ETH Price: $2,554.86 (+1.82%)

Transaction Decoder

Block:
19996585 at Jun-01-2024 11:11:23 AM +UTC
Transaction Fee:
0.000467477767704114 ETH $1.19
Gas Used:
78,618 Gas / 5.946192573 Gwei

Emitted Events:

231 RocketTokenRETH.EtherDeposited( from=[Receiver] RocketMinipool, amount=426994610925000000, time=1717240283 )
232 RocketMinipool.0xd5ca65e1ec4f4864fea7b9c5cb1ec3087a0dbf9c74641db3f6458edf445c4051( 0xd5ca65e1ec4f4864fea7b9c5cb1ec3087a0dbf9c74641db3f6458edf445c4051, 0x000000000000000000000000700b658c2bc81eaa68d91aa0a026c5a1f8b73dc6, 00000000000000000000000000000000000000000000000018ef21dbe2752640, 00000000000000000000000000000000000000000000000000000000665b01db )

Account State Difference:

  Address   Before After State Difference Code
0x2894C7A5...8412C93e2 2.22368661555 Eth0 Eth2.22368661555
0x700b658c...1F8B73Dc6
(Rocket Pool: Eth2 Depositor 681)
0.189829180665834286 Eth
Nonce: 18
1.986053707523130172 Eth
Nonce: 19
1.796224526857295886
(beaverbuild)
16.797211497628129773 Eth16.797329424628129773 Eth0.000117927
0xae78736C...E74Fc6393 2,103.683659469449437295 Eth2,104.110654080374437295 Eth0.426994610925

Execution Trace

RocketMinipool.54efc6e5( )
  • RocketStorage.getAddress( _key=030D229C9FDC22A22D018C55733A2B9958801FFC58EEC381E462F500EB6DD7D6 ) => ( r=0xA347C391bc8f740CAbA37672157c8aAcD08Ac567 )
  • RocketMinipoolDelegate.distributeBalance( _rewardsOnly=True )
    • RocketStorage.getNodeWithdrawalAddress( _nodeAddress=0x700b658c2BC81EAa68d91aa0a026c5a1F8B73Dc6 ) => ( 0x700b658c2BC81EAa68d91aa0a026c5a1F8B73Dc6 )
    • ETH 0.426994610925 RocketTokenRETH.CALL( )
    • RocketStorage.getNodeWithdrawalAddress( _nodeAddress=0x700b658c2BC81EAa68d91aa0a026c5a1F8B73Dc6 ) => ( 0x700b658c2BC81EAa68d91aa0a026c5a1F8B73Dc6 )
    • ETH 1.796692004625 Rocket Pool: Eth2 Depositor 681.CALL( )
      File 1 of 4: RocketMinipool
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      import "./RocketMinipoolStorageLayout.sol";
      import "../../interface/RocketStorageInterface.sol";
      import "../../types/MinipoolDeposit.sol";
      import "../../types/MinipoolStatus.sol";
      // An individual minipool in the Rocket Pool network
      contract RocketMinipool is RocketMinipoolStorageLayout {
          // Events
          event EtherReceived(address indexed from, uint256 amount, uint256 time);
          event DelegateUpgraded(address oldDelegate, address newDelegate, uint256 time);
          event DelegateRolledBack(address oldDelegate, address newDelegate, uint256 time);
          // Modifiers
          // Only allow access from the owning node address
          modifier onlyMinipoolOwner() {
              // Only the node operator can upgrade
              address withdrawalAddress = rocketStorage.getNodeWithdrawalAddress(nodeAddress);
              require(msg.sender == nodeAddress || msg.sender == withdrawalAddress, "Only the node operator can access this method");
              _;
          }
          // Construct
          constructor(RocketStorageInterface _rocketStorageAddress, address _nodeAddress, MinipoolDeposit _depositType) {
              // Initialise RocketStorage
              require(address(_rocketStorageAddress) != address(0x0), "Invalid storage address");
              rocketStorage = RocketStorageInterface(_rocketStorageAddress);
              // Set storage state to uninitialised
              storageState = StorageState.Uninitialised;
              // Set the current delegate
              address delegateAddress = getContractAddress("rocketMinipoolDelegate");
              rocketMinipoolDelegate = delegateAddress;
              // Check for contract existence
              require(contractExists(delegateAddress), "Delegate contract does not exist");
              // Call initialise on delegate
              (bool success, bytes memory data) = delegateAddress.delegatecall(abi.encodeWithSignature('initialise(address,uint8)', _nodeAddress, uint8(_depositType)));
              if (!success) { revert(getRevertMessage(data)); }
          }
          // Receive an ETH deposit
          receive() external payable {
              // Emit ether received event
              emit EtherReceived(msg.sender, msg.value, block.timestamp);
          }
          // Upgrade this minipool to the latest network delegate contract
          function delegateUpgrade() external onlyMinipoolOwner {
              // Set previous address
              rocketMinipoolDelegatePrev = rocketMinipoolDelegate;
              // Set new delegate
              rocketMinipoolDelegate = getContractAddress("rocketMinipoolDelegate");
              // Verify
              require(rocketMinipoolDelegate != rocketMinipoolDelegatePrev, "New delegate is the same as the existing one");
              // Log event
              emit DelegateUpgraded(rocketMinipoolDelegatePrev, rocketMinipoolDelegate, block.timestamp);
          }
          // Rollback to previous delegate contract
          function delegateRollback() external onlyMinipoolOwner {
              // Make sure they have upgraded before
              require(rocketMinipoolDelegatePrev != address(0x0), "Previous delegate contract is not set");
              // Store original
              address originalDelegate = rocketMinipoolDelegate;
              // Update delegate to previous and zero out previous
              rocketMinipoolDelegate = rocketMinipoolDelegatePrev;
              rocketMinipoolDelegatePrev = address(0x0);
              // Log event
              emit DelegateRolledBack(originalDelegate, rocketMinipoolDelegate, block.timestamp);
          }
          // If set to true, will automatically use the latest delegate contract
          function setUseLatestDelegate(bool _setting) external onlyMinipoolOwner {
              useLatestDelegate = _setting;
          }
          // Getter for useLatestDelegate setting
          function getUseLatestDelegate() external view returns (bool) {
              return useLatestDelegate;
          }
          // Returns the address of the minipool's stored delegate
          function getDelegate() external view returns (address) {
              return rocketMinipoolDelegate;
          }
          // Returns the address of the minipool's previous delegate (or address(0) if not set)
          function getPreviousDelegate() external view returns (address) {
              return rocketMinipoolDelegatePrev;
          }
          // Returns the delegate which will be used when calling this minipool taking into account useLatestDelegate setting
          function getEffectiveDelegate() external view returns (address) {
              return useLatestDelegate ? getContractAddress("rocketMinipoolDelegate") : rocketMinipoolDelegate;
          }
          // Delegate all other calls to minipool delegate contract
          fallback(bytes calldata _input) external payable returns (bytes memory) {
              // If useLatestDelegate is set, use the latest delegate contract
              address delegateContract = useLatestDelegate ? getContractAddress("rocketMinipoolDelegate") : rocketMinipoolDelegate;
              // Check for contract existence
              require(contractExists(delegateContract), "Delegate contract does not exist");
              // Execute delegatecall
              (bool success, bytes memory data) = delegateContract.delegatecall(_input);
              if (!success) { revert(getRevertMessage(data)); }
              return data;
          }
          // Get the address of a Rocket Pool network contract
          function getContractAddress(string memory _contractName) private view returns (address) {
              address contractAddress = rocketStorage.getAddress(keccak256(abi.encodePacked("contract.address", _contractName)));
              require(contractAddress != address(0x0), "Contract not found");
              return contractAddress;
          }
          // Get a revert message from delegatecall return data
          function getRevertMessage(bytes memory _returnData) private pure returns (string memory) {
              if (_returnData.length < 68) { return "Transaction reverted silently"; }
              assembly {
                  _returnData := add(_returnData, 0x04)
              }
              return abi.decode(_returnData, (string));
          }
          // Returns true if contract exists at _contractAddress (if called during that contract's construction it will return a false negative)
          function contractExists(address _contractAddress) private returns (bool) {
              uint32 codeSize;
              assembly {
                  codeSize := extcodesize(_contractAddress)
              }
              return codeSize > 0;
          }
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      import "../../interface/RocketStorageInterface.sol";
      import "../../types/MinipoolDeposit.sol";
      import "../../types/MinipoolStatus.sol";
      // The RocketMinipool contract storage layout, shared by RocketMinipoolDelegate
      // ******************************************************
      // Note: This contract MUST NOT BE UPDATED after launch.
      // All deployed minipool contracts must maintain a
      // Consistent storage layout with RocketMinipoolDelegate.
