFeeType.SWAP // can't get better
            );

        uint256 protocolYieldPercentage = nonExemptYieldGrowthInvariantDelta
            .divDown(totalGrowthInvariant)
            .mulDown(
                IComposableStable(imd.LP).getProtocolFeePercentageCache(2) // ProtocolFeeType.YIELD // can't get better
            );

        // These percentages can then be simply added to compute the total protocol Pool ownership percentage.
        // This is naturally bounded above by FixedPoint.ONE so this addition cannot overflow.
        return (protocolSwapFeePercentage + protocolYieldPercentage, totalGrowthInvariant);
    }

    function _getGrowthInvariants(
        uint256[] memory balances,
        uint256 lastJoinExitAmp,
        ImmutableData memory imd,
        TokenRateCache[] memory caches
    )
        internal
        pure
        returns (
            uint256 swapFeeGrowthInvariant,
            uint256 totalNonExemptGrowthInvariant,
            uint256 totalGrowthInvariant
        )
    {
        swapFeeGrowthInvariant = lastJoinExitAmp._calculateInvariant(
            _getAdjustedBalances(balances, true, imd, caches)
        );

        if (imd.noTokensExempt) {
            totalNonExemptGrowthInvariant = lastJoinExitAmp._calculateInvariant(balances);
            totalGrowthInvariant = totalNonExemptGrowthInvariant;
        } else if (imd.allTokensExempt) {
            totalNonExemptGrowthInvariant = swapFeeGrowthInvariant;
            totalGrowthInvariant = lastJoinExitAmp._calculateInvariant(balances);
        } else {
            totalNonExemptGrowthInvariant = lastJoinExitAmp._calculateInvariant(
                _getAdjustedBalances(balances, false, imd, caches)
            );

            totalGrowthInvariant = lastJoinExitAmp._calculateInvariant(balances);
        }
    }

    function _getAdjustedBalances(
        uint256[] memory balances,
        bool ignoreExemptFlags,
        ImmutableData memory imd,
        TokenRateCache[] memory tokenRateCaches
    ) internal pure returns (uint256[] memory) {
        uint256 totalTokensWithoutBpt = balances.length;
        uint256[] memory adjustedBalances = new uint256[](totalTokensWithoutBpt);

        for (uint256 i = 0; i < totalTokensWithoutBpt; ++i) {
            uint256 skipBptIndex = i >= imd.bptIndex ? i + 1 : i;
            adjustedBalances[i] = _isTokenExemptFromYieldProtocolFee(imd, skipBptIndex) ||
                (ignoreExemptFlags && _hasRateProvider(imd, skipBptIndex))
                ? _adjustedBalance(balances[i], tokenRateCaches[skipBptIndex])
                : balances[i];
        }

        return adjustedBalances;
    }

    function _adjustedBalance(uint256 balance, TokenRateCache memory cache)
        private
        pure
        returns (uint256)
    {
        return (balance * cache.oldRate) / cache.currentRate;
    }

    function _calculateAdjustedProtocolFeeAmount(uint256 supply, uint256 basePercentage)
        internal
        pure
        returns (uint256)
    {
        return supply.mulDown(basePercentage).divDown(basePercentage.complement());
    }

    function _dropBptItemFromBalances(
        ImmutableData memory imd,
        uint256[] memory registeredBalances
    ) internal view returns (uint256, uint256[] memory) {
        return (
            _getVirtualSupply(imd, registeredBalances[imd.bptIndex]),
            _dropBptItem(imd, registeredBalances)
        );
    }

    function _dropBptItem(ImmutableData memory imd, uint256[] memory amounts)
        internal
        pure
        returns (uint256[] memory)
    {
        uint256[] memory amountsWithoutBpt = new uint256[](amounts.length - 1);
        for (uint256 i = 0; i < amountsWithoutBpt.length; i++) {
            amountsWithoutBpt[i] = amounts[i < imd.bptIndex ? i : i + 1];
        }

        return amountsWithoutBpt;
    }

    function _getVirtualSupply(ImmutableData memory imd, uint256 bptBalance)
        internal
        view
        returns (uint256)
    {
        return (IERC20(imd.LP).totalSupply()).sub(bptBalance); // can't get better
    }

    function _beforeSwapJoinExit(ImmutableData memory imd)
        internal
        view
        returns (TokenRateCache[] memory tokenRateCaches)
    {
        return _cacheTokenRatesIfNecessary(imd);
    }

    function _cacheTokenRatesIfNecessary(ImmutableData memory imd)
        internal
        view
        returns (TokenRateCache[] memory tokenRateCaches)
    {
        tokenRateCaches = new TokenRateCache[](imd.totalTokens);

        for (uint256 i = 0; i < imd.totalTokens; ++i) {
            tokenRateCaches[i] = _cacheTokenRateIfNecessary(i, imd);
        }
    }

    /**
     * @dev Caches the rate for a token if necessary. It ignores the call if there is no provider set.
     */
    function _cacheTokenRateIfNecessary(uint256 index, ImmutableData memory imd)
        internal
        view
        returns (TokenRateCache memory res)
    {
        if (index == imd.bptIndex || !_hasRateProvider(imd, index)) return res;

        uint256 expires;
        (res.currentRate, res.oldRate, , expires) = IComposableStable(imd.LP).getTokenRateCache(
            IERC20(imd.poolTokens[index])
        );

        if (block.timestamp > expires) {
            res.currentRate = IRateProvider(imd.rateProviders[index]).getRate();
        }
    }

    function _scalingFactors(ImmutableData memory imd, TokenRateCache[] memory caches)
        internal
        view
        virtual
        returns (uint256[] memory)
    {
        // There is no need to check the arrays length since both are based on `_getTotalTokens`
        uint256[] memory scalingFactors = new uint256[](imd.totalTokens);

        for (uint256 i = 0; i < imd.totalTokens; ++i) {
            scalingFactors[i] = imd.rawScalingFactors[i].mulDown(_getTokenRate(caches, i));
        }

        return scalingFactors;
    }

    function _getTokenRate(TokenRateCache[] memory caches, uint256 index)
        internal
        view
        virtual
        returns (uint256)
    {
        return caches[index].currentRate == 0 ? FixedPoint.ONE : caches[index].currentRate;
    }

    /*///////////////////////////////////////////////////////////////
                               Helpers functions
    //////////////////////////////////////////////////////////////*/

    function _upscaleArray(uint256[] memory amounts, uint256[] memory scalingFactors)
        internal
        pure
    {
        uint256 length = amounts.length;
        for (uint256 i = 0; i < length; ++i) {
            amounts[i] = FixedPoint.mulDown(amounts[i], scalingFactors[i]);
        }
    }

    function _downscaleDownArray(uint256[] memory amounts, uint256[] memory scalingFactors)
        internal
        pure
    {
        uint256 length = amounts.length;
        for (uint256 i = 0; i < length; ++i) {
            amounts[i] = FixedPoint.divDown(amounts[i], scalingFactors[i]);
        }
    }

    function _hasRateProvider(ImmutableData memory imd, uint256 index)
        internal
        pure
        returns (bool)
    {
        return address(imd.rateProviders[index]) != address(0);
    }

    function _isTokenExemptFromYieldProtocolFee(ImmutableData memory imd, uint256 index)
        internal
        pure
        returns (bool)
    {
        return imd.isExemptFromYieldProtocolFee[index];
    }
}

File 32 of 54 : FixedPoint.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity ^0.8.17;

/* solhint-disable private-vars-leading-underscore */

/**
 * @dev forked from https://etherscan.io/token/0x8e85e97ed19c0fa13b2549309965291fbbc0048b#code
 * with omitted overflow checks given solidity version
 */

library FixedPoint {
    uint256 internal constant ONE = 1e18; // 18 decimal places
    uint256 internal constant TWO = 2 * ONE;
    uint256 internal constant FOUR = 4 * ONE;

    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    function mulDown(uint256 a, uint256 b) internal pure returns (uint256) {
        return (a * b) / ONE;
    }

    function mulUp(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 product = a * b;
        if (product == 0) {
            return 0;
        } else {
            unchecked {
                return ((product - 1) / ONE) + 1;
            }
        }
    }

    function divDown(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b != 0, "Zero division");

        if (a == 0) {
            return 0;
        } else {
            uint256 aInflated = a * ONE;
            return aInflated / b;
        }
    }

    function divUp(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b != 0, "Zero division");

        if (a == 0) {
            return 0;
        } else {
            uint256 aInflated = a * ONE;
            unchecked {
                return ((aInflated - 1) / b) + 1;
            }
        }
    }

    function complement(uint256 x) internal pure returns (uint256) {
        unchecked {
            return (x < ONE) ? (ONE - x) : 0;
        }
    }
}

File 33 of 54 : BbAPoolHelper.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "../../../../../libraries/TokenHelper.sol";
import "../../../../../../interfaces/Balancer/IVault.sol";
import "./LinearPreview.sol";

abstract contract BbAPoolHelper is TokenHelper {
    address private constant BALANCER_VAULT = 0xBA12222222228d8Ba445958a75a0704d566BF2C8;
    bytes private constant EMPTY_BYTES = abi.encode();

    LinearPreview public immutable linearPreviewHelper;

    constructor(LinearPreview _linearPreviewHelper) {
        linearPreviewHelper = _linearPreviewHelper;
    }

    function _safeApproveInfVault(address token) internal {
        _safeApproveInf(token, BALANCER_VAULT);
    }

    function joinExitPool(
        address receiver,
        bytes32 poolId,
        address tokenIn,
        address tokenOut,
        uint256 amountIn
    ) internal returns (uint256 amountOut) {
        return
            IVault(BALANCER_VAULT).swap{ value: (tokenIn == NATIVE ? amountIn : 0) }(
                IVault.SingleSwap({
                    poolId: poolId,
                    kind: IVault.SwapKind.GIVEN_IN,
                    assetIn: IAsset(tokenIn),
                    assetOut: IAsset(tokenOut),
                    amount: amountIn,
                    userData: EMPTY_BYTES
                }),
                IVault.FundManagement({
                    sender: address(this),
                    fromInternalBalance: false,
                    recipient: payable(receiver),
                    toInternalBalance: false
                }),
                0,
                block.timestamp
            );
    }
}

abstract contract BbAWethHelper is BbAPoolHelper {
    address internal constant BB_A_WETH = 0x60D604890feaa0b5460B28A424407c24fe89374a;
    address internal constant WETH = 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2;
    address internal constant WA_WETH = 0x59463BB67dDD04fe58ED291ba36C26d99A39fbc6;
    bytes32 internal constant BB_A_WETH_POOL_ID =
        bytes32(0x60d604890feaa0b5460b28a424407c24fe89374a0000000000000000000004fc);

    constructor(LinearPreview _linearPreviewHelper) BbAPoolHelper(_linearPreviewHelper) {
        _safeApproveInfVault(WETH);
        _safeApproveInfVault(WA_WETH);
    }

    function _depositBbAWeth(address tokenIn, uint256 amountDep)
        internal
        virtual
        returns (uint256 amountOut)
    {
        amountOut = joinExitPool(address(this), BB_A_WETH_POOL_ID, tokenIn, BB_A_WETH, amountDep);
    }

    function _redeemBbAWeth(
        address receiver,
        address tokenOut,
        uint256 amountRedeem
    ) internal virtual returns (uint256 amountTokenOut) {
        amountTokenOut = joinExitPool(
            receiver,
            BB_A_WETH_POOL_ID,
            BB_A_WETH,
            tokenOut,
            amountRedeem
        );
    }

    function _previewDepositBbAWeth(address tokenIn, uint256 amountDep)
        internal
        view
        virtual
        returns (uint256 amountOut)
    {
        return
            linearPreviewHelper.joinExitPoolPreview(
                BB_A_WETH_POOL_ID,
                tokenIn == NATIVE ? WETH : tokenIn,
                BB_A_WETH,
                amountDep
            );
    }

    function _previewRedeemBbAWeth(address tokenOut, uint256 amountRedeem)
        internal
        view
        returns (uint256 amountOut)
    {
        return
            linearPreviewHelper.joinExitPoolPreview(
                BB_A_WETH_POOL_ID,
                BB_A_WETH,
                tokenOut == NATIVE ? WETH : tokenOut,
                amountRedeem
            );
    }
}