      // ******************************************************
      abstract contract RocketMinipoolStorageLayout {
          // Storage state enum
          enum StorageState {
              Undefined,
              Uninitialised,
              Initialised
          }
      \t// Main Rocket Pool storage contract
          RocketStorageInterface internal rocketStorage = RocketStorageInterface(0);
          // Status
          MinipoolStatus internal status;
          uint256 internal statusBlock;
          uint256 internal statusTime;
          uint256 internal withdrawalBlock;
          // Deposit type
          MinipoolDeposit internal depositType;
          // Node details
          address internal nodeAddress;
          uint256 internal nodeFee;
          uint256 internal nodeDepositBalance;
          bool internal nodeDepositAssigned;
          uint256 internal nodeRefundBalance;
          uint256 internal nodeSlashBalance;
          // User deposit details
          uint256 internal userDepositBalance;
          uint256 internal userDepositAssignedTime;
          // Upgrade options
          bool internal useLatestDelegate = false;
          address internal rocketMinipoolDelegate;
          address internal rocketMinipoolDelegatePrev;
          // Local copy of RETH address
          address internal rocketTokenRETH;
          // Local copy of penalty contract
          address internal rocketMinipoolPenalty;
          // Used to prevent direct access to delegate and prevent calling initialise more than once
          StorageState storageState = StorageState.Undefined;
          // Whether node operator has finalised the pool
          bool internal finalised;
          // Trusted member scrub votes
          mapping(address => bool) memberScrubVotes;
          uint256 totalScrubVotes;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketStorageInterface {
          // Deploy status
          function getDeployedStatus() external view returns (bool);
          // Guardian
          function getGuardian() external view returns(address);
          function setGuardian(address _newAddress) external;
          function confirmGuardian() external;
          // Getters
          function getAddress(bytes32 _key) external view returns (address);
          function getUint(bytes32 _key) external view returns (uint);
          function getString(bytes32 _key) external view returns (string memory);
          function getBytes(bytes32 _key) external view returns (bytes memory);
          function getBool(bytes32 _key) external view returns (bool);
          function getInt(bytes32 _key) external view returns (int);
          function getBytes32(bytes32 _key) external view returns (bytes32);
          // Setters
          function setAddress(bytes32 _key, address _value) external;
          function setUint(bytes32 _key, uint _value) external;
          function setString(bytes32 _key, string calldata _value) external;
          function setBytes(bytes32 _key, bytes calldata _value) external;
          function setBool(bytes32 _key, bool _value) external;
          function setInt(bytes32 _key, int _value) external;
          function setBytes32(bytes32 _key, bytes32 _value) external;
          // Deleters
          function deleteAddress(bytes32 _key) external;
          function deleteUint(bytes32 _key) external;
          function deleteString(bytes32 _key) external;
          function deleteBytes(bytes32 _key) external;
          function deleteBool(bytes32 _key) external;
          function deleteInt(bytes32 _key) external;
          function deleteBytes32(bytes32 _key) external;
          // Arithmetic
          function addUint(bytes32 _key, uint256 _amount) external;
          function subUint(bytes32 _key, uint256 _amount) external;
          // Protected storage
          function getNodeWithdrawalAddress(address _nodeAddress) external view returns (address);
          function getNodePendingWithdrawalAddress(address _nodeAddress) external view returns (address);
          function setWithdrawalAddress(address _nodeAddress, address _newWithdrawalAddress, bool _confirm) external;
          function confirmWithdrawalAddress(address _nodeAddress) external;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      // Represents the type of deposits required by a minipool
      enum MinipoolDeposit {
          None,    // Marks an invalid deposit type
          Full,    // The minipool requires 32 ETH from the node operator, 16 ETH of which will be refinanced from user deposits
          Half,    // The minipool required 16 ETH from the node operator to be matched with 16 ETH from user deposits
          Empty    // The minipool requires 0 ETH from the node operator to be matched with 32 ETH from user deposits (trusted nodes only)
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      // Represents a minipool's status within the network
      enum MinipoolStatus {
          Initialised,    // The minipool has been initialised and is awaiting a deposit of user ETH
          Prelaunch,      // The minipool has enough ETH to begin staking and is awaiting launch by the node operator
          Staking,        // The minipool is currently staking
          Withdrawable,   // The minipool has become withdrawable on the beacon chain and can be withdrawn from by the node operator
          Dissolved       // The minipool has been dissolved and its user deposited ETH has been returned to the deposit pool
      }
      

      File 2 of 4: RocketTokenRETH
      // SPDX-License-Identifier: MIT
      pragma solidity >=0.6.0 <0.8.0;
      /**
       * @dev Wrappers over Solidity's arithmetic operations with added overflow
       * checks.
       *
       * Arithmetic operations in Solidity wrap on overflow. This can easily result
       * in bugs, because programmers usually assume that an overflow raises an
       * error, which is the standard behavior in high level programming languages.
       * `SafeMath` restores this intuition by reverting the transaction when an
       * operation overflows.
       *
       * Using this library instead of the unchecked operations eliminates an entire
       * class of bugs, so it's recommended to use it always.
       */
      library SafeMath {
          /**
           * @dev Returns the addition of two unsigned integers, with an overflow flag.
           *
           * _Available since v3.4._
           */
          function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              uint256 c = a + b;
              if (c < a) return (false, 0);
              return (true, c);
          }
          /**
           * @dev Returns the substraction of two unsigned integers, with an overflow flag.
           *
           * _Available since v3.4._
           */
          function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              if (b > a) return (false, 0);
              return (true, a - b);
          }
          /**
           * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
           *
           * _Available since v3.4._
           */
          function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
              // benefit is lost if 'b' is also tested.
              // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
              if (a == 0) return (true, 0);
              uint256 c = a * b;
              if (c / a != b) return (false, 0);
              return (true, c);
          }
          /**
           * @dev Returns the division of two unsigned integers, with a division by zero flag.
           *
           * _Available since v3.4._
           */
          function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              if (b == 0) return (false, 0);
              return (true, a / b);
          }
          /**
           * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
           *
           * _Available since v3.4._
           */
          function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              if (b == 0) return (false, 0);
              return (true, a % b);
          }
          /**
           * @dev Returns the addition of two unsigned integers, reverting on
           * overflow.
           *
           * Counterpart to Solidity's `+` operator.
           *
           * Requirements:
           *
           * - Addition cannot overflow.
           */
          function add(uint256 a, uint256 b) internal pure returns (uint256) {
              uint256 c = a + b;
              require(c >= a, "SafeMath: addition overflow");
              return c;
          }
          /**
           * @dev Returns the subtraction of two unsigned integers, reverting on
           * overflow (when the result is negative).
           *
           * Counterpart to Solidity's `-` operator.
           *
           * Requirements:
           *
           * - Subtraction cannot overflow.
           */
          function sub(uint256 a, uint256 b) internal pure returns (uint256) {
              require(b <= a, "SafeMath: subtraction overflow");
              return a - b;
          }
          /**
           * @dev Returns the multiplication of two unsigned integers, reverting on
           * overflow.
           *
           * Counterpart to Solidity's `*` operator.
           *
           * Requirements:
           *
           * - Multiplication cannot overflow.
           */
          function mul(uint256 a, uint256 b) internal pure returns (uint256) {
              if (a == 0) return 0;
              uint256 c = a * b;
              require(c / a == b, "SafeMath: multiplication overflow");
              return c;
          }
          /**
           * @dev Returns the integer division of two unsigned integers, reverting on
           * division by zero. The result is rounded towards zero.
           *
           * Counterpart to Solidity's `/` operator. Note: this function uses a
           * `revert` opcode (which leaves remaining gas untouched) while Solidity
           * uses an invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function div(uint256 a, uint256 b) internal pure returns (uint256) {
              require(b > 0, "SafeMath: division by zero");
              return a / b;
          }
          /**
           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
           * reverting when dividing by zero.
           *
           * Counterpart to Solidity's `%` operator. This function uses a `revert`
           * opcode (which leaves remaining gas untouched) while Solidity uses an
           * invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function mod(uint256 a, uint256 b) internal pure returns (uint256) {
              require(b > 0, "SafeMath: modulo by zero");
              return a % b;
          }
          /**
           * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
           * overflow (when the result is negative).
           *
           * CAUTION: This function is deprecated because it requires allocating memory for the error
           * message unnecessarily. For custom revert reasons use {trySub}.
           *
           * Counterpart to Solidity's `-` operator.
           *
           * Requirements:
           *
           * - Subtraction cannot overflow.
           */
          function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              require(b <= a, errorMessage);
              return a - b;
          }
          /**
           * @dev Returns the integer division of two unsigned integers, reverting with custom message on
           * division by zero. The result is rounded towards zero.
           *
           * CAUTION: This function is deprecated because it requires allocating memory for the error
           * message unnecessarily. For custom revert reasons use {tryDiv}.
           *
           * Counterpart to Solidity's `/` operator. Note: this function uses a
           * `revert` opcode (which leaves remaining gas untouched) while Solidity
           * uses an invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              require(b > 0, errorMessage);
              return a / b;
          }
          /**
           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
           * reverting with custom message when dividing by zero.
           *
           * CAUTION: This function is deprecated because it requires allocating memory for the error
           * message unnecessarily. For custom revert reasons use {tryMod}.
           *
           * Counterpart to Solidity's `%` operator. This function uses a `revert`
           * opcode (which leaves remaining gas untouched) while Solidity uses an
           * invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              require(b > 0, errorMessage);
              return a % b;
          }
      }
      // SPDX-License-Identifier: MIT
      pragma solidity >=0.6.0 <0.8.0;
      import "../../utils/Context.sol";
      import "./IERC20.sol";
      import "../../math/SafeMath.sol";
      /**
       * @dev Implementation of the {IERC20} interface.
       *
       * This implementation is agnostic to the way tokens are created. This means
       * that a supply mechanism has to be added in a derived contract using {_mint}.
       * For a generic mechanism see {ERC20PresetMinterPauser}.
       *
       * TIP: For a detailed writeup see our guide
       * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
       * to implement supply mechanisms].
       *
       * We have followed general OpenZeppelin guidelines: functions revert instead
       * of returning `false` on failure. This behavior is nonetheless conventional
       * and does not conflict with the expectations of ERC20 applications.
       *
       * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
       * This allows applications to reconstruct the allowance for all accounts just
       * by listening to said events. Other implementations of the EIP may not emit
       * these events, as it isn't required by the specification.
       *
       * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
       * functions have been added to mitigate the well-known issues around setting
       * allowances. See {IERC20-approve}.
       */
      contract ERC20 is Context, IERC20 {
          using SafeMath for uint256;
          mapping (address => uint256) private _balances;
          mapping (address => mapping (address => uint256)) private _allowances;
          uint256 private _totalSupply;
          string private _name;
          string private _symbol;
          uint8 private _decimals;
          /**
           * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
           * a default value of 18.
           *
           * To select a different value for {decimals}, use {_setupDecimals}.
           *
           * All three of these values are immutable: they can only be set once during
           * construction.
           */
          constructor (string memory name_, string memory symbol_) public {
              _name = name_;
              _symbol = symbol_;
              _decimals = 18;
          }
          /**
           * @dev Returns the name of the token.
           */
          function name() public view virtual returns (string memory) {
              return _name;
          }
          /**
           * @dev Returns the symbol of the token, usually a shorter version of the
           * name.
           */
          function symbol() public view virtual returns (string memory) {
              return _symbol;
          }
          /**
           * @dev Returns the number of decimals used to get its user representation.
           * For example, if `decimals` equals `2`, a balance of `505` tokens should
           * be displayed to a user as `5,05` (`505 / 10 ** 2`).
           *
           * Tokens usually opt for a value of 18, imitating the relationship between
           * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
           * called.
           *
           * NOTE: This information is only used for _display_ purposes: it in
           * no way affects any of the arithmetic of the contract, including
           * {IERC20-balanceOf} and {IERC20-transfer}.
           */
          function decimals() public view virtual returns (uint8) {
              return _decimals;
          }
          /**
           * @dev See {IERC20-totalSupply}.
           */
          function totalSupply() public view virtual override returns (uint256) {
              return _totalSupply;
          }
          /**
           * @dev See {IERC20-balanceOf}.
           */
          function balanceOf(address account) public view virtual override returns (uint256) {
              return _balances[account];
          }
          /**
           * @dev See {IERC20-transfer}.
           *
           * Requirements:
           *
           * - `recipient` cannot be the zero address.
           * - the caller must have a balance of at least `amount`.
           */
          function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
              _transfer(_msgSender(), recipient, amount);
              return true;
          }
          /**
           * @dev See {IERC20-allowance}.
           */
          function allowance(address owner, address spender) public view virtual override returns (uint256) {
              return _allowances[owner][spender];
          }
          /**
           * @dev See {IERC20-approve}.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           */
          function approve(address spender, uint256 amount) public virtual override returns (bool) {
              _approve(_msgSender(), spender, amount);
              return true;
          }
          /**
           * @dev See {IERC20-transferFrom}.
           *
           * Emits an {Approval} event indicating the updated allowance. This is not
           * required by the EIP. See the note at the beginning of {ERC20}.
           *
           * Requirements:
           *
           * - `sender` and `recipient` cannot be the zero address.
           * - `sender` must have a balance of at least `amount`.
           * - the caller must have allowance for ``sender``'s tokens of at least
           * `amount`.
           */
          function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
              _transfer(sender, recipient, amount);
              _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
              return true;
          }
          /**
           * @dev Atomically increases the allowance granted to `spender` by the caller.
           *
           * This is an alternative to {approve} that can be used as a mitigation for
           * problems described in {IERC20-approve}.
           *
           * Emits an {Approval} event indicating the updated allowance.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           */
          function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
              _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
              return true;
          }
          /**
           * @dev Atomically decreases the allowance granted to `spender` by the caller.
           *
           * This is an alternative to {approve} that can be used as a mitigation for
           * problems described in {IERC20-approve}.
           *
           * Emits an {Approval} event indicating the updated allowance.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           * - `spender` must have allowance for the caller of at least
           * `subtractedValue`.
           */
          function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
              _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
              return true;
          }
          /**
           * @dev Moves tokens `amount` from `sender` to `recipient`.
           *
           * This is internal function is equivalent to {transfer}, and can be used to
           * e.g. implement automatic token fees, slashing mechanisms, etc.
           *
           * Emits a {Transfer} event.
           *
           * Requirements:
           *
           * - `sender` cannot be the zero address.
           * - `recipient` cannot be the zero address.
           * - `sender` must have a balance of at least `amount`.
           */
          function _transfer(address sender, address recipient, uint256 amount) internal virtual {
              require(sender != address(0), "ERC20: transfer from the zero address");
              require(recipient != address(0), "ERC20: transfer to the zero address");
              _beforeTokenTransfer(sender, recipient, amount);
              _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
              _balances[recipient] = _balances[recipient].add(amount);
              emit Transfer(sender, recipient, amount);
          }
          /** @dev Creates `amount` tokens and assigns them to `account`, increasing
           * the total supply.
           *
           * Emits a {Transfer} event with `from` set to the zero address.
           *
           * Requirements:
           *
           * - `to` cannot be the zero address.
           */
          function _mint(address account, uint256 amount) internal virtual {
              require(account != address(0), "ERC20: mint to the zero address");
              _beforeTokenTransfer(address(0), account, amount);
              _totalSupply = _totalSupply.add(amount);
              _balances[account] = _balances[account].add(amount);
              emit Transfer(address(0), account, amount);
          }
          /**
           * @dev Destroys `amount` tokens from `account`, reducing the
           * total supply.
           *
           * Emits a {Transfer} event with `to` set to the zero address.
           *
           * Requirements:
           *
           * - `account` cannot be the zero address.
           * - `account` must have at least `amount` tokens.
           */
          function _burn(address account, uint256 amount) internal virtual {
              require(account != address(0), "ERC20: burn from the zero address");
              _beforeTokenTransfer(account, address(0), amount);
              _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
              _totalSupply = _totalSupply.sub(amount);
              emit Transfer(account, address(0), amount);
          }
          /**
           * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
           *
           * This internal function is equivalent to `approve`, and can be used to
           * e.g. set automatic allowances for certain subsystems, etc.
           *
           * Emits an {Approval} event.
           *
           * Requirements:
           *
           * - `owner` cannot be the zero address.
           * - `spender` cannot be the zero address.
           */
          function _approve(address owner, address spender, uint256 amount) internal virtual {
              require(owner != address(0), "ERC20: approve from the zero address");
              require(spender != address(0), "ERC20: approve to the zero address");
              _allowances[owner][spender] = amount;
              emit Approval(owner, spender, amount);
          }
          /**
           * @dev Sets {decimals} to a value other than the default one of 18.
           *
           * WARNING: This function should only be called from the constructor. Most
           * applications that interact with token contracts will not expect
           * {decimals} to ever change, and may work incorrectly if it does.
           */
          function _setupDecimals(uint8 decimals_) internal virtual {
              _decimals = decimals_;
          }
          /**
           * @dev Hook that is called before any transfer of tokens. This includes
           * minting and burning.
           *
           * Calling conditions:
           *
           * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
           * will be to transferred to `to`.
           * - when `from` is zero, `amount` tokens will be minted for `to`.
           * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
           * - `from` and `to` are never both zero.
           *
           * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
           */
          function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
      }
      // SPDX-License-Identifier: MIT
      pragma solidity >=0.6.0 <0.8.0;
      /**
       * @dev Interface of the ERC20 standard as defined in the EIP.
       */
      interface IERC20 {
          /**
           * @dev Returns the amount of tokens in existence.
           */
          function totalSupply() external view returns (uint256);
          /**
           * @dev Returns the amount of tokens owned by `account`.
           */
          function balanceOf(address account) external view returns (uint256);
          /**
           * @dev Moves `amount` tokens from the caller's account to `recipient`.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transfer(address recipient, uint256 amount) external returns (bool);
          /**
           * @dev Returns the remaining number of tokens that `spender` will be
           * allowed to spend on behalf of `owner` through {transferFrom}. This is
           * zero by default.
           *
           * This value changes when {approve} or {transferFrom} are called.
           */
          function allowance(address owner, address spender) external view returns (uint256);
          /**
           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * IMPORTANT: Beware that changing an allowance with this method brings the risk
           * that someone may use both the old and the new allowance by unfortunate
           * transaction ordering. One possible solution to mitigate this race
           * condition is to first reduce the spender's allowance to 0 and set the
           * desired value afterwards:
           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
           *
           * Emits an {Approval} event.
           */
          function approve(address spender, uint256 amount) external returns (bool);
          /**
           * @dev Moves `amount` tokens from `sender` to `recipient` using the
           * allowance mechanism. `amount` is then deducted from the caller's
           * allowance.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
          /**
           * @dev Emitted when `value` tokens are moved from one account (`from`) to
           * another (`to`).
           *
           * Note that `value` may be zero.
           */
          event Transfer(address indexed from, address indexed to, uint256 value);
          /**
           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
           * a call to {approve}. `value` is the new allowance.
           */
          event Approval(address indexed owner, address indexed spender, uint256 value);
      }
      // SPDX-License-Identifier: MIT
      pragma solidity >=0.6.0 <0.8.0;
      /*
       * @dev Provides information about the current execution context, including the
       * sender of the transaction and its data. While these are generally available
       * via msg.sender and msg.data, they should not be accessed in such a direct
       * manner, since when dealing with GSN meta-transactions the account sending and
       * paying for execution may not be the actual sender (as far as an application
       * is concerned).
       *
       * This contract is only required for intermediate, library-like contracts.
       */
      abstract contract Context {
          function _msgSender() internal view virtual returns (address payable) {
              return msg.sender;
          }
          function _msgData() internal view virtual returns (bytes memory) {
              this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
              return msg.data;
          }
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |    DECENTRALISED STAKING PROTOCOL FOR ETHEREUM    |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind Ethereum staking pool protocol, designed to
        *  be community-owned, decentralised, and trustless.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      import "../interface/RocketStorageInterface.sol";
      /// @title Base settings / modifiers for each contract in Rocket Pool
      /// @author David Rugendyke
      abstract contract RocketBase {
          // Calculate using this as the base
          uint256 constant calcBase = 1 ether;
          // Version of the contract
          uint8 public version;
          // The main storage contract where primary persistant storage is maintained
          RocketStorageInterface rocketStorage = RocketStorageInterface(0);
          /*** Modifiers **********************************************************/
          /**
          * @dev Throws if called by any sender that doesn't match a Rocket Pool network contract
          */
          modifier onlyLatestNetworkContract() {
              require(getBool(keccak256(abi.encodePacked("contract.exists", msg.sender))), "Invalid or outdated network contract");
              _;
          }
          /**
          * @dev Throws if called by any sender that doesn't match one of the supplied contract or is the latest version of that contract
          */
          modifier onlyLatestContract(string memory _contractName, address _contractAddress) {
              require(_contractAddress == getAddress(keccak256(abi.encodePacked("contract.address", _contractName))), "Invalid or outdated contract");
              _;
          }
          /**
          * @dev Throws if called by any sender that isn't a registered node
          */
          modifier onlyRegisteredNode(address _nodeAddress) {
              require(getBool(keccak256(abi.encodePacked("node.exists", _nodeAddress))), "Invalid node");
              _;
          }
          /**
          * @dev Throws if called by any sender that isn't a trusted node DAO member
          */
          modifier onlyTrustedNode(address _nodeAddress) {
              require(getBool(keccak256(abi.encodePacked("dao.trustednodes.", "member", _nodeAddress))), "Invalid trusted node");
              _;
          }
          /**
          * @dev Throws if called by any sender that isn't a registered minipool
          */
          modifier onlyRegisteredMinipool(address _minipoolAddress) {
              require(getBool(keccak256(abi.encodePacked("minipool.exists", _minipoolAddress))), "Invalid minipool");
              _;
          }
          
          /**
          * @dev Throws if called by any account other than a guardian account (temporary account allowed access to settings before DAO is fully enabled)
          */
          modifier onlyGuardian() {
              require(msg.sender == rocketStorage.getGuardian(), "Account is not a temporary guardian");
              _;
          }
          /*** Methods **********************************************************/
          /// @dev Set the main Rocket Storage address
          constructor(RocketStorageInterface _rocketStorageAddress) {
              // Update the contract address
              rocketStorage = RocketStorageInterface(_rocketStorageAddress);
          }
          /// @dev Get the address of a network contract by name
          function getContractAddress(string memory _contractName) internal view returns (address) {
              // Get the current contract address
              address contractAddress = getAddress(keccak256(abi.encodePacked("contract.address", _contractName)));
              // Check it
              require(contractAddress != address(0x0), "Contract not found");
              // Return
              return contractAddress;
          }
          /// @dev Get the address of a network contract by name (returns address(0x0) instead of reverting if contract does not exist)
          function getContractAddressUnsafe(string memory _contractName) internal view returns (address) {
              // Get the current contract address
              address contractAddress = getAddress(keccak256(abi.encodePacked("contract.address", _contractName)));
              // Return
              return contractAddress;
          }
          /// @dev Get the name of a network contract by address
          function getContractName(address _contractAddress) internal view returns (string memory) {
              // Get the contract name
              string memory contractName = getString(keccak256(abi.encodePacked("contract.name", _contractAddress)));
              // Check it
              require(bytes(contractName).length > 0, "Contract not found");
              // Return
              return contractName;
          }
          /// @dev Get revert error message from a .call method
          function getRevertMsg(bytes memory _returnData) internal pure returns (string memory) {
              // If the _res length is less than 68, then the transaction failed silently (without a revert message)
              if (_returnData.length < 68) return "Transaction reverted silently";
              assembly {
                  // Slice the sighash.