File 34 of 54 : LinearMath.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity ^0.8.17;
import "../FixedPoint.sol";

// These functions start with an underscore, as if they were part of a contract and not a library. At some point this
// should be fixed.
// solhint-disable private-vars-leading-underscore

library LinearMath {
    using FixedPoint for uint256;

    // A thorough derivation of the formulas and derivations found here exceeds the scope of this file, so only
    // introductory notions will be presented.

    // A Linear Pool holds three tokens: the main token, the wrapped token, and the Pool share token (BPT). It is
    // possible to exchange any of these tokens for any of the other two (so we have three trading pairs) in both
    // directions (the first token of each pair can be bought or sold for the second) and by specifying either the input
    // or output amount (typically referred to as 'given in' or 'given out'). A full description thus requires
    // 3*2*2 = 12 functions.
    // Wrapped tokens have a known, trusted exchange rate to main tokens. All functions here assume such a rate has
    // already been applied, meaning main and wrapped balances can be compared as they are both expressed in the same
    // units (those of main token).
    // Additionally, Linear Pools feature a lower and upper target that represent the desired range of values for the
    // main token balance. Any action that moves the main balance away from this range is charged a proportional fee,
    // and any action that moves it towards this range is incentivized by paying the actor using these collected fees.
    // The collected fees are not stored in a separate data structure: they are a function of the current main balance,
    // targets and fee percentage. The main balance sans fees is known as the 'nominal balance', which is always smaller
    // than the real balance except when the real balance is within the targets.
    // The rule under which Linear Pools conduct trades between main and wrapped tokens is by keeping the sum of nominal
    // main balance and wrapped balance constant: this value is known as the 'invariant'. BPT is backed by nominal
    // reserves, meaning its supply is proportional to the invariant. As the wrapped token appreciates in value and its
    // exchange rate to the main token increases, so does the invariant and thus the value of BPT (in main token units).

    struct Params {
        uint256 fee;
        uint256 lowerTarget;
        uint256 upperTarget;
    }

    function _calcBptOutPerMainIn(
        uint256 mainIn,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount out, so we round down overall.

        if (bptSupply == 0) {
            // BPT typically grows in the same ratio the invariant does. The first time liquidity is added however, the
            // BPT supply is initialized to equal the invariant (which in this case is just the nominal main balance as
            // there is no wrapped balance).
            return _toNominal(mainIn, params);
        }

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 afterNominalMain = _toNominal(mainBalance.add(mainIn), params);
        uint256 deltaNominalMain = afterNominalMain.sub(previousNominalMain);
        uint256 invariant = _calcInvariant(previousNominalMain, wrappedBalance);
        return divDown(mul(bptSupply, deltaNominalMain), invariant);
    }

    function _calcBptInPerMainOut(
        uint256 mainOut,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount in, so we round up overall.

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 afterNominalMain = _toNominal(mainBalance.sub(mainOut), params);
        uint256 deltaNominalMain = previousNominalMain.sub(afterNominalMain);
        uint256 invariant = _calcInvariant(previousNominalMain, wrappedBalance);
        return divUp(mul(bptSupply, deltaNominalMain), invariant);
    }

    function _calcWrappedOutPerMainIn(
        uint256 mainIn,
        uint256 mainBalance,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount out, so we round down overall.

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 afterNominalMain = _toNominal(mainBalance.add(mainIn), params);
        return afterNominalMain.sub(previousNominalMain);
    }

    function _calcWrappedInPerMainOut(
        uint256 mainOut,
        uint256 mainBalance,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount in, so we round up overall.

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 afterNominalMain = _toNominal(mainBalance.sub(mainOut), params);
        return previousNominalMain.sub(afterNominalMain);
    }

    function _calcMainInPerBptOut(
        uint256 bptOut,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount in, so we round up overall.

        if (bptSupply == 0) {
            // BPT typically grows in the same ratio the invariant does. The first time liquidity is added however, the
            // BPT supply is initialized to equal the invariant (which in this case is just the nominal main balance as
            // there is no wrapped balance).
            return _fromNominal(bptOut, params);
        }

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 invariant = _calcInvariant(previousNominalMain, wrappedBalance);
        uint256 deltaNominalMain = divUp(mul(invariant, bptOut), bptSupply);
        uint256 afterNominalMain = previousNominalMain.add(deltaNominalMain);
        uint256 newMainBalance = _fromNominal(afterNominalMain, params);
        return newMainBalance.sub(mainBalance);
    }

    function _calcMainOutPerBptIn(
        uint256 bptIn,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount out, so we round down overall.

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 invariant = _calcInvariant(previousNominalMain, wrappedBalance);
        uint256 deltaNominalMain = divDown(mul(invariant, bptIn), bptSupply);
        uint256 afterNominalMain = previousNominalMain.sub(deltaNominalMain);
        uint256 newMainBalance = _fromNominal(afterNominalMain, params);
        return mainBalance.sub(newMainBalance);
    }

    function _calcMainOutPerWrappedIn(
        uint256 wrappedIn,
        uint256 mainBalance,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount out, so we round down overall.

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 afterNominalMain = previousNominalMain.sub(wrappedIn);
        uint256 newMainBalance = _fromNominal(afterNominalMain, params);
        return mainBalance.sub(newMainBalance);
    }

    function _calcMainInPerWrappedOut(
        uint256 wrappedOut,
        uint256 mainBalance,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount in, so we round up overall.

        uint256 previousNominalMain = _toNominal(mainBalance, params);
        uint256 afterNominalMain = previousNominalMain.add(wrappedOut);
        uint256 newMainBalance = _fromNominal(afterNominalMain, params);
        return newMainBalance.sub(mainBalance);
    }

    function _calcBptOutPerWrappedIn(
        uint256 wrappedIn,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount out, so we round down overall.

        if (bptSupply == 0) {
            // BPT typically grows in the same ratio the invariant does. The first time liquidity is added however, the
            // BPT supply is initialized to equal the invariant (which in this case is just the wrapped balance as
            // there is no main balance).
            return wrappedIn;
        }

        uint256 nominalMain = _toNominal(mainBalance, params);
        uint256 previousInvariant = _calcInvariant(nominalMain, wrappedBalance);

        uint256 newWrappedBalance = wrappedBalance.add(wrappedIn);
        uint256 newInvariant = _calcInvariant(nominalMain, newWrappedBalance);

        uint256 newBptBalance = divDown(mul(bptSupply, newInvariant), previousInvariant);

        return newBptBalance.sub(bptSupply);
    }

    function _calcBptInPerWrappedOut(
        uint256 wrappedOut,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount in, so we round up overall.

        uint256 nominalMain = _toNominal(mainBalance, params);
        uint256 previousInvariant = _calcInvariant(nominalMain, wrappedBalance);

        uint256 newWrappedBalance = wrappedBalance.sub(wrappedOut);
        uint256 newInvariant = _calcInvariant(nominalMain, newWrappedBalance);

        uint256 newBptBalance = divDown(mul(bptSupply, newInvariant), previousInvariant);

        return bptSupply.sub(newBptBalance);
    }

    function _calcWrappedInPerBptOut(
        uint256 bptOut,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount in, so we round up overall.

        if (bptSupply == 0) {
            // BPT typically grows in the same ratio the invariant does. The first time liquidity is added however, the
            // BPT supply is initialized to equal the invariant (which in this case is just the wrapped balance as
            // there is no main balance).
            return bptOut;
        }

        uint256 nominalMain = _toNominal(mainBalance, params);
        uint256 previousInvariant = _calcInvariant(nominalMain, wrappedBalance);

        uint256 newBptBalance = bptSupply.add(bptOut);
        uint256 newWrappedBalance = divUp(mul(newBptBalance, previousInvariant), bptSupply).sub(
            nominalMain
        );

        return newWrappedBalance.sub(wrappedBalance);
    }

    function _calcWrappedOutPerBptIn(
        uint256 bptIn,
        uint256 mainBalance,
        uint256 wrappedBalance,
        uint256 bptSupply,
        Params memory params
    ) internal pure returns (uint256) {
        // Amount out, so we round down overall.

        uint256 nominalMain = _toNominal(mainBalance, params);
        uint256 previousInvariant = _calcInvariant(nominalMain, wrappedBalance);

        uint256 newBptBalance = bptSupply.sub(bptIn);
        uint256 newWrappedBalance = divUp(mul(newBptBalance, previousInvariant), bptSupply).sub(
            nominalMain
        );

        return wrappedBalance.sub(newWrappedBalance);
    }

    function _calcInvariant(uint256 nominalMainBalance, uint256 wrappedBalance)
        internal
        pure
        returns (uint256)
    {
        return nominalMainBalance.add(wrappedBalance);
    }

    function _toNominal(uint256 real, Params memory params) internal pure returns (uint256) {
        unchecked {
            // Fees are always rounded down: either direction would work but we need to be consistent, and rounding down
            // uses less gas.

            if (real < params.lowerTarget) {
                uint256 fees = (params.lowerTarget - real).mulDown(params.fee);
                return real.sub(fees);
            } else if (real <= params.upperTarget) {
                return real;
            } else {
                uint256 fees = (real - params.upperTarget).mulDown(params.fee);
                return real.sub(fees);
            }
        }
    }

    function _fromNominal(uint256 nominal, Params memory params) internal pure returns (uint256) {
        unchecked {
            // Since real = nominal + fees, rounding down fees is equivalent to rounding down real.