                  _returnData := add(_returnData, 0x04)
              }
              return abi.decode(_returnData, (string)); // All that remains is the revert string
          }
          /*** Rocket Storage Methods ****************************************/
          // Note: Unused helpers have been removed to keep contract sizes down
          /// @dev Storage get methods
          function getAddress(bytes32 _key) internal view returns (address) { return rocketStorage.getAddress(_key); }
          function getUint(bytes32 _key) internal view returns (uint) { return rocketStorage.getUint(_key); }
          function getString(bytes32 _key) internal view returns (string memory) { return rocketStorage.getString(_key); }
          function getBytes(bytes32 _key) internal view returns (bytes memory) { return rocketStorage.getBytes(_key); }
          function getBool(bytes32 _key) internal view returns (bool) { return rocketStorage.getBool(_key); }
          function getInt(bytes32 _key) internal view returns (int) { return rocketStorage.getInt(_key); }
          function getBytes32(bytes32 _key) internal view returns (bytes32) { return rocketStorage.getBytes32(_key); }
          /// @dev Storage set methods
          function setAddress(bytes32 _key, address _value) internal { rocketStorage.setAddress(_key, _value); }
          function setUint(bytes32 _key, uint _value) internal { rocketStorage.setUint(_key, _value); }
          function setString(bytes32 _key, string memory _value) internal { rocketStorage.setString(_key, _value); }
          function setBytes(bytes32 _key, bytes memory _value) internal { rocketStorage.setBytes(_key, _value); }
          function setBool(bytes32 _key, bool _value) internal { rocketStorage.setBool(_key, _value); }
          function setInt(bytes32 _key, int _value) internal { rocketStorage.setInt(_key, _value); }
          function setBytes32(bytes32 _key, bytes32 _value) internal { rocketStorage.setBytes32(_key, _value); }
          /// @dev Storage delete methods
          function deleteAddress(bytes32 _key) internal { rocketStorage.deleteAddress(_key); }
          function deleteUint(bytes32 _key) internal { rocketStorage.deleteUint(_key); }
          function deleteString(bytes32 _key) internal { rocketStorage.deleteString(_key); }
          function deleteBytes(bytes32 _key) internal { rocketStorage.deleteBytes(_key); }
          function deleteBool(bytes32 _key) internal { rocketStorage.deleteBool(_key); }
          function deleteInt(bytes32 _key) internal { rocketStorage.deleteInt(_key); }
          function deleteBytes32(bytes32 _key) internal { rocketStorage.deleteBytes32(_key); }
          /// @dev Storage arithmetic methods
          function addUint(bytes32 _key, uint256 _amount) internal { rocketStorage.addUint(_key, _amount); }
          function subUint(bytes32 _key, uint256 _amount) internal { rocketStorage.subUint(_key, _amount); }
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |    DECENTRALISED STAKING PROTOCOL FOR ETHEREUM    |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind Ethereum staking pool protocol, designed to
        *  be community-owned, decentralised, and trustless.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
      import "../RocketBase.sol";
      import "../../interface/deposit/RocketDepositPoolInterface.sol";
      import "../../interface/network/RocketNetworkBalancesInterface.sol";
      import "../../interface/token/RocketTokenRETHInterface.sol";
      import "../../interface/dao/protocol/settings/RocketDAOProtocolSettingsNetworkInterface.sol";
      // rETH is a tokenised stake in the Rocket Pool network
      // rETH is backed by ETH (subject to liquidity) at a variable exchange rate
      contract RocketTokenRETH is RocketBase, ERC20, RocketTokenRETHInterface {
          // Libs
          using SafeMath for uint;
          // Events
          event EtherDeposited(address indexed from, uint256 amount, uint256 time);
          event TokensMinted(address indexed to, uint256 amount, uint256 ethAmount, uint256 time);
          event TokensBurned(address indexed from, uint256 amount, uint256 ethAmount, uint256 time);
          // Construct with our token details
          constructor(RocketStorageInterface _rocketStorageAddress) RocketBase(_rocketStorageAddress) ERC20("Rocket Pool ETH", "rETH") {
              // Version
              version = 1;
          }
          // Receive an ETH deposit from a minipool or generous individual
          receive() external payable {
              // Emit ether deposited event
              emit EtherDeposited(msg.sender, msg.value, block.timestamp);
          }
          // Calculate the amount of ETH backing an amount of rETH
          function getEthValue(uint256 _rethAmount) override public view returns (uint256) {
              // Get network balances
              RocketNetworkBalancesInterface rocketNetworkBalances = RocketNetworkBalancesInterface(getContractAddress("rocketNetworkBalances"));
              uint256 totalEthBalance = rocketNetworkBalances.getTotalETHBalance();
              uint256 rethSupply = rocketNetworkBalances.getTotalRETHSupply();
              // Use 1:1 ratio if no rETH is minted
              if (rethSupply == 0) { return _rethAmount; }
              // Calculate and return
              return _rethAmount.mul(totalEthBalance).div(rethSupply);
          }
          // Calculate the amount of rETH backed by an amount of ETH
          function getRethValue(uint256 _ethAmount) override public view returns (uint256) {
              // Get network balances
              RocketNetworkBalancesInterface rocketNetworkBalances = RocketNetworkBalancesInterface(getContractAddress("rocketNetworkBalances"));
              uint256 totalEthBalance = rocketNetworkBalances.getTotalETHBalance();
              uint256 rethSupply = rocketNetworkBalances.getTotalRETHSupply();
              // Use 1:1 ratio if no rETH is minted
              if (rethSupply == 0) { return _ethAmount; }
              // Check network ETH balance
              require(totalEthBalance > 0, "Cannot calculate rETH token amount while total network balance is zero");
              // Calculate and return
              return _ethAmount.mul(rethSupply).div(totalEthBalance);
          }
          // Get the current ETH : rETH exchange rate
          // Returns the amount of ETH backing 1 rETH
          function getExchangeRate() override external view returns (uint256) {
              return getEthValue(1 ether);
          }
          // Get the total amount of collateral available
          // Includes rETH contract balance & excess deposit pool balance
          function getTotalCollateral() override public view returns (uint256) {
              RocketDepositPoolInterface rocketDepositPool = RocketDepositPoolInterface(getContractAddress("rocketDepositPool"));
              return rocketDepositPool.getExcessBalance().add(address(this).balance);
          }
          // Get the current ETH collateral rate
          // Returns the portion of rETH backed by ETH in the contract as a fraction of 1 ether
          function getCollateralRate() override public view returns (uint256) {
              uint256 totalEthValue = getEthValue(totalSupply());
              if (totalEthValue == 0) { return calcBase; }
              return calcBase.mul(address(this).balance).div(totalEthValue);
          }
          // Deposit excess ETH from deposit pool
          // Only accepts calls from the RocketDepositPool contract
          function depositExcess() override external payable onlyLatestContract("rocketDepositPool", msg.sender) {
              // Emit ether deposited event
              emit EtherDeposited(msg.sender, msg.value, block.timestamp);
          }
          // Mint rETH
          // Only accepts calls from the RocketDepositPool contract
          function mint(uint256 _ethAmount, address _to) override external onlyLatestContract("rocketDepositPool", msg.sender) {
              // Get rETH amount
              uint256 rethAmount = getRethValue(_ethAmount);
              // Check rETH amount
              require(rethAmount > 0, "Invalid token mint amount");
              // Update balance & supply
              _mint(_to, rethAmount);
              // Emit tokens minted event
              emit TokensMinted(_to, rethAmount, _ethAmount, block.timestamp);
          }
          // Burn rETH for ETH
          function burn(uint256 _rethAmount) override external {
              // Check rETH amount
              require(_rethAmount > 0, "Invalid token burn amount");
              require(balanceOf(msg.sender) >= _rethAmount, "Insufficient rETH balance");
              // Get ETH amount
              uint256 ethAmount = getEthValue(_rethAmount);
              // Get & check ETH balance
              uint256 ethBalance = getTotalCollateral();
              require(ethBalance >= ethAmount, "Insufficient ETH balance for exchange");
              // Update balance & supply
              _burn(msg.sender, _rethAmount);
              // Withdraw ETH from deposit pool if required
              withdrawDepositCollateral(ethAmount);
              // Transfer ETH to sender
              msg.sender.transfer(ethAmount);
              // Emit tokens burned event
              emit TokensBurned(msg.sender, _rethAmount, ethAmount, block.timestamp);
          }
          // Withdraw ETH from the deposit pool for collateral if required
          function withdrawDepositCollateral(uint256 _ethRequired) private {
              // Check rETH contract balance
              uint256 ethBalance = address(this).balance;
              if (ethBalance >= _ethRequired) { return; }
              // Withdraw
              RocketDepositPoolInterface rocketDepositPool = RocketDepositPoolInterface(getContractAddress("rocketDepositPool"));
              rocketDepositPool.withdrawExcessBalance(_ethRequired.sub(ethBalance));
          }
          // Sends any excess ETH from this contract to the deposit pool (as determined by target collateral rate)
          function depositExcessCollateral() external override {
              // Load contracts
              RocketDAOProtocolSettingsNetworkInterface rocketDAOProtocolSettingsNetwork = RocketDAOProtocolSettingsNetworkInterface(getContractAddress("rocketDAOProtocolSettingsNetwork"));
              RocketDepositPoolInterface rocketDepositPool = RocketDepositPoolInterface(getContractAddress("rocketDepositPool"));
              // Get collateral and target collateral rate
              uint256 collateralRate = getCollateralRate();
              uint256 targetCollateralRate = rocketDAOProtocolSettingsNetwork.getTargetRethCollateralRate();
              // Check if we are in excess
              if (collateralRate > targetCollateralRate) {
                  // Calculate our target collateral in ETH
                  uint256 targetCollateral = address(this).balance.mul(targetCollateralRate).div(collateralRate);
                  // If we have excess
                  if (address(this).balance > targetCollateral) {
                      // Send that excess to deposit pool
                      uint256 excessCollateral = address(this).balance.sub(targetCollateral);
                      rocketDepositPool.recycleExcessCollateral{value: excessCollateral}();
                  }
              }
          }
          // This is called by the base ERC20 contract before all transfer, mint, and burns
          function _beforeTokenTransfer(address from, address, uint256) internal override {
              // Don't run check if this is a mint transaction
              if (from != address(0)) {
                  // Check which block the user's last deposit was
                  bytes32 key = keccak256(abi.encodePacked("user.deposit.block", from));
                  uint256 lastDepositBlock = getUint(key);
                  if (lastDepositBlock > 0) {
                      // Ensure enough blocks have passed
                      uint256 depositDelay = getUint(keccak256(abi.encodePacked(keccak256("dao.protocol.setting.network"), "network.reth.deposit.delay")));
                      uint256 blocksPassed = block.number.sub(lastDepositBlock);
                      require(blocksPassed > depositDelay, "Not enough time has passed since deposit");
                      // Clear the state as it's no longer necessary to check this until another deposit is made
                      deleteUint(key);
                  }
              }
          }
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |    DECENTRALISED STAKING PROTOCOL FOR ETHEREUM    |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind Ethereum staking pool protocol, designed to
        *  be community-owned, decentralised, and trustless.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketStorageInterface {
          // Deploy status
          function getDeployedStatus() external view returns (bool);
          // Guardian
          function getGuardian() external view returns(address);
          function setGuardian(address _newAddress) external;
          function confirmGuardian() external;
          // Getters
          function getAddress(bytes32 _key) external view returns (address);
          function getUint(bytes32 _key) external view returns (uint);
          function getString(bytes32 _key) external view returns (string memory);
          function getBytes(bytes32 _key) external view returns (bytes memory);
          function getBool(bytes32 _key) external view returns (bool);
          function getInt(bytes32 _key) external view returns (int);
          function getBytes32(bytes32 _key) external view returns (bytes32);
          // Setters
          function setAddress(bytes32 _key, address _value) external;
          function setUint(bytes32 _key, uint _value) external;
          function setString(bytes32 _key, string calldata _value) external;
          function setBytes(bytes32 _key, bytes calldata _value) external;
          function setBool(bytes32 _key, bool _value) external;
          function setInt(bytes32 _key, int _value) external;
          function setBytes32(bytes32 _key, bytes32 _value) external;
          // Deleters
          function deleteAddress(bytes32 _key) external;
          function deleteUint(bytes32 _key) external;
          function deleteString(bytes32 _key) external;
          function deleteBytes(bytes32 _key) external;
          function deleteBool(bytes32 _key) external;
          function deleteInt(bytes32 _key) external;
          function deleteBytes32(bytes32 _key) external;
          // Arithmetic
          function addUint(bytes32 _key, uint256 _amount) external;
          function subUint(bytes32 _key, uint256 _amount) external;
          // Protected storage
          function getNodeWithdrawalAddress(address _nodeAddress) external view returns (address);
          function getNodePendingWithdrawalAddress(address _nodeAddress) external view returns (address);
          function setWithdrawalAddress(address _nodeAddress, address _newWithdrawalAddress, bool _confirm) external;
          function confirmWithdrawalAddress(address _nodeAddress) external;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |    DECENTRALISED STAKING PROTOCOL FOR ETHEREUM    |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind Ethereum staking pool protocol, designed to
        *  be community-owned, decentralised, and trustless.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketDAOProtocolSettingsNetworkInterface {
          function getNodeConsensusThreshold() external view returns (uint256);
          function getSubmitBalancesEnabled() external view returns (bool);
          function getSubmitBalancesFrequency() external view returns (uint256);
          function getSubmitPricesEnabled() external view returns (bool);
          function getSubmitPricesFrequency() external view returns (uint256);
          function getMinimumNodeFee() external view returns (uint256);
          function getTargetNodeFee() external view returns (uint256);
          function getMaximumNodeFee() external view returns (uint256);
          function getNodeFeeDemandRange() external view returns (uint256);
          function getTargetRethCollateralRate() external view returns (uint256);
          function getRethDepositDelay() external view returns (uint256);
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |    DECENTRALISED STAKING PROTOCOL FOR ETHEREUM    |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind Ethereum staking pool protocol, designed to
        *  be community-owned, decentralised, and trustless.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketDepositPoolInterface {
          function getBalance() external view returns (uint256);
          function getExcessBalance() external view returns (uint256);
          function deposit() external payable;
          function recycleDissolvedDeposit() external payable;
          function recycleExcessCollateral() external payable;
          function recycleLiquidatedStake() external payable;
          function assignDeposits() external;
          function withdrawExcessBalance(uint256 _amount) external;
          function getUserLastDepositBlock(address _address) external view returns (uint256);
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |    DECENTRALISED STAKING PROTOCOL FOR ETHEREUM    |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind Ethereum staking pool protocol, designed to
        *  be community-owned, decentralised, and trustless.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketNetworkBalancesInterface {
          function getBalancesBlock() external view returns (uint256);
          function getLatestReportableBlock() external view returns (uint256);
          function getTotalETHBalance() external view returns (uint256);
          function getStakingETHBalance() external view returns (uint256);
          function getTotalRETHSupply() external view returns (uint256);
          function getETHUtilizationRate() external view returns (uint256);
          function submitBalances(uint256 _block, uint256 _total, uint256 _staking, uint256 _rethSupply) external;
          function executeUpdateBalances(uint256 _block, uint256 _totalEth, uint256 _stakingEth, uint256 _rethSupply) external;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |    DECENTRALISED STAKING PROTOCOL FOR ETHEREUM    |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind Ethereum staking pool protocol, designed to
        *  be community-owned, decentralised, and trustless.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
      interface RocketTokenRETHInterface is IERC20 {
          function getEthValue(uint256 _rethAmount) external view returns (uint256);
          function getRethValue(uint256 _ethAmount) external view returns (uint256);
          function getExchangeRate() external view returns (uint256);
          function getTotalCollateral() external view returns (uint256);
          function getCollateralRate() external view returns (uint256);
          function depositExcess() external payable;
          function depositExcessCollateral() external;
          function mint(uint256 _ethAmount, address _to) external;
          function burn(uint256 _rethAmount) external;
      }
      

      File 3 of 4: RocketStorage
      // SPDX-License-Identifier: MIT
      pragma solidity >=0.6.0 <0.8.0;
      /**
       * @dev Wrappers over Solidity's arithmetic operations with added overflow
       * checks.
       *
       * Arithmetic operations in Solidity wrap on overflow. This can easily result
       * in bugs, because programmers usually assume that an overflow raises an
       * error, which is the standard behavior in high level programming languages.
       * `SafeMath` restores this intuition by reverting the transaction when an
       * operation overflows.
       *
       * Using this library instead of the unchecked operations eliminates an entire
       * class of bugs, so it's recommended to use it always.
       */
      library SafeMath {
          /**
           * @dev Returns the addition of two unsigned integers, with an overflow flag.
           *
           * _Available since v3.4._
           */
          function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              uint256 c = a + b;
              if (c < a) return (false, 0);
              return (true, c);
          }
          /**
           * @dev Returns the substraction of two unsigned integers, with an overflow flag.
           *
           * _Available since v3.4._
           */
          function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              if (b > a) return (false, 0);
              return (true, a - b);
          }
          /**
           * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
           *
           * _Available since v3.4._
           */
          function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
              // benefit is lost if 'b' is also tested.
              // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
              if (a == 0) return (true, 0);
              uint256 c = a * b;
              if (c / a != b) return (false, 0);
              return (true, c);
          }
          /**
           * @dev Returns the division of two unsigned integers, with a division by zero flag.
           *
           * _Available since v3.4._
           */
          function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              if (b == 0) return (false, 0);
              return (true, a / b);
          }
          /**
           * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
           *
           * _Available since v3.4._
           */
          function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              if (b == 0) return (false, 0);
              return (true, a % b);
          }
          /**
           * @dev Returns the addition of two unsigned integers, reverting on
           * overflow.
           *
           * Counterpart to Solidity's `+` operator.
           *
           * Requirements:
           *
           * - Addition cannot overflow.
           */
          function add(uint256 a, uint256 b) internal pure returns (uint256) {
              uint256 c = a + b;
              require(c >= a, "SafeMath: addition overflow");
              return c;
          }
          /**
           * @dev Returns the subtraction of two unsigned integers, reverting on
           * overflow (when the result is negative).
           *
           * Counterpart to Solidity's `-` operator.
           *
           * Requirements:
           *
           * - Subtraction cannot overflow.
           */
          function sub(uint256 a, uint256 b) internal pure returns (uint256) {
              require(b <= a, "SafeMath: subtraction overflow");
              return a - b;
          }
          /**
           * @dev Returns the multiplication of two unsigned integers, reverting on
           * overflow.
           *
           * Counterpart to Solidity's `*` operator.
           *
           * Requirements:
           *
           * - Multiplication cannot overflow.
           */
          function mul(uint256 a, uint256 b) internal pure returns (uint256) {
              if (a == 0) return 0;
              uint256 c = a * b;
              require(c / a == b, "SafeMath: multiplication overflow");
              return c;
          }
          /**
           * @dev Returns the integer division of two unsigned integers, reverting on
           * division by zero. The result is rounded towards zero.
           *
           * Counterpart to Solidity's `/` operator. Note: this function uses a
           * `revert` opcode (which leaves remaining gas untouched) while Solidity
           * uses an invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function div(uint256 a, uint256 b) internal pure returns (uint256) {
              require(b > 0, "SafeMath: division by zero");
              return a / b;
          }
          /**
           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
           * reverting when dividing by zero.
           *
           * Counterpart to Solidity's `%` operator. This function uses a `revert`
           * opcode (which leaves remaining gas untouched) while Solidity uses an
           * invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function mod(uint256 a, uint256 b) internal pure returns (uint256) {
              require(b > 0, "SafeMath: modulo by zero");
              return a % b;
          }
          /**
           * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
           * overflow (when the result is negative).
           *
           * CAUTION: This function is deprecated because it requires allocating memory for the error
           * message unnecessarily. For custom revert reasons use {trySub}.
           *
           * Counterpart to Solidity's `-` operator.
           *
           * Requirements:
           *
           * - Subtraction cannot overflow.
           */
          function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              require(b <= a, errorMessage);
              return a - b;
          }
          /**
           * @dev Returns the integer division of two unsigned integers, reverting with custom message on
           * division by zero. The result is rounded towards zero.
           *
           * CAUTION: This function is deprecated because it requires allocating memory for the error
           * message unnecessarily. For custom revert reasons use {tryDiv}.
           *
           * Counterpart to Solidity's `/` operator. Note: this function uses a
           * `revert` opcode (which leaves remaining gas untouched) while Solidity
           * uses an invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              require(b > 0, errorMessage);
              return a / b;
          }
          /**
           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
           * reverting with custom message when dividing by zero.
           *
           * CAUTION: This function is deprecated because it requires allocating memory for the error
           * message unnecessarily. For custom revert reasons use {tryMod}.
           *
           * Counterpart to Solidity's `%` operator. This function uses a `revert`
           * opcode (which leaves remaining gas untouched) while Solidity uses an
           * invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              require(b > 0, errorMessage);
              return a % b;
          }
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |    DECENTRALISED STAKING PROTOCOL FOR ETHEREUM    |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind Ethereum staking pool protocol, designed to
        *  be community-owned, decentralised, and trustless.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      import "../interface/RocketStorageInterface.sol";
      import "@openzeppelin/contracts/math/SafeMath.sol";
      /// @title The primary persistent storage for Rocket Pool
      /// @author David Rugendyke
      contract RocketStorage is RocketStorageInterface {
          // Events
          event NodeWithdrawalAddressSet(address indexed node, address indexed withdrawalAddress, uint256 time);
          event GuardianChanged(address oldGuardian, address newGuardian);
          // Libraries
          using SafeMath for uint256;
          // Storage maps
          mapping(bytes32 => string)     private stringStorage;
          mapping(bytes32 => bytes)      private bytesStorage;
          mapping(bytes32 => uint256)    private uintStorage;
          mapping(bytes32 => int256)     private intStorage;
          mapping(bytes32 => address)    private addressStorage;
          mapping(bytes32 => bool)       private booleanStorage;
          mapping(bytes32 => bytes32)    private bytes32Storage;
          // Protected storage (not accessible by network contracts)
          mapping(address => address)    private withdrawalAddresses;
          mapping(address => address)    private pendingWithdrawalAddresses;
          // Guardian address
          address guardian;
          address newGuardian;
          // Flag storage has been initialised
          bool storageInit = false;
          /// @dev Only allow access from the latest version of a contract in the Rocket Pool network after deployment
          modifier onlyLatestRocketNetworkContract() {
              if (storageInit == true) {
                  // Make sure the access is permitted to only contracts in our Dapp
                  require(booleanStorage[keccak256(abi.encodePacked("contract.exists", msg.sender))], "Invalid or outdated network contract");
              } else {
                  // Only Dapp and the guardian account are allowed access during initialisation.