            if (nominal < params.lowerTarget) {
                return
                    (nominal.add(params.fee.mulDown(params.lowerTarget))).divDown(
                        FixedPoint.ONE.add(params.fee)
                    );
            } else if (nominal <= params.upperTarget) {
                return nominal;
            } else {
                return (
                    nominal.sub(params.fee.mulDown(params.upperTarget)).divDown(
                        FixedPoint.ONE.sub(params.fee)
                    )
                );
            }
        }
    }

    function _calcTokensOutGivenExactBptIn(
        uint256[] memory balances,
        uint256 bptAmountIn,
        uint256 bptTotalSupply,
        uint256 bptIndex
    ) internal pure returns (uint256[] memory) {
        unchecked {
            /**********************************************************************************************
        // exactBPTInForTokensOut                                                                    //
        // (per token)                                                                               //
        // aO = tokenAmountOut             /        bptIn         \                                  //
        // b = tokenBalance      a0 = b * | ---------------------  |                                 //
        // bptIn = bptAmountIn             \     bptTotalSupply    /                                 //
        // bpt = bptTotalSupply                                                                      //
        **********************************************************************************************/

            // Since we're computing an amount out, we round down overall. This means rounding down on both the
            // multiplication and division.

            uint256 bptRatio = bptAmountIn.divDown(bptTotalSupply);

            uint256[] memory amountsOut = new uint256[](balances.length);
            for (uint256 i = 0; i < balances.length; i++) {
                // BPT is skipped as those tokens are not the LPs, but rather the preminted and undistributed amount.
                if (i != bptIndex) {
                    amountsOut[i] = balances[i].mulDown(bptRatio);
                }
            }

            return amountsOut;
        }
    }

    /*///////////////////////////////////////////////////////////////
                    LEGACY MATH FUNCTIONS
    //////////////////////////////////////////////////////////////*/

    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        unchecked {
            uint256 c = a * b;
            require(a == 0 || c / a == b);
            return c;
        }
    }

    function div(
        uint256 a,
        uint256 b,
        bool roundUp
    ) internal pure returns (uint256) {
        return roundUp ? divUp(a, b) : divDown(a, b);
    }

    function divDown(uint256 a, uint256 b) internal pure returns (uint256) {
        unchecked {
            require(b != 0);
            return a / b;
        }
    }

    function divUp(uint256 a, uint256 b) internal pure returns (uint256) {
        unchecked {
            require(b != 0);

            if (a == 0) {
                return 0;
            } else {
                return 1 + (a - 1) / b;
            }
        }
    }
}

File 35 of 54 : LinearPreview.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "../../../../../../interfaces/Balancer/IVault.sol";
import "../../../../../../interfaces/Balancer/IERC4626LinearPool.sol";
import "../../../../../libraries/BoringOwnableUpgradeable.sol";
import "@openzeppelin/contracts/proxy/utils/UUPSUpgradeable.sol";
import "./LinearMath.sol";

contract LinearPreview is BoringOwnableUpgradeable, UUPSUpgradeable {
    using FixedPoint for uint256;

    struct ImmutableData {
        address pool;
        uint256 _BPT_INDEX;
        IERC20 _mainToken;
        uint256 _mainIndex;
        IERC20 _wrappedToken;
        uint256 _wrappedIndex;
    }

    address internal constant BALANCER_VAULT = 0xBA12222222228d8Ba445958a75a0704d566BF2C8;
    bytes internal constant EMPTY_BYTES = abi.encode();

    constructor() initializer {}

    function initialize() external initializer {
        __BoringOwnable_init();
    }

    function _authorizeUpgrade(address newImplementation) internal override onlyOwner {}

    function joinExitPoolPreview(bytes32 poolId, address tokenIn, address tokenOut, uint256 amountIn)
        external
        view
        returns (uint256 amountOut)
    {
        IVault.SwapRequest memory request = IVault.SwapRequest({
            kind: IVault.SwapKind.GIVEN_IN,
            tokenIn: IERC20(tokenIn),
            tokenOut: IERC20(tokenOut),
            amount: amountIn,
            // unused data
            poolId: bytes32(0),
            lastChangeBlock: 0,
            from: address(0),
            to: address(0),
            userData: EMPTY_BYTES
        });

        (IERC20[] memory tokens, uint256[] memory balances,) = IVault(BALANCER_VAULT).getPoolTokens(poolId);
        address pool = address(uint160(uint256(poolId) >> (12 * 8)));
        IERC20 mainToken = IERC20(IERC4626LinearPool(pool).getMainToken());

        uint256 indexIn;
        uint256 indexOut;
        ImmutableData memory imd;

        for (uint256 i = 0; i < tokens.length;) {
            if (tokens[i] == mainToken) {
                imd._mainToken = mainToken;
                imd._mainIndex = i;
            } else if (tokens[i] == IERC20(pool)) {
                imd.pool = pool;
                imd._BPT_INDEX = i;
            } else {
                imd._wrappedToken = tokens[i];
                imd._wrappedIndex = i;
            }

            if (tokens[i] == IERC20(tokenIn)) {
                indexIn = i;
            } else if (tokens[i] == IERC20(tokenOut)) {
                indexOut = i;
            }
            unchecked {
                i++;
            }
        }

        return _onSwapGeneral(request, balances, indexIn, indexOut, imd);
    }

    function _onSwapGeneral(
        IVault.SwapRequest memory request,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut,
        ImmutableData memory imd
    ) internal view returns (uint256) {
        // Upscale balances by the scaling factors (taking into account the wrapped token rate)
        uint256[] memory scalingFactors = IERC4626LinearPool(imd.pool).getScalingFactors();
        _upscaleArray(balances, scalingFactors);

        (uint256 lowerTarget, uint256 upperTarget) = IERC4626LinearPool(imd.pool).getTargets();
        LinearMath.Params memory params = LinearMath.Params({
            fee: IERC4626LinearPool(imd.pool).getSwapFeePercentage(),
            lowerTarget: lowerTarget,
            upperTarget: upperTarget
        });

        assert(request.kind == IVault.SwapKind.GIVEN_IN);
        // The amount given is for token in, the amount calculated is for token out
        request.amount = _upscale(request.amount, scalingFactors[indexIn]);
        uint256 amountOut = _onSwapGivenIn(request, balances, params, imd);

        // amountOut tokens are exiting the Pool, so we round down.
        return _downscaleDown(amountOut, scalingFactors[indexOut]);
    }

    function _onSwapGivenIn(
        IVault.SwapRequest memory request,
        uint256[] memory balances,
        LinearMath.Params memory params,
        ImmutableData memory imd
    ) internal view returns (uint256) {
        if (request.tokenIn == IERC20(imd.pool)) {
            return _swapGivenBptIn(request, balances, params, imd);
        } else if (request.tokenIn == imd._mainToken) {
            return _swapGivenMainIn(request, balances, params, imd);
        } else if (request.tokenIn == imd._wrappedToken) {
            return _swapGivenWrappedIn(request, balances, params, imd);
        } else {
            assert(false);
        }
    }

    function _swapGivenBptIn(
        IVault.SwapRequest memory request,
        uint256[] memory balances,
        LinearMath.Params memory params,
        ImmutableData memory imd
    ) internal view returns (uint256) {
        // _require(
        //     request.tokenOut == _mainToken || request.tokenOut == _wrappedToken,
        //     Errors.INVALID_TOKEN
        // );
        return (
            request.tokenOut == imd._mainToken ? LinearMath._calcMainOutPerBptIn : LinearMath._calcWrappedOutPerBptIn
        )(
            request.amount,
            balances[imd._mainIndex],
            balances[imd._wrappedIndex],
            _getVirtualSupply(balances[imd._BPT_INDEX], imd.pool),
            params
        );
    }

    function _swapGivenMainIn(
        IVault.SwapRequest memory request,
        uint256[] memory balances,
        LinearMath.Params memory params,
        ImmutableData memory imd
    ) internal view returns (uint256) {
        // _require(
        //     request.tokenOut == _wrappedToken || request.tokenOut == this,
        //     Errors.INVALID_TOKEN
        // );
        return request.tokenOut == IERC20(imd.pool)
            ? LinearMath._calcBptOutPerMainIn(
                request.amount,
                balances[imd._mainIndex],
                balances[imd._wrappedIndex],
                _getVirtualSupply(balances[imd._BPT_INDEX], imd.pool),
                params
            )
            : LinearMath._calcWrappedOutPerMainIn(request.amount, balances[imd._mainIndex], params);
    }

    function _swapGivenWrappedIn(
        IVault.SwapRequest memory request,
        uint256[] memory balances,
        LinearMath.Params memory params,
        ImmutableData memory imd
    ) internal view returns (uint256) {
        // _require(request.tokenOut == _mainToken || request.tokenOut == this, Errors.INVALID_TOKEN);
        return request.tokenOut == IERC20(imd.pool)
            ? LinearMath._calcBptOutPerWrappedIn(
                request.amount,
                balances[imd._mainIndex],
                balances[imd._wrappedIndex],
                _getVirtualSupply(balances[imd._BPT_INDEX], imd.pool),
                params
            )
            : LinearMath._calcMainOutPerWrappedIn(request.amount, balances[imd._mainIndex], params);
    }

    function _getVirtualSupply(uint256 bptBalance, address pool) internal view returns (uint256) {
        return (IERC20(pool).totalSupply()).sub(bptBalance);
    }

    function _upscale(uint256 amount, uint256 scalingFactor) internal pure returns (uint256) {
        return FixedPoint.mulDown(amount, scalingFactor);
    }

    function _downscaleDown(uint256 amount, uint256 scalingFactor) internal pure returns (uint256) {
        return FixedPoint.divDown(amount, scalingFactor);
    }

    function _upscaleArray(uint256[] memory amounts, uint256[] memory scalingFactors) internal pure {
        uint256 length = amounts.length;
        for (uint256 i = 0; i < length; ++i) {
            amounts[i] = FixedPoint.mulDown(amounts[i], scalingFactors[i]);
        }
    }
}

File 36 of 54 : PendleAuraBalancerStableLPSYV2.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

import "../../../../../interfaces/Balancer/IVault.sol";
import "../../../../../interfaces/Balancer/IRateProvider.sol";
import "../../../../../interfaces/Balancer/IBasePool.sol";
import "../../../../../interfaces/Balancer/IBalancerStablePreview.sol";
import "../../../../../interfaces/ConvexCurve/IBooster.sol";
import "../../../../../interfaces/ConvexCurve/IRewards.sol";

import "./StablePoolUserData.sol";
import "../../../../libraries/ArrayLib.sol";
import "../../../SYBaseWithRewards.sol";

abstract contract PendleAuraBalancerStableLPSYV2 is SYBaseWithRewards {
    using ArrayLib for address[];

    address internal constant BAL_TOKEN = 0xba100000625a3754423978a60c9317c58a424e3D;
    address internal constant AURA_TOKEN = 0xC0c293ce456fF0ED870ADd98a0828Dd4d2903DBF;
    address internal constant AURA_BOOSTER = 0xA57b8d98dAE62B26Ec3bcC4a365338157060B234;
    address internal constant BALANCER_VAULT = 0xBA12222222228d8Ba445958a75a0704d566BF2C8;
    uint256 internal constant DEFAULT_GAS_REENTRANCY_CHECK = 7000;

    address public immutable balLp;
    bytes32 public immutable balPoolId;

    uint256 public immutable auraPid;
    address public immutable auraRewardManager;