                  // tx.origin is only safe to use in this case for deployment since no external contracts are interacted with
                  require((
                      booleanStorage[keccak256(abi.encodePacked("contract.exists", msg.sender))] || tx.origin == guardian
                  ), "Invalid or outdated network contract attempting access during deployment");
              }
              _;
          }
          /// @dev Construct RocketStorage
          constructor() {
              // Set the guardian upon deployment
              guardian = msg.sender;
          }
          // Get guardian address
          function getGuardian() external override view returns (address) {
              return guardian;
          }
          // Transfers guardianship to a new address
          function setGuardian(address _newAddress) external override {
              // Check tx comes from current guardian
              require(msg.sender == guardian, "Is not guardian account");
              // Store new address awaiting confirmation
              newGuardian = _newAddress;
          }
          // Confirms change of guardian
          function confirmGuardian() external override {
              // Check tx came from new guardian address
              require(msg.sender == newGuardian, "Confirmation must come from new guardian address");
              // Store old guardian for event
              address oldGuardian = guardian;
              // Update guardian and clear storage
              guardian = newGuardian;
              delete newGuardian;
              // Emit event
              emit GuardianChanged(oldGuardian, guardian);
          }
          // Set this as being deployed now
          function getDeployedStatus() external override view returns (bool) {
              return storageInit;
          }
          // Set this as being deployed now
          function setDeployedStatus() external {
              // Only guardian can lock this down
              require(msg.sender == guardian, "Is not guardian account");
              // Set it now
              storageInit = true;
          }
          // Protected storage
          // Get a node's withdrawal address
          function getNodeWithdrawalAddress(address _nodeAddress) public override view returns (address) {
              // If no withdrawal address has been set, return the nodes address
              address withdrawalAddress = withdrawalAddresses[_nodeAddress];
              if (withdrawalAddress == address(0)) {
                  return _nodeAddress;
              }
              return withdrawalAddress;
          }
          // Get a node's pending withdrawal address
          function getNodePendingWithdrawalAddress(address _nodeAddress) external override view returns (address) {
              return pendingWithdrawalAddresses[_nodeAddress];
          }
          // Set a node's withdrawal address
          function setWithdrawalAddress(address _nodeAddress, address _newWithdrawalAddress, bool _confirm) external override {
              // Check new withdrawal address
              require(_newWithdrawalAddress != address(0x0), "Invalid withdrawal address");
              // Confirm the transaction is from the node's current withdrawal address
              address withdrawalAddress = getNodeWithdrawalAddress(_nodeAddress);
              require(withdrawalAddress == msg.sender, "Only a tx from a node's withdrawal address can update it");
              // Update immediately if confirmed
              if (_confirm) {
                  updateWithdrawalAddress(_nodeAddress, _newWithdrawalAddress);
              }
              // Set pending withdrawal address if not confirmed
              else {
                  pendingWithdrawalAddresses[_nodeAddress] = _newWithdrawalAddress;
              }
          }
          // Confirm a node's new withdrawal address
          function confirmWithdrawalAddress(address _nodeAddress) external override {
              // Get node by pending withdrawal address
              require(pendingWithdrawalAddresses[_nodeAddress] == msg.sender, "Confirmation must come from the pending withdrawal address");
              delete pendingWithdrawalAddresses[_nodeAddress];
              // Update withdrawal address
              updateWithdrawalAddress(_nodeAddress, msg.sender);
          }
          // Update a node's withdrawal address
          function updateWithdrawalAddress(address _nodeAddress, address _newWithdrawalAddress) private {
              // Set new withdrawal address
              withdrawalAddresses[_nodeAddress] = _newWithdrawalAddress;
              // Emit withdrawal address set event
              emit NodeWithdrawalAddressSet(_nodeAddress, _newWithdrawalAddress, block.timestamp);
          }
          /// @param _key The key for the record
          function getAddress(bytes32 _key) override external view returns (address r) {
              return addressStorage[_key];
          }
          /// @param _key The key for the record
          function getUint(bytes32 _key) override external view returns (uint256 r) {
              return uintStorage[_key];
          }
          /// @param _key The key for the record
          function getString(bytes32 _key) override external view returns (string memory) {
              return stringStorage[_key];
          }
          /// @param _key The key for the record
          function getBytes(bytes32 _key) override external view returns (bytes memory) {
              return bytesStorage[_key];
          }
          /// @param _key The key for the record
          function getBool(bytes32 _key) override external view returns (bool r) {
              return booleanStorage[_key];
          }
          /// @param _key The key for the record
          function getInt(bytes32 _key) override external view returns (int r) {
              return intStorage[_key];
          }
          /// @param _key The key for the record
          function getBytes32(bytes32 _key) override external view returns (bytes32 r) {
              return bytes32Storage[_key];
          }
          /// @param _key The key for the record
          function setAddress(bytes32 _key, address _value) onlyLatestRocketNetworkContract override external {
              addressStorage[_key] = _value;
          }
          /// @param _key The key for the record
          function setUint(bytes32 _key, uint _value) onlyLatestRocketNetworkContract override external {
              uintStorage[_key] = _value;
          }
          /// @param _key The key for the record
          function setString(bytes32 _key, string calldata _value) onlyLatestRocketNetworkContract override external {
              stringStorage[_key] = _value;
          }
          /// @param _key The key for the record
          function setBytes(bytes32 _key, bytes calldata _value) onlyLatestRocketNetworkContract override external {
              bytesStorage[_key] = _value;
          }
          /// @param _key The key for the record
          function setBool(bytes32 _key, bool _value) onlyLatestRocketNetworkContract override external {
              booleanStorage[_key] = _value;
          }
          /// @param _key The key for the record
          function setInt(bytes32 _key, int _value) onlyLatestRocketNetworkContract override external {
              intStorage[_key] = _value;
          }
          /// @param _key The key for the record
          function setBytes32(bytes32 _key, bytes32 _value) onlyLatestRocketNetworkContract override external {
              bytes32Storage[_key] = _value;
          }
          /// @param _key The key for the record
          function deleteAddress(bytes32 _key) onlyLatestRocketNetworkContract override external {
              delete addressStorage[_key];
          }
          /// @param _key The key for the record
          function deleteUint(bytes32 _key) onlyLatestRocketNetworkContract override external {
              delete uintStorage[_key];
          }
          /// @param _key The key for the record
          function deleteString(bytes32 _key) onlyLatestRocketNetworkContract override external {
              delete stringStorage[_key];
          }
          /// @param _key The key for the record
          function deleteBytes(bytes32 _key) onlyLatestRocketNetworkContract override external {
              delete bytesStorage[_key];
          }
          /// @param _key The key for the record
          function deleteBool(bytes32 _key) onlyLatestRocketNetworkContract override external {
              delete booleanStorage[_key];
          }
          /// @param _key The key for the record
          function deleteInt(bytes32 _key) onlyLatestRocketNetworkContract override external {
              delete intStorage[_key];
          }
          /// @param _key The key for the record
          function deleteBytes32(bytes32 _key) onlyLatestRocketNetworkContract override external {
              delete bytes32Storage[_key];
          }
          /// @param _key The key for the record
          /// @param _amount An amount to add to the record's value
          function addUint(bytes32 _key, uint256 _amount) onlyLatestRocketNetworkContract override external {
              uintStorage[_key] = uintStorage[_key].add(_amount);
          }
          /// @param _key The key for the record
          /// @param _amount An amount to subtract from the record's value
          function subUint(bytes32 _key, uint256 _amount) onlyLatestRocketNetworkContract override external {
              uintStorage[_key] = uintStorage[_key].sub(_amount);
          }
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |    DECENTRALISED STAKING PROTOCOL FOR ETHEREUM    |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind Ethereum staking pool protocol, designed to
        *  be community-owned, decentralised, and trustless.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketStorageInterface {
          // Deploy status
          function getDeployedStatus() external view returns (bool);
          // Guardian
          function getGuardian() external view returns(address);
          function setGuardian(address _newAddress) external;
          function confirmGuardian() external;
          // Getters
          function getAddress(bytes32 _key) external view returns (address);
          function getUint(bytes32 _key) external view returns (uint);
          function getString(bytes32 _key) external view returns (string memory);
          function getBytes(bytes32 _key) external view returns (bytes memory);
          function getBool(bytes32 _key) external view returns (bool);
          function getInt(bytes32 _key) external view returns (int);
          function getBytes32(bytes32 _key) external view returns (bytes32);
          // Setters
          function setAddress(bytes32 _key, address _value) external;
          function setUint(bytes32 _key, uint _value) external;
          function setString(bytes32 _key, string calldata _value) external;
          function setBytes(bytes32 _key, bytes calldata _value) external;
          function setBool(bytes32 _key, bool _value) external;
          function setInt(bytes32 _key, int _value) external;
          function setBytes32(bytes32 _key, bytes32 _value) external;
          // Deleters
          function deleteAddress(bytes32 _key) external;
          function deleteUint(bytes32 _key) external;
          function deleteString(bytes32 _key) external;
          function deleteBytes(bytes32 _key) external;
          function deleteBool(bytes32 _key) external;
          function deleteInt(bytes32 _key) external;
          function deleteBytes32(bytes32 _key) external;
          // Arithmetic
          function addUint(bytes32 _key, uint256 _amount) external;
          function subUint(bytes32 _key, uint256 _amount) external;
          // Protected storage
          function getNodeWithdrawalAddress(address _nodeAddress) external view returns (address);
          function getNodePendingWithdrawalAddress(address _nodeAddress) external view returns (address);
          function setWithdrawalAddress(address _nodeAddress, address _newWithdrawalAddress, bool _confirm) external;
          function confirmWithdrawalAddress(address _nodeAddress) external;
      }
      

      File 4 of 4: RocketMinipoolDelegate
      // SPDX-License-Identifier: MIT
      pragma solidity >=0.6.0 <0.8.0;
      /**
       * @dev Wrappers over Solidity's arithmetic operations with added overflow
       * checks.
       *
       * Arithmetic operations in Solidity wrap on overflow. This can easily result
       * in bugs, because programmers usually assume that an overflow raises an
       * error, which is the standard behavior in high level programming languages.