    IBalancerStablePreview public immutable previewHelper;

    uint256 public gasForReentrancyCheck;
    address[] public extraRewards;

    constructor(
        string memory _name,
        string memory _symbol,
        address _balLp,
        uint256 _auraPid,
        IBalancerStablePreview _previewHelper
    ) SYBaseWithRewards(_name, _symbol, _balLp) {
        balPoolId = IBasePool(_balLp).getPoolId();
        auraPid = _auraPid;

        (balLp, auraRewardManager) = _getPoolInfo(_auraPid);
        if (balLp != _balLp) revert Errors.SYBalancerInvalidPid();

        _safeApproveInf(_balLp, AURA_BOOSTER);

        address[] memory tokens = _getPoolTokenAddresses();
        for (uint256 i = 0; i < tokens.length; ++i) {
            _safeApproveInf(tokens[i], BALANCER_VAULT);
        }

        previewHelper = _previewHelper;
        gasForReentrancyCheck = DEFAULT_GAS_REENTRANCY_CHECK;
    }

    function _getPoolInfo(uint256 _auraPid)
        internal
        view
        returns (address _auraLp, address _auraRewardManager)
    {
        if (_auraPid > IBooster(AURA_BOOSTER).poolLength()) revert Errors.SYBalancerInvalidPid();
        (_auraLp, , , _auraRewardManager, , ) = IBooster(AURA_BOOSTER).poolInfo(_auraPid);
    }

    /*///////////////////////////////////////////////////////////////
                    DEPOSIT/REDEEM USING BASE TOKENS
    //////////////////////////////////////////////////////////////*/

    /**
     * @notice Either wraps LP, or also joins pool using exact tokenIn
     */
    function _deposit(address tokenIn, uint256 amount)
        internal
        virtual
        override
        returns (uint256 amountSharesOut)
    {
        if (tokenIn == balLp) {
            amountSharesOut = amount;
        } else {
            amountSharesOut = _depositToBalancer(tokenIn, amount);
        }
        IBooster(AURA_BOOSTER).deposit(auraPid, amountSharesOut, true);
    }

    /**
     * @notice Either unwraps LP, or also exits pool using exact LP for only `tokenOut`
     */
    function _redeem(
        address receiver,
        address tokenOut,
        uint256 amountSharesToRedeem
    ) internal virtual override returns (uint256 amountTokenOut) {
        IRewards(auraRewardManager).withdrawAndUnwrap(amountSharesToRedeem, false);

        if (tokenOut == balLp) {
            amountTokenOut = amountSharesToRedeem;
            _transferOut(tokenOut, receiver, amountTokenOut);
        } else {
            amountTokenOut = _redeemFromBalancer(receiver, tokenOut, amountSharesToRedeem);
        }
    }

    function exchangeRate() external view override returns (uint256) {
        _checkBalancerReadOnlyReentrancy();
        return IRateProvider(balLp).getRate();
    }

    /*
    * The `manageUserBalance` function is a non-view function that includes a reentrancy guard
        in the form of `_require(_status != _ENTERED, Errors.REENTRANCY);`. To prevent
        read-only reentrancy, it's important to ensure that our `manageUserBalance` has enough gas
        to reach this check, so that it can fail if necessary.

    * On the way to the check, there's at most one `COLD_SLOAD` plus miscellaneous decoding &
        require, which we've found through testing to cost no more than 3200 gas. Therefore,
        attaching 7000 gas should guarantee that it's always possible to reach the check.

    * Once we've reached the check, one of two scenarios can occur:
    1. The call doesn't pass the check, and reverts with error `BAL#400` ⇒ `response.length = 100`.
    2. The call passes the check. Then, the call can either:
        a. continue on to set the `status` variable to 2, causing the EVM to revert (since
        the sub-call is a `staticcall`), and `response.length == 0`
        b. run out of gas, which will also lead to a revert with `response.length == 0`
    In both cases, to differentiate between 1 and 2, we check `response.length != 0`. If it's
    true, then it's a read-only reentrancy. Otherwise, we're good (and we can ignore
    differentiating between 2a and 2b).
    */
    function _checkBalancerReadOnlyReentrancy() internal view {
        IVault.UserBalanceOp[] memory noop = new IVault.UserBalanceOp[](0);

        (bool isSuccess, bytes memory response) = BALANCER_VAULT.staticcall{
            gas: gasForReentrancyCheck
        }(
            abi.encodeWithSignature(
                "manageUserBalance((uint8,address,uint256,address,address)[])",
                noop
            )
        );

        assert(!isSuccess);
        if (response.length != 0) revert Errors.SYBalancerReentrancy();
    }

    function setGasForReentrancyCheck(uint256 newGas) external onlyOwner {
        require(newGas >= DEFAULT_GAS_REENTRANCY_CHECK, "lower than default");
        gasForReentrancyCheck = newGas;
    }

    /*///////////////////////////////////////////////////////////////
                    BALANCER-RELATED FUNCTIONS
    //////////////////////////////////////////////////////////////*/

    function _depositToBalancer(address tokenIn, uint256 amountTokenToDeposit)
        internal
        virtual
        returns (uint256)
    {
        IVault.JoinPoolRequest memory request = _assembleJoinRequest(
            tokenIn,
            amountTokenToDeposit
        );
        IVault(BALANCER_VAULT).joinPool(balPoolId, address(this), address(this), request);

        // amount shares out = amount LP received
        return _selfBalance(balLp);
    }

    function _assembleJoinRequest(address tokenIn, uint256 amountTokenToDeposit)
        internal
        view
        virtual
        returns (IVault.JoinPoolRequest memory request)
    {
        // max amounts in
        address[] memory assets = _getPoolTokenAddresses();

        uint256 amountsLength = _getBPTIndex() < type(uint256).max
            ? assets.length - 1
            : assets.length;

        uint256[] memory amountsIn = new uint256[](amountsLength);
        uint256[] memory maxAmountsIn = new uint256[](assets.length);

        uint256 index = assets.find(tokenIn);
        uint256 indexSkipBPT = index > _getBPTIndex() ? index - 1 : index;
        maxAmountsIn[index] = amountsIn[indexSkipBPT] = amountTokenToDeposit;

        // encode user data
        StablePoolUserData.JoinKind joinKind = StablePoolUserData
            .JoinKind
            .EXACT_TOKENS_IN_FOR_BPT_OUT;
        uint256 minimumBPT = 0;

        bytes memory userData = abi.encode(joinKind, amountsIn, minimumBPT);

        // assemble joinpoolrequest
        request = IVault.JoinPoolRequest(assets, maxAmountsIn, userData, false);
    }

    function _redeemFromBalancer(
        address receiver,
        address tokenOut,
        uint256 amountLpToRedeem
    ) internal virtual returns (uint256) {
        uint256 balanceBefore = IERC20(tokenOut).balanceOf(receiver);

        IVault.ExitPoolRequest memory request = _assembleExitRequest(tokenOut, amountLpToRedeem);
        IVault(BALANCER_VAULT).exitPool(balPoolId, address(this), payable(receiver), request);

        // calculate amount of tokens out
        uint256 balanceAfter = IERC20(tokenOut).balanceOf(receiver);
        return balanceAfter - balanceBefore;
    }

    function _assembleExitRequest(address tokenOut, uint256 amountLpToRedeem)
        internal
        view
        virtual
        returns (IVault.ExitPoolRequest memory request)
    {
        address[] memory assets = _getPoolTokenAddresses();
        uint256[] memory minAmountsOut = new uint256[](assets.length);

        // encode user data
        StablePoolUserData.ExitKind exitKind = StablePoolUserData
            .ExitKind
            .EXACT_BPT_IN_FOR_ONE_TOKEN_OUT;
        uint256 bptAmountIn = amountLpToRedeem;
        uint256 exitTokenIndex = assets.find(tokenOut);

        // must drop BPT index as well
        exitTokenIndex = _getBPTIndex() < exitTokenIndex ? exitTokenIndex - 1 : exitTokenIndex;

        bytes memory userData = abi.encode(exitKind, bptAmountIn, exitTokenIndex);

        // assemble exitpoolrequest
        request = IVault.ExitPoolRequest(assets, minAmountsOut, userData, false);
    }

    /// @dev this should return tokens in the same order as `IVault.getPoolTokens()`
    function _getPoolTokenAddresses() internal view virtual returns (address[] memory res);

    /// @dev should be overriden if and only if BPT is one of the pool tokens
    function _getBPTIndex() internal view virtual returns (uint256) {
        return type(uint256).max;
    }

    /*///////////////////////////////////////////////////////////////
                   PREVIEW FUNCTIONS
    //////////////////////////////////////////////////////////////*/

    function _previewDeposit(address tokenIn, uint256 amountTokenToDeposit)
        internal
        view
        virtual
        override
        returns (uint256 amountSharesOut)
    {
        if (tokenIn == balLp) {
            amountSharesOut = amountTokenToDeposit;
        } else {
            IVault.JoinPoolRequest memory request = _assembleJoinRequest(
                tokenIn,
                amountTokenToDeposit
            );
            amountSharesOut = previewHelper.joinPoolPreview(
                balPoolId,
                address(this),
                address(this),
                request,
                _getImmutablePoolData()
            );
        }
    }

    function _previewRedeem(address tokenOut, uint256 amountSharesToRedeem)
        internal
        view
        virtual
        override
        returns (uint256 amountTokenOut)
    {
        if (tokenOut == balLp) {
            amountTokenOut = amountSharesToRedeem;
        } else {
            IVault.ExitPoolRequest memory request = _assembleExitRequest(
                tokenOut,
                amountSharesToRedeem
            );

            amountTokenOut = previewHelper.exitPoolPreview(
                balPoolId,
                address(this),
                address(this),
                request,
                _getImmutablePoolData()
            );
        }
    }

    function _getImmutablePoolData() internal view virtual returns (bytes memory);

    /*///////////////////////////////////////////////////////////////
                               REWARDS-RELATED
    //////////////////////////////////////////////////////////////*/

    /// @notice allows owner to add new reward tokens in in case Aura does so with their pools
    function addRewardTokens(address token) external virtual onlyOwner {
        if (token == BAL_TOKEN || token == AURA_TOKEN || extraRewards.contains(token))
            revert Errors.SYInvalidRewardToken(token);

        uint256 nRewardsAura = IRewards(auraRewardManager).extraRewardsLength();
        for (uint256 i = 0; i < nRewardsAura; i++) {
            if (token == IRewards(IRewards(auraRewardManager).extraRewards(i)).rewardToken()) {
                extraRewards.push(token);
                return;
            }
        }

        revert Errors.SYInvalidRewardToken(token);
    }

    function extraRewardsLength() external view virtual returns (uint256) {
        return extraRewards.length;
    }

    function _getRewardTokens() internal view virtual override returns (address[] memory res) {
        uint256 extraRewardsLen = extraRewards.length;
        res = new address[](2 + extraRewardsLen);
        res[0] = BAL_TOKEN;
        res[1] = AURA_TOKEN;
        for (uint256 i = 0; i < extraRewardsLen; i++) {
            res[2 + i] = extraRewards[i];
        }
    }

    /// @dev if there is no extra rewards, we can call getReward with the 2nd arg (_claimExtra) to be false
    /// which helps save even more gas
    function _redeemExternalReward() internal virtual override {
        uint256 extraRewardsLen = extraRewards.length;
        if (extraRewardsLen == 0) IRewards(auraRewardManager).getReward(address(this), false);
        else IRewards(auraRewardManager).getReward(address(this), true);
    }

    /*///////////////////////////////////////////////////////////////
                    MISC FUNCTIONS FOR METADATA
    //////////////////////////////////////////////////////////////*/

    function getTokensIn() public view virtual override returns (address[] memory res);

    function getTokensOut() public view virtual override returns (address[] memory res);

    function isValidTokenIn(address token) public view virtual override returns (bool);

    function isValidTokenOut(address token) public view virtual override returns (bool);

    function assetInfo()
        external
        view
        returns (
            AssetType assetType,
            address assetAddress,
            uint8 assetDecimals
        )
    {
        return (AssetType.LIQUIDITY, balLp, IERC20Metadata(balLp).decimals());
    }
}

File 37 of 54 : StablePoolUserData.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity ^0.8.17;

library StablePoolUserData {
    enum JoinKind {
        INIT,
        EXACT_TOKENS_IN_FOR_BPT_OUT,
        TOKEN_IN_FOR_EXACT_BPT_OUT
    }
    enum ExitKind {
        EXACT_BPT_IN_FOR_ONE_TOKEN_OUT,
        BPT_IN_FOR_EXACT_TOKENS_OUT
    }

    function exactTokensInForBptOut(
        bytes memory self
    ) internal pure returns (uint256[] memory amountsIn, uint256 minBPTAmountOut) {
        (, amountsIn, minBPTAmountOut) = abi.decode(self, (JoinKind, uint256[], uint256));
    }

    function exactBptInForTokenOut(
        bytes memory self
    ) internal pure returns (uint256 bptAmountIn, uint256 tokenIndex) {
        (, bptAmountIn, tokenIndex) = abi.decode(self, (ExitKind, uint256, uint256));
    }
}

File 38 of 54 : StablePreviewBase.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "../../../../../interfaces/Balancer/IVault.sol";
import "../../../../../interfaces/Balancer/IBalancerFees.sol";
import "../../../../../interfaces/Balancer/IBalancerStablePreview.sol";

abstract contract StablePreviewBase is IBalancerStablePreview {
    address internal constant BALANCER_VAULT = 0xBA12222222228d8Ba445958a75a0704d566BF2C8;
    address internal constant WETH = 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2;
    address internal constant FEE_COLLECTOR = 0xce88686553686DA562CE7Cea497CE749DA109f9F;

    enum PoolBalanceChangeKind {
        JOIN,
        EXIT
    }

    struct PoolBalanceChange {
        IAsset[] assets;
        uint256[] limits;
        bytes userData;
        bool useInternalBalance;
    }

    function joinPoolPreview(
        bytes32 poolId,
        address sender,
        address recipient,
        IVault.JoinPoolRequest memory request,
        bytes memory data
    ) external view returns (uint256 amountBptOut) {
        amountBptOut = _joinOrExit(
            PoolBalanceChangeKind.JOIN,
            poolId,
            sender,
            payable(recipient),
            _toPoolBalanceChange(request),
            data
        );
    }

    function exitPoolPreview(
        bytes32 poolId,
        address sender,
        address recipient,
        IVault.ExitPoolRequest memory request,
        bytes memory data
    ) external view returns (uint256 amountTokenOut) {
        amountTokenOut = _joinOrExit(
            PoolBalanceChangeKind.EXIT,
            poolId,
            sender,
            recipient,
            _toPoolBalanceChange(request),
            data
        );
    }

    function _joinOrExit(
        PoolBalanceChangeKind kind,
        bytes32 poolId,
        address sender,
        address recipient,
        PoolBalanceChange memory change,
        bytes memory data
    ) private view returns (uint256 amountBptOrTokensOut) {
        IERC20[] memory tokens = _translateToIERC20(change.assets);
        (uint256[] memory balances, uint256 lastChangeBlock) = _validateTokensAndGetBalances(
            poolId,
            tokens
        );

        amountBptOrTokensOut = _callPoolBalanceChange(
            kind,
            poolId,
            sender,
            recipient,
            change,
            balances,
            lastChangeBlock,
            data
        );
    }

    function _callPoolBalanceChange(
        PoolBalanceChangeKind kind,
        bytes32 poolId,
        address sender,
        address recipient,
        PoolBalanceChange memory change,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        bytes memory data
    ) private view returns (uint256 amountsChanged) {
        if (kind == PoolBalanceChangeKind.JOIN) {
            amountsChanged = onJoinPool(
                poolId,
                sender,
                recipient,
                balances,
                lastChangeBlock,
                _getProtocolSwapFeePercentage(),
                change.userData,
                data
            );
        } else {
            amountsChanged = onExitPool(
                poolId,
                sender,
                recipient,
                balances,
                lastChangeBlock,
                _getProtocolSwapFeePercentage(),
                change.userData,
                data
            );
        }
    }

    function _getProtocolSwapFeePercentage() private view returns (uint256) {
        return IBalancerFees(FEE_COLLECTOR).getSwapFeePercentage();
    }

    function _validateTokensAndGetBalances(
        bytes32 poolId,
        IERC20[] memory //expectedTokens
    ) private view returns (uint256[] memory, uint256) {
        (, uint256[] memory balances, uint256 lastChangeBlock) = IVault(BALANCER_VAULT)
            .getPoolTokens(poolId);
        return (balances, lastChangeBlock);
    }

    function _translateToIERC20(IAsset[] memory assets) internal pure returns (IERC20[] memory) {
        IERC20[] memory tokens = new IERC20[](assets.length);
        for (uint256 i = 0; i < assets.length; ++i) {
            tokens[i] = _translateToIERC20(assets[i]);
        }
        return tokens;
    }

    function _translateToIERC20(IAsset asset) internal pure returns (IERC20) {
        return address(asset) == address(0) ? IERC20(WETH) : IERC20(address(asset));
    }

    function _toPoolBalanceChange(
        IVault.JoinPoolRequest memory request
    ) private pure returns (PoolBalanceChange memory change) {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            change := request
        }
    }

    function _toPoolBalanceChange(
        IVault.ExitPoolRequest memory request
    ) private pure returns (PoolBalanceChange memory change) {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            change := request
        }
    }

    function onJoinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData,
        bytes memory data
    ) internal view virtual returns (uint256 bptAmountOut);

    function onExitPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData,
        bytes memory data
    ) internal view virtual returns (uint256 amountTokenOut);
}

File 39 of 54 : PendleAuraBbAWethSwethSY.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "./base/PendleAuraBalancerStableLPSYV2.sol";
import "./base/ComposableStable/ComposableStablePreview.sol";
import "./base/Linear/BbAPoolHelper.sol";

contract PendleAuraBbAWethSwethSY is PendleAuraBalancerStableLPSYV2, BbAWethHelper {
    uint256 internal constant AURA_PID = 86;
    address internal constant LP = 0x02D928E68D8F10C0358566152677Db51E1e2Dc8C;
    address internal constant SWETH = 0xf951E335afb289353dc249e82926178EaC7DEd78;

    bool internal constant NO_TOKENS_EXEMPT = true;
    bool internal constant ALL_TOKENS_EXEMPT = false;

    constructor(
        string memory _name,
        string memory _symbol,
        LinearPreview _linearPreviewHelper,
        ComposableStablePreview _composablePreviewHelper
    )
        BbAWethHelper(_linearPreviewHelper)
        PendleAuraBalancerStableLPSYV2(_name, _symbol, LP, AURA_PID, _composablePreviewHelper)
    //solhint-disable-next-line
    {

    }

    function _deposit(address tokenIn, uint256 amount)
        internal
        override
        returns (uint256 amountSharesOut)
    {
        if (tokenIn == NATIVE || tokenIn == WETH || tokenIn == WA_WETH) {
            uint256 amountBbAWeth = _depositBbAWeth(tokenIn, amount);
            amountSharesOut = super._deposit(BB_A_WETH, amountBbAWeth);
        } else {
            amountSharesOut = super._deposit(tokenIn, amount);
        }
    }

    function _redeem(
        address receiver,
        address tokenOut,
        uint256 amountSharesToRedeem
    ) internal override returns (uint256 amountTokenOut) {
        if (tokenOut == NATIVE || tokenOut == WETH || tokenOut == WA_WETH) {
            uint256 amountBbAWeth = super._redeem(address(this), BB_A_WETH, amountSharesToRedeem);
            amountTokenOut = _redeemBbAWeth(receiver, tokenOut, amountBbAWeth);
        } else {
            return super._redeem(receiver, tokenOut, amountSharesToRedeem);
        }
    }

    function _previewDeposit(address tokenIn, uint256 amountTokenToDeposit)
        internal
        view
        override
        returns (uint256 amountSharesOut)
    {
        if (tokenIn == NATIVE || tokenIn == WETH || tokenIn == WA_WETH) {
            uint256 amountBbAWeth = _previewDepositBbAWeth(tokenIn, amountTokenToDeposit);
            amountSharesOut = super._previewDeposit(BB_A_WETH, amountBbAWeth);
        } else {
            amountSharesOut = super._previewDeposit(tokenIn, amountTokenToDeposit);
        }
    }

    function _previewRedeem(address tokenOut, uint256 amountSharesToRedeem)
        internal
        view
        override
        returns (uint256 amountTokenOut)
    {
        if (tokenOut == NATIVE || tokenOut == WETH || tokenOut == WA_WETH) {
            uint256 amountBbAWeth = super._previewRedeem(BB_A_WETH, amountSharesToRedeem);
            amountTokenOut = _previewRedeemBbAWeth(tokenOut, amountBbAWeth);
        } else {
            return super._previewRedeem(tokenOut, amountSharesToRedeem);
        }
    }

    function _getImmutablePoolData() internal pure override returns (bytes memory ret) {
        ComposableStablePreview.ImmutableData memory res;
        res.poolTokens = _getPoolTokenAddresses();
        res.rateProviders = _getRateProviders();
        res.rawScalingFactors = _getRawScalingFactors();
        res.isExemptFromYieldProtocolFee = _getExemption();
        res.LP = LP;
        res.noTokensExempt = NO_TOKENS_EXEMPT;
        res.allTokensExempt = ALL_TOKENS_EXEMPT;
        res.bptIndex = _getBPTIndex();
        res.totalTokens = res.poolTokens.length;

        return abi.encode(res);
    }

    //  --------------------------------- POOL CONSTANTS ---------------------------------
    function _getPoolTokenAddresses() internal pure override returns (address[] memory res) {
        res = new address[](3);
        res[0] = LP;
        res[1] = BB_A_WETH;
        res[2] = SWETH;
    }

    function _getBPTIndex() internal pure override returns (uint256) {
        return 0;
    }

    function _getRateProviders() internal pure returns (address[] memory res) {
        res = new address[](3);
        res[0] = 0x0000000000000000000000000000000000000000;
        res[1] = 0x60D604890feaa0b5460B28A424407c24fe89374a;
        res[2] = 0xf951E335afb289353dc249e82926178EaC7DEd78;
    }

    function _getRawScalingFactors() internal pure returns (uint256[] memory res) {
        res = new uint256[](3);
        res[0] = res[1] = res[2] = 1e18;
    }

    function _getExemption() internal pure returns (bool[] memory res) {
        res = new bool[](3);
        res[0] = res[1] = res[2] = false;
    }

    function getTokensIn() public pure override returns (address[] memory res) {
        res = new address[](6);
        res[0] = NATIVE;
        res[1] = WETH;
        res[2] = WA_WETH;
        res[3] = BB_A_WETH;
        res[4] = SWETH;
        res[5] = LP;
    }

    function getTokensOut() public pure override returns (address[] memory res) {
        return getTokensIn();
    }

    function isValidTokenIn(address token) public pure override returns (bool) {
        return (token == NATIVE ||
            token == WETH ||
            token == WA_WETH ||
            token == BB_A_WETH ||
            token == SWETH ||
            token == LP);
    }

    function isValidTokenOut(address token) public pure override returns (bool) {
        return isValidTokenIn(token);
    }
}