       * `SafeMath` restores this intuition by reverting the transaction when an
       * operation overflows.
       *
       * Using this library instead of the unchecked operations eliminates an entire
       * class of bugs, so it's recommended to use it always.
       */
      library SafeMath {
          /**
           * @dev Returns the addition of two unsigned integers, with an overflow flag.
           *
           * _Available since v3.4._
           */
          function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              uint256 c = a + b;
              if (c < a) return (false, 0);
              return (true, c);
          }
          /**
           * @dev Returns the substraction of two unsigned integers, with an overflow flag.
           *
           * _Available since v3.4._
           */
          function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              if (b > a) return (false, 0);
              return (true, a - b);
          }
          /**
           * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
           *
           * _Available since v3.4._
           */
          function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
              // benefit is lost if 'b' is also tested.
              // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
              if (a == 0) return (true, 0);
              uint256 c = a * b;
              if (c / a != b) return (false, 0);
              return (true, c);
          }
          /**
           * @dev Returns the division of two unsigned integers, with a division by zero flag.
           *
           * _Available since v3.4._
           */
          function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              if (b == 0) return (false, 0);
              return (true, a / b);
          }
          /**
           * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
           *
           * _Available since v3.4._
           */
          function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              if (b == 0) return (false, 0);
              return (true, a % b);
          }
          /**
           * @dev Returns the addition of two unsigned integers, reverting on
           * overflow.
           *
           * Counterpart to Solidity's `+` operator.
           *
           * Requirements:
           *
           * - Addition cannot overflow.
           */
          function add(uint256 a, uint256 b) internal pure returns (uint256) {
              uint256 c = a + b;
              require(c >= a, "SafeMath: addition overflow");
              return c;
          }
          /**
           * @dev Returns the subtraction of two unsigned integers, reverting on
           * overflow (when the result is negative).
           *
           * Counterpart to Solidity's `-` operator.
           *
           * Requirements:
           *
           * - Subtraction cannot overflow.
           */
          function sub(uint256 a, uint256 b) internal pure returns (uint256) {
              require(b <= a, "SafeMath: subtraction overflow");
              return a - b;
          }
          /**
           * @dev Returns the multiplication of two unsigned integers, reverting on
           * overflow.
           *
           * Counterpart to Solidity's `*` operator.
           *
           * Requirements:
           *
           * - Multiplication cannot overflow.
           */
          function mul(uint256 a, uint256 b) internal pure returns (uint256) {
              if (a == 0) return 0;
              uint256 c = a * b;
              require(c / a == b, "SafeMath: multiplication overflow");
              return c;
          }
          /**
           * @dev Returns the integer division of two unsigned integers, reverting on
           * division by zero. The result is rounded towards zero.
           *
           * Counterpart to Solidity's `/` operator. Note: this function uses a
           * `revert` opcode (which leaves remaining gas untouched) while Solidity
           * uses an invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function div(uint256 a, uint256 b) internal pure returns (uint256) {
              require(b > 0, "SafeMath: division by zero");
              return a / b;
          }
          /**
           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
           * reverting when dividing by zero.
           *
           * Counterpart to Solidity's `%` operator. This function uses a `revert`
           * opcode (which leaves remaining gas untouched) while Solidity uses an
           * invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function mod(uint256 a, uint256 b) internal pure returns (uint256) {
              require(b > 0, "SafeMath: modulo by zero");
              return a % b;
          }
          /**
           * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
           * overflow (when the result is negative).
           *
           * CAUTION: This function is deprecated because it requires allocating memory for the error
           * message unnecessarily. For custom revert reasons use {trySub}.
           *
           * Counterpart to Solidity's `-` operator.
           *
           * Requirements:
           *
           * - Subtraction cannot overflow.
           */
          function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              require(b <= a, errorMessage);
              return a - b;
          }
          /**
           * @dev Returns the integer division of two unsigned integers, reverting with custom message on
           * division by zero. The result is rounded towards zero.
           *
           * CAUTION: This function is deprecated because it requires allocating memory for the error
           * message unnecessarily. For custom revert reasons use {tryDiv}.
           *
           * Counterpart to Solidity's `/` operator. Note: this function uses a
           * `revert` opcode (which leaves remaining gas untouched) while Solidity
           * uses an invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              require(b > 0, errorMessage);
              return a / b;
          }
          /**
           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
           * reverting with custom message when dividing by zero.
           *
           * CAUTION: This function is deprecated because it requires allocating memory for the error
           * message unnecessarily. For custom revert reasons use {tryMod}.
           *
           * Counterpart to Solidity's `%` operator. This function uses a `revert`
           * opcode (which leaves remaining gas untouched) while Solidity uses an
           * invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
              require(b > 0, errorMessage);
              return a % b;
          }
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketStorageInterface {
          // Deploy status
          function getDeployedStatus() external view returns (bool);
          // Guardian
          function getGuardian() external view returns(address);
          function setGuardian(address _newAddress) external;
          function confirmGuardian() external;
          // Getters
          function getAddress(bytes32 _key) external view returns (address);
          function getUint(bytes32 _key) external view returns (uint);
          function getString(bytes32 _key) external view returns (string memory);
          function getBytes(bytes32 _key) external view returns (bytes memory);
          function getBool(bytes32 _key) external view returns (bool);
          function getInt(bytes32 _key) external view returns (int);
          function getBytes32(bytes32 _key) external view returns (bytes32);
          // Setters
          function setAddress(bytes32 _key, address _value) external;
          function setUint(bytes32 _key, uint _value) external;
          function setString(bytes32 _key, string calldata _value) external;
          function setBytes(bytes32 _key, bytes calldata _value) external;
          function setBool(bytes32 _key, bool _value) external;
          function setInt(bytes32 _key, int _value) external;
          function setBytes32(bytes32 _key, bytes32 _value) external;
          // Deleters
          function deleteAddress(bytes32 _key) external;
          function deleteUint(bytes32 _key) external;
          function deleteString(bytes32 _key) external;
          function deleteBytes(bytes32 _key) external;
          function deleteBool(bytes32 _key) external;
          function deleteInt(bytes32 _key) external;
          function deleteBytes32(bytes32 _key) external;
          // Arithmetic
          function addUint(bytes32 _key, uint256 _amount) external;
          function subUint(bytes32 _key, uint256 _amount) external;
          // Protected storage
          function getNodeWithdrawalAddress(address _nodeAddress) external view returns (address);
          function getNodePendingWithdrawalAddress(address _nodeAddress) external view returns (address);
          function setWithdrawalAddress(address _nodeAddress, address _newWithdrawalAddress, bool _confirm) external;
          function confirmWithdrawalAddress(address _nodeAddress) external;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      // Represents the type of deposits required by a minipool
      enum MinipoolDeposit {
          None,       // Marks an invalid deposit type
          Full,       // The minipool requires 32 ETH from the node operator, 16 ETH of which will be refinanced from user deposits
          Half,       // The minipool required 16 ETH from the node operator to be matched with 16 ETH from user deposits
          Empty,      // The minipool requires 0 ETH from the node operator to be matched with 32 ETH from user deposits (trusted nodes only)
          Variable    // Indicates this minipool is of the new generation that supports a variable deposit amount
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      // Represents a minipool's status within the network
      enum MinipoolStatus {
          Initialised,    // The minipool has been initialised and is awaiting a deposit of user ETH
          Prelaunch,      // The minipool has enough ETH to begin staking and is awaiting launch by the node operator
          Staking,        // The minipool is currently staking
          Withdrawable,   // NO LONGER USED
          Dissolved       // The minipool has been dissolved and its user deposited ETH has been returned to the deposit pool
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      import "../../interface/RocketStorageInterface.sol";
      import "../../types/MinipoolDeposit.sol";
      import "../../types/MinipoolStatus.sol";
      // The RocketMinipool contract storage layout, shared by RocketMinipoolDelegate
      // ******************************************************
      // Note: This contract MUST NOT BE UPDATED after launch.
      // All deployed minipool contracts must maintain a
      // Consistent storage layout with RocketMinipoolDelegate.