File 40 of 54 : SYBase.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;
import "../../interfaces/IStandardizedYield.sol";

import "../erc20/PendleERC20Permit.sol";

import "../libraries/math/Math.sol";
import "../libraries/TokenHelper.sol";
import "../libraries/Errors.sol";
import "../libraries/BoringOwnableUpgradeable.sol";
import "@openzeppelin/contracts/security/Pausable.sol";

abstract contract SYBase is
    IStandardizedYield,
    PendleERC20Permit,
    TokenHelper,
    BoringOwnableUpgradeable,
    Pausable
{
    using Math for uint256;

    address public immutable yieldToken;

    constructor(
        string memory _name,
        string memory _symbol,
        address _yieldToken
    ) PendleERC20Permit(_name, _symbol, IERC20Metadata(_yieldToken).decimals()) initializer {
        yieldToken = _yieldToken;
        __BoringOwnable_init();
    }

    // solhint-disable no-empty-blocks
    receive() external payable {}

    /*///////////////////////////////////////////////////////////////
                    DEPOSIT/REDEEM USING BASE TOKENS
    //////////////////////////////////////////////////////////////*/

    /**
     * @dev See {IStandardizedYield-deposit}
     */
    function deposit(
        address receiver,
        address tokenIn,
        uint256 amountTokenToDeposit,
        uint256 minSharesOut
    ) external payable nonReentrant returns (uint256 amountSharesOut) {
        if (!isValidTokenIn(tokenIn)) revert Errors.SYInvalidTokenIn(tokenIn);
        if (amountTokenToDeposit == 0) revert Errors.SYZeroDeposit();

        _transferIn(tokenIn, msg.sender, amountTokenToDeposit);

        amountSharesOut = _deposit(tokenIn, amountTokenToDeposit);
        if (amountSharesOut < minSharesOut)
            revert Errors.SYInsufficientSharesOut(amountSharesOut, minSharesOut);

        _mint(receiver, amountSharesOut);
        emit Deposit(msg.sender, receiver, tokenIn, amountTokenToDeposit, amountSharesOut);
    }

    /**
     * @dev See {IStandardizedYield-redeem}
     */
    function redeem(
        address receiver,
        uint256 amountSharesToRedeem,
        address tokenOut,
        uint256 minTokenOut,
        bool burnFromInternalBalance
    ) external nonReentrant returns (uint256 amountTokenOut) {
        if (!isValidTokenOut(tokenOut)) revert Errors.SYInvalidTokenOut(tokenOut);
        if (amountSharesToRedeem == 0) revert Errors.SYZeroRedeem();

        if (burnFromInternalBalance) {
            _burn(address(this), amountSharesToRedeem);
        } else {
            _burn(msg.sender, amountSharesToRedeem);
        }

        amountTokenOut = _redeem(receiver, tokenOut, amountSharesToRedeem);
        if (amountTokenOut < minTokenOut)
            revert Errors.SYInsufficientTokenOut(amountTokenOut, minTokenOut);
        emit Redeem(msg.sender, receiver, tokenOut, amountSharesToRedeem, amountTokenOut);
    }

    /**
     * @notice mint shares based on the deposited base tokens
     * @param tokenIn base token address used to mint shares
     * @param amountDeposited amount of base tokens deposited
     * @return amountSharesOut amount of shares minted
     */
    function _deposit(
        address tokenIn,
        uint256 amountDeposited
    ) internal virtual returns (uint256 amountSharesOut);

    /**
     * @notice redeems base tokens based on amount of shares to be burned
     * @param tokenOut address of the base token to be redeemed
     * @param amountSharesToRedeem amount of shares to be burned
     * @return amountTokenOut amount of base tokens redeemed
     */
    function _redeem(
        address receiver,
        address tokenOut,
        uint256 amountSharesToRedeem
    ) internal virtual returns (uint256 amountTokenOut);

    /*///////////////////////////////////////////////////////////////
                               EXCHANGE-RATE
    //////////////////////////////////////////////////////////////*/

    /**
     * @dev See {IStandardizedYield-exchangeRate}
     */
    function exchangeRate() external view virtual override returns (uint256 res);

    /*///////////////////////////////////////////////////////////////
                               REWARDS-RELATED
    //////////////////////////////////////////////////////////////*/

    /**
     * @dev See {IStandardizedYield-claimRewards}
     */
    function claimRewards(
        address /*user*/
    ) external virtual override returns (uint256[] memory rewardAmounts) {
        rewardAmounts = new uint256[](0);
    }

    /**
     * @dev See {IStandardizedYield-getRewardTokens}
     */
    function getRewardTokens()
        external
        view
        virtual
        override
        returns (address[] memory rewardTokens)
    {
        rewardTokens = new address[](0);
    }

    /**
     * @dev See {IStandardizedYield-accruedRewards}
     */
    function accruedRewards(
        address /*user*/
    ) external view virtual override returns (uint256[] memory rewardAmounts) {
        rewardAmounts = new uint256[](0);
    }

    function rewardIndexesCurrent() external virtual override returns (uint256[] memory indexes) {
        indexes = new uint256[](0);
    }

    function rewardIndexesStored()
        external
        view
        virtual
        override
        returns (uint256[] memory indexes)
    {
        indexes = new uint256[](0);
    }

    /*///////////////////////////////////////////////////////////////
                MISC METADATA FUNCTIONS
    //////////////////////////////////////////////////////////////*/

    function previewDeposit(
        address tokenIn,
        uint256 amountTokenToDeposit
    ) external view virtual returns (uint256 amountSharesOut) {
        if (!isValidTokenIn(tokenIn)) revert Errors.SYInvalidTokenIn(tokenIn);
        return _previewDeposit(tokenIn, amountTokenToDeposit);
    }

    function previewRedeem(
        address tokenOut,
        uint256 amountSharesToRedeem
    ) external view virtual returns (uint256 amountTokenOut) {
        if (!isValidTokenOut(tokenOut)) revert Errors.SYInvalidTokenOut(tokenOut);
        return _previewRedeem(tokenOut, amountSharesToRedeem);
    }

    function pause() external onlyOwner {
        _pause();
    }

    function unpause() external onlyOwner {
        _unpause();
    }

    function _beforeTokenTransfer(
        address,
        address,
        uint256
    ) internal virtual override whenNotPaused {}

    function _previewDeposit(
        address tokenIn,
        uint256 amountTokenToDeposit
    ) internal view virtual returns (uint256 amountSharesOut);

    function _previewRedeem(
        address tokenOut,
        uint256 amountSharesToRedeem
    ) internal view virtual returns (uint256 amountTokenOut);

    function getTokensIn() public view virtual returns (address[] memory res);

    function getTokensOut() public view virtual returns (address[] memory res);

    function isValidTokenIn(address token) public view virtual returns (bool);

    function isValidTokenOut(address token) public view virtual returns (bool);
}

File 41 of 54 : SYBaseWithRewards.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "../RewardManager/RewardManager.sol";
import "./SYBase.sol";

/// NOTE: yieldToken MUST NEVER BE a rewardToken, else the rewardManager will behave erroneously
abstract contract SYBaseWithRewards is SYBase, RewardManager {
    using Math for uint256;
    using ArrayLib for address[];

    constructor(
        string memory _name,
        string memory _symbol,
        address _yieldToken
    )
        SYBase(_name, _symbol, _yieldToken) // solhint-disable-next-line no-empty-blocks
    {}

    /*///////////////////////////////////////////////////////////////
                               REWARDS-RELATED
    //////////////////////////////////////////////////////////////*/

    /**
     * @dev See {IStandardizedYield-claimRewards}
     */
    function claimRewards(address user)
        external
        virtual
        override
        nonReentrant
        returns (uint256[] memory rewardAmounts)
    {
        _updateAndDistributeRewards(user);
        rewardAmounts = _doTransferOutRewards(user, user);

        emit ClaimRewards(user, _getRewardTokens(), rewardAmounts);
    }

    /**
     * @dev See {IStandardizedYield-getRewardTokens}
     */
    function getRewardTokens()
        external
        view
        virtual
        override
        returns (address[] memory rewardTokens)
    {
        rewardTokens = _getRewardTokens();
    }

    /**
     * @dev See {IStandardizedYield-accruedRewards}
     */
    function accruedRewards(address user)
        external
        view
        virtual
        override
        returns (uint256[] memory rewardAmounts)
    {
        address[] memory rewardTokens = _getRewardTokens();
        rewardAmounts = new uint256[](rewardTokens.length);
        for (uint256 i = 0; i < rewardTokens.length; ) {
            rewardAmounts[i] = userReward[rewardTokens[i]][user].accrued;
            unchecked {
                i++;
            }
        }
    }

    function rewardIndexesCurrent()
        external
        override
        nonReentrant
        returns (uint256[] memory indexes)
    {
        _updateRewardIndex();
        return rewardIndexesStored();
    }

    function rewardIndexesStored()
        public
        view
        virtual
        override
        returns (uint256[] memory indexes)
    {
        address[] memory rewardTokens = _getRewardTokens();
        indexes = new uint256[](rewardTokens.length);
        for (uint256 i = 0; i < rewardTokens.length; ) {
            indexes[i] = rewardState[rewardTokens[i]].index;
            unchecked {
                i++;
            }
        }
    }

    /**
     * @notice returns the total number of reward shares
     * @dev this is simply the total supply of shares, as rewards shares are equivalent to SY shares
     */
    function _rewardSharesTotal() internal view virtual override returns (uint256) {
        return totalSupply();
    }

    /**
     * @notice returns the reward shares of (`user`)
     * @dev this is simply the SY balance of (`user`), as rewards shares are equivalent to SY shares
     */
    function _rewardSharesUser(address user) internal view virtual override returns (uint256) {
        return balanceOf(user);
    }

    /*///////////////////////////////////////////////////////////////
                            TRANSFER HOOKS
    //////////////////////////////////////////////////////////////*/
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256
    ) internal virtual override whenNotPaused {
        _updateAndDistributeRewardsForTwo(from, to);
    }
}

File 42 of 54 : IAsset.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

interface IAsset {}

File 43 of 54 : IBalancerFees.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

interface IBalancerFees {
    function getSwapFeePercentage() external view returns (uint256);
}

File 44 of 54 : IBalancerStablePreview.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "./IVault.sol";

interface IBalancerStablePreview {
    function joinPoolPreview(
        bytes32 poolId,
        address sender,
        address recipient,
        IVault.JoinPoolRequest memory request,
        bytes memory data
    ) external view returns (uint256 amountBptOut);

    function exitPoolPreview(
        bytes32 poolId,
        address sender,
        address recipient,
        IVault.ExitPoolRequest memory request,
        bytes memory data
    ) external view returns (uint256 amountTokenOut);
}

File 45 of 54 : IBasePool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

interface IBasePool is IERC20 {
    function onJoinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) external returns (uint256[] memory amountsIn, uint256[] memory dueProtocolFeeAmounts);

    function onExitPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) external returns (uint256[] memory amountsOut, uint256[] memory dueProtocolFeeAmounts);

    function getPoolId() external view returns (bytes32);

    function getSwapFeePercentage() external view returns (uint256);
}

File 46 of 54 : IComposableStable.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "./IBasePool.sol";
import "./IRateProvider.sol";

interface IComposableStable is IBasePool {
    function getLastJoinExitData()
        external
        view
        returns (uint256 lastJoinExitAmplification, uint256 lastPostJoinExitInvariant);

    function getAmplificationParameter()
        external
        view
        returns (uint256 value, bool isUpdating, uint256 precision);

    function getProtocolFeePercentageCache(uint256 feeType) external view returns (uint256);

    function isTokenExemptFromYieldProtocolFee(IERC20 token) external view returns (bool);

    function getTokenRateCache(
        IERC20 token
    ) external view returns (uint256 rate, uint256 oldRate, uint256 duration, uint256 expires);

    function getRateProviders() external view returns (IRateProvider[] memory);

    function getBptIndex() external view returns (uint256);
}

File 47 of 54 : IERC4626LinearPool.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

interface IERC4626LinearPool {
    event Approval(address indexed owner, address indexed spender, uint256 value);
    event PausedStateChanged(bool paused);
    event RecoveryModeStateChanged(bool enabled);
    event SwapFeePercentageChanged(uint256 swapFeePercentage);
    event TargetsSet(address indexed token, uint256 lowerTarget, uint256 upperTarget);
    event Transfer(address indexed from, address indexed to, uint256 value);

    struct SwapRequest {
        uint8 kind;
        address tokenIn;
        address tokenOut;
        uint256 amount;
        bytes32 poolId;
        uint256 lastChangeBlock;
        address from;
        address to;
        bytes userData;
    }

    function DOMAIN_SEPARATOR() external view returns (bytes32);

    function allowance(address owner, address spender) external view returns (uint256);

    function approve(address spender, uint256 amount) external returns (bool);

    function balanceOf(address account) external view returns (uint256);

    function decimals() external view returns (uint8);

    function decreaseAllowance(address spender, uint256 amount) external returns (bool);

    function disableRecoveryMode() external;

    function enableRecoveryMode() external;

    function getActionId(bytes4 selector) external view returns (bytes32);

    function getAuthorizer() external view returns (address);

    function getBptIndex() external pure returns (uint256);

    function getDomainSeparator() external view returns (bytes32);

    function getMainIndex() external view returns (uint256);

    function getMainToken() external view returns (address);

    function getNextNonce(address account) external view returns (uint256);

    function getOwner() external view returns (address);

    function getPausedState()
        external
        view
        returns (
            bool paused,
            uint256 pauseWindowEndTime,
            uint256 bufferPeriodEndTime
        );

    function getPoolId() external view returns (bytes32);

    function getProtocolFeesCollector() external view returns (address);

    function getRate() external view returns (uint256);

    function getScalingFactors() external view returns (uint256[] memory);

    function getSwapFeePercentage() external view returns (uint256);

    function getTargets() external view returns (uint256 lowerTarget, uint256 upperTarget);

    function getVault() external view returns (address);

    function getVirtualSupply() external view returns (uint256);

    function getWrappedIndex() external view returns (uint256);

    function getWrappedToken() external view returns (address);

    function getWrappedTokenRate() external view returns (uint256);

    function inRecoveryMode() external view returns (bool);

    function increaseAllowance(address spender, uint256 addedValue) external returns (bool);

    function initialize() external;

    function name() external view returns (string memory);

    function nonces(address owner) external view returns (uint256);

    function onExitPool(
        bytes32 poolId,
        address sender,
        address,
        uint256[] memory balances,
        uint256,
        uint256,
        bytes memory userData
    ) external returns (uint256[] memory amountsOut, uint256[] memory dueProtocolFees);

    function onJoinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256,
        uint256,
        bytes memory userData
    ) external returns (uint256[] memory amountsIn, uint256[] memory dueProtocolFees);

    function onSwap(
        SwapRequest memory request,
        uint256[] memory balances,
        uint256 indexIn,
        uint256 indexOut
    ) external returns (uint256);

    function onSwap(
        SwapRequest memory request,
        uint256 balanceTokenIn,
        uint256 balanceTokenOut
    ) external returns (uint256);

    function pause() external;

    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    function queryExit(
        bytes32,
        address sender,
        address,
        uint256[] memory balances,
        uint256,
        uint256,
        bytes memory userData
    ) external returns (uint256 bptIn, uint256[] memory amountsOut);

    function queryJoin(
        bytes32,
        address sender,
        address,
        uint256[] memory balances,
        uint256,
        uint256,
        bytes memory userData
    ) external returns (uint256 bptOut, uint256[] memory amountsIn);

    function setSwapFeePercentage(uint256 swapFeePercentage) external;

    function setTargets(uint256 newLowerTarget, uint256 newUpperTarget) external;

    function symbol() external view returns (string memory);

    function totalSupply() external view returns (uint256);

    function transfer(address recipient, uint256 amount) external returns (bool);

    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    function unpause() external;

    function version() external view returns (string memory);
}

File 48 of 54 : IRateProvider.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

interface IRateProvider {
    function getRate() external view returns (uint256);
}

File 49 of 54 : IVault.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "./IAsset.sol";

interface IVault {
    enum UserBalanceOpKind {
        DEPOSIT_INTERNAL,
        WITHDRAW_INTERNAL,
        TRANSFER_INTERNAL,
        TRANSFER_EXTERNAL
    }

    struct UserBalanceOp {
        UserBalanceOpKind kind;
        IAsset asset;
        uint256 amount;
        address sender;
        address payable recipient;
    }

    struct JoinPoolRequest {
        address[] assets;
        uint256[] maxAmountsIn;
        bytes userData;
        bool fromInternalBalance;
    }

    struct SwapRequest {
        IVault.SwapKind kind;
        IERC20 tokenIn;
        IERC20 tokenOut;
        uint256 amount;
        // Misc data
        bytes32 poolId;
        uint256 lastChangeBlock;
        address from;
        address to;
        bytes userData;
    }

    function joinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        JoinPoolRequest memory request
    ) external payable;

    struct ExitPoolRequest {
        address[] assets;
        uint256[] minAmountsOut;
        bytes userData;
        bool toInternalBalance;
    }

    function exitPool(
        bytes32 poolId,
        address sender,
        address payable recipient,
        ExitPoolRequest memory request
    ) external;

    enum SwapKind {
        GIVEN_IN,
        GIVEN_OUT
    }

    struct SingleSwap {
        bytes32 poolId;
        SwapKind kind;
        IAsset assetIn;
        IAsset assetOut;
        uint256 amount;
        bytes userData;
    }

    struct FundManagement {
        address sender;
        bool fromInternalBalance;
        address payable recipient;
        bool toInternalBalance;
    }

    function swap(
        SingleSwap memory singleSwap,
        FundManagement memory funds,
        uint256 limit,
        uint256 deadline
    ) external payable returns (uint256);

    function getPoolTokens(bytes32 poolId)
        external
        view
        returns (
            IERC20[] memory tokens,
            uint256[] memory balances,
            uint256 lastChangeBlock
        );

    function WETH() external view returns (IERC20);

    function getPool(bytes32 poolId) external view returns (address, uint8);

    function getProtocolFeesCollector() external view returns (address);
}

File 50 of 54 : IBooster.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

interface IBooster {
    function crv() external view returns (address);

    function poolLength() external view returns (uint256);

    function poolInfo(
        uint256
    ) external view returns (address lpToken, address, address, address, address, bool);

    function deposit(uint256 _pid, uint256 _amount, bool _stake) external returns (bool);

    function depositAll(uint256 _pid, bool _stake) external returns (bool);

    function withdraw(uint256 _pid, uint256 _amount) external returns (bool);

    function withdrawAll(uint256 _pid) external returns (bool);
}

File 51 of 54 : IRewards.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

interface IRewards {
    function operator() external view returns (address);

    function stake(address, uint256) external;

    function stakeFor(address, uint256) external;

    function withdraw(uint256, bool) external returns (bool);

    function withdrawAndUnwrap(uint256, bool) external returns (bool);

    function exit(address) external;

    function getReward(address /*_account*/, bool /*_claimExtras*/) external;

    function getReward() external;

    function queueNewRewards(uint256) external;

    function notifyRewardAmount(uint256) external;

    function addExtraReward(address) external;

    function rewardToken() external returns (address);

    function rewardPerToken() external returns (uint256);

    function rewardPerTokenStored() external view returns (uint256);

    function extraRewardsLength() external view returns (uint256);

    function extraRewards(uint256) external returns (address);

    function stakingToken() external returns (address);

    function lastTimeRewardApplicable() external view returns (uint256);
}

File 52 of 54 : IRewardManager.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.17;

interface IRewardManager {
    function userReward(
        address token,
        address user
    ) external view returns (uint128 index, uint128 accrued);
}

File 53 of 54 : IStandardizedYield.sol
// SPDX-License-Identifier: GPL-3.0-or-later
/*
 * MIT License
 * ===========
 *
 * Permission is hereby granted, free of charge, to any person obtaining a copy
 * of this software and associated documentation files (the "Software"), to deal
 * in the Software without restriction, including without limitation the rights
 * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
 * copies of the Software, and to permit persons to whom the Software is
 * furnished to do so, subject to the following conditions:
 *
 * The above copyright notice and this permission notice shall be included in all
 * copies or substantial portions of the Software.
 *
 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
 * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
 * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
 * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
 * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
 * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
 */

pragma solidity 0.8.17;
import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";

interface IStandardizedYield is IERC20Metadata {
    /// @dev Emitted when any base tokens is deposited to mint shares
    event Deposit(
        address indexed caller,
        address indexed receiver,
        address indexed tokenIn,
        uint256 amountDeposited,
        uint256 amountSyOut
    );

    /// @dev Emitted when any shares are redeemed for base tokens
    event Redeem(
        address indexed caller,
        address indexed receiver,
        address indexed tokenOut,
        uint256 amountSyToRedeem,
        uint256 amountTokenOut
    );

    /// @dev check `assetInfo()` for more information
    enum AssetType {
        TOKEN,
        LIQUIDITY
    }

    /// @dev Emitted when (`user`) claims their rewards
    event ClaimRewards(address indexed user, address[] rewardTokens, uint256[] rewardAmounts);

    /**
     * @notice mints an amount of shares by depositing a base token.
     * @param receiver shares recipient address
     * @param tokenIn address of the base tokens to mint shares
     * @param amountTokenToDeposit amount of base tokens to be transferred from (`msg.sender`)
     * @param minSharesOut reverts if amount of shares minted is lower than this
     * @return amountSharesOut amount of shares minted
     * @dev Emits a {Deposit} event
     *
     * Requirements:
     * - (`tokenIn`) must be a valid base token.
     */
    function deposit(
        address receiver,
        address tokenIn,
        uint256 amountTokenToDeposit,
        uint256 minSharesOut
    ) external payable returns (uint256 amountSharesOut);

    /**
     * @notice redeems an amount of base tokens by burning some shares
     * @param receiver recipient address
     * @param amountSharesToRedeem amount of shares to be burned
     * @param tokenOut address of the base token to be redeemed
     * @param minTokenOut reverts if amount of base token redeemed is lower than this
     * @param burnFromInternalBalance if true, burns from balance of `address(this)`, otherwise burns from `msg.sender`
     * @return amountTokenOut amount of base tokens redeemed
     * @dev Emits a {Redeem} event
     *
     * Requirements:
     * - (`tokenOut`) must be a valid base token.
     */
    function redeem(
        address receiver,
        uint256 amountSharesToRedeem,
        address tokenOut,
        uint256 minTokenOut,
        bool burnFromInternalBalance
    ) external returns (uint256 amountTokenOut);

    /**
     * @notice exchangeRate * syBalance / 1e18 must return the asset balance of the account
     * @notice vice-versa, if a user uses some amount of tokens equivalent to X asset, the amount of sy
     he can mint must be X * exchangeRate / 1e18
     * @dev SYUtils's assetToSy & syToAsset should be used instead of raw multiplication
     & division
     */
    function exchangeRate() external view returns (uint256 res);

    /**
     * @notice claims reward for (`user`)
     * @param user the user receiving their rewards
     * @return rewardAmounts an array of reward amounts in the same order as `getRewardTokens`
     * @dev
     * Emits a `ClaimRewards` event
     * See {getRewardTokens} for list of reward tokens
     */
    function claimRewards(address user) external returns (uint256[] memory rewardAmounts);

    /**
     * @notice get the amount of unclaimed rewards for (`user`)
     * @param user the user to check for
     * @return rewardAmounts an array of reward amounts in the same order as `getRewardTokens`
     */
    function accruedRewards(address user) external view returns (uint256[] memory rewardAmounts);

    function rewardIndexesCurrent() external returns (uint256[] memory indexes);

    function rewardIndexesStored() external view returns (uint256[] memory indexes);

    /**
     * @notice returns the list of reward token addresses
     */
    function getRewardTokens() external view returns (address[] memory);

    /**
     * @notice returns the address of the underlying yield token
     */
    function yieldToken() external view returns (address);

    /**
     * @notice returns all tokens that can mint this SY
     */
    function getTokensIn() external view returns (address[] memory res);

    /**
     * @notice returns all tokens that can be redeemed by this SY
     */
    function getTokensOut() external view returns (address[] memory res);

    function isValidTokenIn(address token) external view returns (bool);

    function isValidTokenOut(address token) external view returns (bool);

    function previewDeposit(
        address tokenIn,
        uint256 amountTokenToDeposit
    ) external view returns (uint256 amountSharesOut);

    function previewRedeem(
        address tokenOut,
        uint256 amountSharesToRedeem
    ) external view returns (uint256 amountTokenOut);

    /**
     * @notice This function contains information to interpret what the asset is
     * @return assetType the type of the asset (0 for ERC20 tokens, 1 for AMM liquidity tokens)
     * @return assetAddress the address of the asset
     * @return assetDecimals the decimals of the asset
     */
    function assetInfo()
        external
        view
        returns (AssetType assetType, address assetAddress, uint8 assetDecimals);
}

File 54 of 54 : IWETH.sol
// SPDX-License-Identifier: GPL-3.0-or-later
/*
 * MIT License
 * ===========
 *
 * Permission is hereby granted, free of charge, to any person obtaining a copy
 * of this software and associated documentation files (the "Software"), to deal
 * in the Software without restriction, including without limitation the rights
 * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
 * copies of the Software, and to permit persons to whom the Software is
 * furnished to do so, subject to the following conditions:
 *
 * The above copyright notice and this permission notice shall be included in all
 * copies or substantial portions of the Software.
 *
 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
 * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
 * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
 * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
 * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
 * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
 */
pragma solidity 0.8.17;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

interface IWETH is IERC20 {
    event Deposit(address indexed dst, uint256 wad);
    event Withdrawal(address indexed src, uint256 wad);

    function deposit() external payable;

    function withdraw(uint256 wad) external;
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 20000
  },
  "viaIR": true,
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_name","type":"string"},{"internalType":"string","name":"_symbol","type":"string"},{"internalType":"contract LinearPreview","name":"_linearPreviewHelper","type":"address"},{"internalType":"contract ComposableStablePreview","name":"_composablePreviewHelper","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"SYBalancerInvalidPid","type":"error"},{"inputs":[],"name":"SYBalancerReentrancy","type":"error"},{"inputs":[{"internalType":"uint256","name":"actualSharesOut","type":"uint256"},{"internalType":"uint256","name":"requiredSharesOut","type":"uint256"}],"name":"SYInsufficientSharesOut","type":"error"},{"inputs":[{"internalType":"uint256","name":"actualTokenOut","type":"uint256"},{"internalType":"uint256","name":"requiredTokenOut","type":"uint256"}],"name":"SYInsufficientTokenOut","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"SYInvalidRewardToken","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"SYInvalidTokenIn","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"SYInvalidTokenOut","type":"error"},{"inputs":[],"name":"SYZeroDeposit","type":"error"},{"inputs":[],"name":"SYZeroRedeem","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"address[]","name":"rewardTokens","type":"address[]"},{"indexed":false,"internalType":"uint256[]","name":"rewardAmounts","type":"uint256[]"}],"name":"ClaimRewards","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"caller","type":"address"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"address","name":"tokenIn","type":"address"},{"indexed":false,"internalType":"uint256","name":"amountDeposited","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountSyOut","type":"uint256"}],"name":"Deposit","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"caller","type":"address"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"address","name":"tokenOut","type":"address"},{"indexed":false,"internalType":"uint256","name":"amountSyToRedeem","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountTokenOut","type":"uint256"}],"name":"Redeem","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"accruedRewards","outputs":[{"internalType":"uint256[]","name":"rewardAmounts","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"addRewardTokens","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"assetInfo","outputs":[{"internalType":"enum IStandardizedYield.AssetType","name":"assetType","type":"uint8"},{"internalType":"address","name":"assetAddress","type":"address"},{"internalType":"uint8","name":"assetDecimals","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"auraPid","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"auraRewardManager","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"balLp","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"balPoolId","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"claimOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"claimRewards","outputs":[{"internalType":"uint256[]","name":"rewardAmounts","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"tokenIn","type":"address"},{"internalType":"uint256","name":"amountTokenToDeposit","type":"uint256"},{"internalType":"uint256","name":"minSharesOut","type":"uint256"}],"name":"deposit","outputs":[{"internalType":"uint256","name":"amountSharesOut","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"exchangeRate","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"extraRewards","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"extraRewardsLength","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"gasForReentrancyCheck","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getRewardTokens","outputs":[{"internalType":"address[]","name":"rewardTokens","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTokensIn","outputs":[{"internalType":"address[]","name":"res","type":"address[]"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"getTokensOut","outputs":[{"internalType":"address[]","name":"res","type":"address[]"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"isValidTokenIn","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"isValidTokenOut","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"lastRewardBlock","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"linearPreviewHelper","outputs":[{"internalType":"contract LinearPreview","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pendingOwner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"tokenIn","type":"address"},{"internalType":"uint256","name":"amountTokenToDeposit","type":"uint256"}],"name":"previewDeposit","outputs":[{"internalType":"uint256","name":"amountSharesOut","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"previewHelper","outputs":[{"internalType":"contract IBalancerStablePreview","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"tokenOut","type":"address"},{"internalType":"uint256","name":"amountSharesToRedeem","type":"uint256"}],"name":"previewRedeem","outputs":[{"internalType":"uint256","name":"amountTokenOut","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"amountSharesToRedeem","type":"uint256"},{"internalType":"address","name":"tokenOut","type":"address"},{"internalType":"uint256","name":"minTokenOut","type":"uint256"},{"internalType":"bool","name":"burnFromInternalBalance","type":"bool"}],"name":"redeem","outputs":[{"internalType":"uint256","name":"amountTokenOut","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"rewardIndexesCurrent","outputs":[{"internalType":"uint256[]","name":"indexes","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"rewardIndexesStored","outputs":[{"internalType":"uint256[]","name":"indexes","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"rewardState","outputs":[{"internalType":"uint128","name":"index","type":"uint128"},{"internalType":"uint128","name":"lastBalance","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"newGas","type":"uint256"}],"name":"setGasForReentrancyCheck","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"},{"internalType":"bool","name":"direct","type":"bool"},{"internalType":"bool","name":"renounce","type":"bool"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"userReward","outputs":[{"internalType":"uint128","name":"index","type":"uint128"},{"internalType":"uint128","name":"accrued","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"yieldToken","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : _name (string): SY swETH-BbAWeth_BalancerLP Aura
Arg [1] : _symbol (string): SY-swETH-BbAWeth_BalancerLP Aura
Arg [2] : _linearPreviewHelper (address): 0x73187e5b27F2aadD5fFee023d6a9E179365F2ad6
Arg [3] : _composablePreviewHelper (address): 0x4239Ddd3c50463383670E86c119220849BFaF64a

-----Encoded View---------------
8 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [2] : 00000000000000000000000073187e5b27f2aadd5ffee023d6a9e179365f2ad6
Arg [3] : 0000000000000000000000004239ddd3c50463383670e86c119220849bfaf64a
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [5] : 53592073774554482d426241576574685f42616c616e6365724c502041757261
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [7] : 53592d73774554482d426241576574685f42616c616e6365724c502041757261


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.