      // ******************************************************
      abstract contract RocketMinipoolStorageLayout {
          // Storage state enum
          enum StorageState {
              Undefined,
              Uninitialised,
              Initialised
          }
      \t// Main Rocket Pool storage contract
          RocketStorageInterface internal rocketStorage = RocketStorageInterface(0);
          // Status
          MinipoolStatus internal status;
          uint256 internal statusBlock;
          uint256 internal statusTime;
          uint256 internal withdrawalBlock;
          // Deposit type
          MinipoolDeposit internal depositType;
          // Node details
          address internal nodeAddress;
          uint256 internal nodeFee;
          uint256 internal nodeDepositBalance;
          bool internal nodeDepositAssigned;          // NO LONGER IN USE
          uint256 internal nodeRefundBalance;
          uint256 internal nodeSlashBalance;
          // User deposit details
          uint256 internal userDepositBalanceLegacy;
          uint256 internal userDepositAssignedTime;
          // Upgrade options
          bool internal useLatestDelegate = false;
          address internal rocketMinipoolDelegate;
          address internal rocketMinipoolDelegatePrev;
          // Local copy of RETH address
          address internal rocketTokenRETH;
          // Local copy of penalty contract
          address internal rocketMinipoolPenalty;
          // Used to prevent direct access to delegate and prevent calling initialise more than once
          StorageState internal storageState = StorageState.Undefined;
          // Whether node operator has finalised the pool
          bool internal finalised;
          // Trusted member scrub votes
          mapping(address => bool) internal memberScrubVotes;
          uint256 internal totalScrubVotes;
          // Variable minipool
          uint256 internal preLaunchValue;
          uint256 internal userDepositBalance;
          // Vacant minipool
          bool internal vacant;
          uint256 internal preMigrationBalance;
          // User distribution
          bool internal userDistributed;
          uint256 internal userDistributeTime;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      interface DepositInterface {
          function deposit(bytes calldata _pubkey, bytes calldata _withdrawalCredentials, bytes calldata _signature, bytes32 _depositDataRoot) external payable;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketDepositPoolInterface {
          function getBalance() external view returns (uint256);
          function getNodeBalance() external view returns (uint256);
          function getUserBalance() external view returns (int256);
          function getExcessBalance() external view returns (uint256);
          function deposit() external payable;
          function getMaximumDepositAmount() external view returns (uint256);
          function nodeDeposit(uint256 _totalAmount) external payable;
          function nodeCreditWithdrawal(uint256 _amount) external;
          function recycleDissolvedDeposit() external payable;
          function recycleExcessCollateral() external payable;
          function recycleLiquidatedStake() external payable;
          function assignDeposits() external;
          function maybeAssignDeposits() external returns (bool);
          function withdrawExcessBalance(uint256 _amount) external;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      import "../../types/MinipoolDeposit.sol";
      import "../../types/MinipoolStatus.sol";
      import "../RocketStorageInterface.sol";
      interface RocketMinipoolInterface {
          function version() external view returns (uint8);
          function initialise(address _nodeAddress) external;
          function getStatus() external view returns (MinipoolStatus);
          function getFinalised() external view returns (bool);
          function getStatusBlock() external view returns (uint256);
          function getStatusTime() external view returns (uint256);
          function getScrubVoted(address _member) external view returns (bool);
          function getDepositType() external view returns (MinipoolDeposit);
          function getNodeAddress() external view returns (address);
          function getNodeFee() external view returns (uint256);
          function getNodeDepositBalance() external view returns (uint256);
          function getNodeRefundBalance() external view returns (uint256);
          function getNodeDepositAssigned() external view returns (bool);
          function getPreLaunchValue() external view returns (uint256);
          function getNodeTopUpValue() external view returns (uint256);
          function getVacant() external view returns (bool);
          function getPreMigrationBalance() external view returns (uint256);
          function getUserDistributed() external view returns (bool);
          function getUserDepositBalance() external view returns (uint256);
          function getUserDepositAssigned() external view returns (bool);
          function getUserDepositAssignedTime() external view returns (uint256);
          function getTotalScrubVotes() external view returns (uint256);
          function calculateNodeShare(uint256 _balance) external view returns (uint256);
          function calculateUserShare(uint256 _balance) external view returns (uint256);
          function preDeposit(uint256 _bondingValue, bytes calldata _validatorPubkey, bytes calldata _validatorSignature, bytes32 _depositDataRoot) external payable;
          function deposit() external payable;
          function userDeposit() external payable;
          function distributeBalance(bool _rewardsOnly) external;
          function beginUserDistribute() external;
          function userDistributeAllowed() external view returns (bool);
          function refund() external;
          function slash() external;
          function finalise() external;
          function canStake() external view returns (bool);
          function canPromote() external view returns (bool);
          function stake(bytes calldata _validatorSignature, bytes32 _depositDataRoot) external;
          function prepareVacancy(uint256 _bondAmount, uint256 _currentBalance) external;
          function promote() external;
          function dissolve() external;
          function close() external;
          function voteScrub() external;
          function reduceBondAmount() external;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity 0.7.6;
      // SPDX-License-Identifier: GPL-3.0-only
      import "./MinipoolDeposit.sol";
      import "./MinipoolStatus.sol";
      // A struct containing all the information on-chain about a specific minipool
      struct MinipoolDetails {
          bool exists;
          address minipoolAddress;
          bytes pubkey;
          MinipoolStatus status;
          uint256 statusBlock;
          uint256 statusTime;
          bool finalised;
          MinipoolDeposit depositType;
          uint256 nodeFee;
          uint256 nodeDepositBalance;
          bool nodeDepositAssigned;
          uint256 userDepositBalance;
          bool userDepositAssigned;
          uint256 userDepositAssignedTime;
          bool useLatestDelegate;
          address delegate;
          address previousDelegate;
          address effectiveDelegate;
          uint256 penaltyCount;
          uint256 penaltyRate;
          address nodeAddress;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      pragma abicoder v2;
      // SPDX-License-Identifier: GPL-3.0-only
      import "../../types/MinipoolDeposit.sol";
      import "../../types/MinipoolDetails.sol";
      import "./RocketMinipoolInterface.sol";
      interface RocketMinipoolManagerInterface {
          function getMinipoolCount() external view returns (uint256);
          function getStakingMinipoolCount() external view returns (uint256);
          function getFinalisedMinipoolCount() external view returns (uint256);
          function getActiveMinipoolCount() external view returns (uint256);
          function getMinipoolRPLSlashed(address _minipoolAddress) external view returns (bool);
          function getMinipoolCountPerStatus(uint256 offset, uint256 limit) external view returns (uint256, uint256, uint256, uint256, uint256);
          function getPrelaunchMinipools(uint256 offset, uint256 limit) external view returns (address[] memory);
          function getMinipoolAt(uint256 _index) external view returns (address);
          function getNodeMinipoolCount(address _nodeAddress) external view returns (uint256);
          function getNodeActiveMinipoolCount(address _nodeAddress) external view returns (uint256);
          function getNodeFinalisedMinipoolCount(address _nodeAddress) external view returns (uint256);
          function getNodeStakingMinipoolCount(address _nodeAddress) external view returns (uint256);
          function getNodeStakingMinipoolCountBySize(address _nodeAddress, uint256 _depositSize) external view returns (uint256);
          function getNodeMinipoolAt(address _nodeAddress, uint256 _index) external view returns (address);
          function getNodeValidatingMinipoolCount(address _nodeAddress) external view returns (uint256);
          function getNodeValidatingMinipoolAt(address _nodeAddress, uint256 _index) external view returns (address);
          function getMinipoolByPubkey(bytes calldata _pubkey) external view returns (address);
          function getMinipoolExists(address _minipoolAddress) external view returns (bool);
          function getMinipoolDestroyed(address _minipoolAddress) external view returns (bool);
          function getMinipoolPubkey(address _minipoolAddress) external view returns (bytes memory);
          function updateNodeStakingMinipoolCount(uint256 _previousBond, uint256 _newBond, uint256 _previousFee, uint256 _newFee) external;
          function getMinipoolWithdrawalCredentials(address _minipoolAddress) external pure returns (bytes memory);
          function createMinipool(address _nodeAddress, uint256 _salt) external returns (RocketMinipoolInterface);
          function createVacantMinipool(address _nodeAddress, uint256 _salt, bytes calldata _validatorPubkey, uint256 _bondAmount, uint256 _currentBalance) external returns (RocketMinipoolInterface);
          function removeVacantMinipool() external;
          function getVacantMinipoolCount() external view returns (uint256);
          function getVacantMinipoolAt(uint256 _index) external view returns (address);
          function destroyMinipool() external;
          function incrementNodeStakingMinipoolCount(address _nodeAddress) external;
          function decrementNodeStakingMinipoolCount(address _nodeAddress) external;
          function incrementNodeFinalisedMinipoolCount(address _nodeAddress) external;
          function setMinipoolPubkey(bytes calldata _pubkey) external;
          function getMinipoolDepositType(address _minipoolAddress) external view returns (MinipoolDeposit);
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      import "../../types/MinipoolDeposit.sol";
      interface RocketMinipoolQueueInterface {
          function getTotalLength() external view returns (uint256);
          function getContainsLegacy() external view returns (bool);
          function getLengthLegacy(MinipoolDeposit _depositType) external view returns (uint256);
          function getLength() external view returns (uint256);
          function getTotalCapacity() external view returns (uint256);
          function getEffectiveCapacity() external view returns (uint256);
          function getNextCapacityLegacy() external view returns (uint256);
          function getNextDepositLegacy() external view returns (MinipoolDeposit, uint256);
          function enqueueMinipool(address _minipool) external;
          function dequeueMinipoolByDepositLegacy(MinipoolDeposit _depositType) external returns (address minipoolAddress);
          function dequeueMinipools(uint256 _maxToDequeue) external returns (address[] memory minipoolAddress);
          function removeMinipool(MinipoolDeposit _depositType) external;
          function getMinipoolAt(uint256 _index) external view returns(address);
          function getMinipoolPosition(address _minipool) external view returns (int256);
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketMinipoolPenaltyInterface {
          // Max penalty rate
          function setMaxPenaltyRate(uint256 _rate) external;
          function getMaxPenaltyRate() external view returns (uint256);
          // Penalty rate
          function setPenaltyRate(address _minipoolAddress, uint256 _rate) external;
          function getPenaltyRate(address _minipoolAddress) external view returns(uint256);
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketNodeStakingInterface {
          function getTotalRPLStake() external view returns (uint256);
          function getNodeRPLStake(address _nodeAddress) external view returns (uint256);
          function getNodeETHMatched(address _nodeAddress) external view returns (uint256);
          function getNodeETHProvided(address _nodeAddress) external view returns (uint256);
          function getNodeETHCollateralisationRatio(address _nodeAddress) external view returns (uint256);
          function getNodeRPLStakedTime(address _nodeAddress) external view returns (uint256);
          function getNodeEffectiveRPLStake(address _nodeAddress) external view returns (uint256);
          function getNodeMinimumRPLStake(address _nodeAddress) external view returns (uint256);
          function getNodeMaximumRPLStake(address _nodeAddress) external view returns (uint256);
          function getNodeETHMatchedLimit(address _nodeAddress) external view returns (uint256);
          function stakeRPL(uint256 _amount) external;
          function stakeRPLFor(address _nodeAddress, uint256 _amount) external;
          function setStakeRPLForAllowed(address _caller, bool _allowed) external;
          function withdrawRPL(uint256 _amount) external;
          function slashRPL(address _nodeAddress, uint256 _ethSlashAmount) external;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      import "../../../../types/MinipoolDeposit.sol";
      interface RocketDAOProtocolSettingsMinipoolInterface {
          function getLaunchBalance() external view returns (uint256);
          function getPreLaunchValue() external pure returns (uint256);
          function getDepositUserAmount(MinipoolDeposit _depositType) external view returns (uint256);
          function getFullDepositUserAmount() external view returns (uint256);
          function getHalfDepositUserAmount() external view returns (uint256);
          function getVariableDepositAmount() external view returns (uint256);
          function getSubmitWithdrawableEnabled() external view returns (bool);
          function getBondReductionEnabled() external view returns (bool);
          function getLaunchTimeout() external view returns (uint256);
          function getMaximumCount() external view returns (uint256);
          function isWithinUserDistributeWindow(uint256 _time) external view returns (bool);
          function hasUserDistributeWindowPassed(uint256 _time) external view returns (bool);
          function getUserDistributeWindowStart() external view returns (uint256);
          function getUserDistributeWindowLength() external view returns (uint256);
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketDAONodeTrustedSettingsMinipoolInterface {
          function getScrubPeriod() external view returns(uint256);
          function getPromotionScrubPeriod() external view returns(uint256);
          function getScrubQuorum() external view returns(uint256);
          function getCancelBondReductionQuorum() external view returns(uint256);
          function getScrubPenaltyEnabled() external view returns(bool);
          function isWithinBondReductionWindow(uint256 _time) external view returns (bool);
          function getBondReductionWindowStart() external view returns (uint256);
          function getBondReductionWindowLength() external view returns (uint256);
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketDAOProtocolSettingsNodeInterface {
          function getRegistrationEnabled() external view returns (bool);
          function getSmoothingPoolRegistrationEnabled() external view returns (bool);
          function getDepositEnabled() external view returns (bool);
          function getVacantMinipoolsEnabled() external view returns (bool);
          function getMinimumPerMinipoolStake() external view returns (uint256);
          function getMaximumPerMinipoolStake() external view returns (uint256);
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketDAONodeTrustedInterface {
          function getBootstrapModeDisabled() external view returns (bool);
          function getMemberQuorumVotesRequired() external view returns (uint256);
          function getMemberAt(uint256 _index) external view returns (address);
          function getMemberCount() external view returns (uint256);
          function getMemberMinRequired() external view returns (uint256);
          function getMemberIsValid(address _nodeAddress) external view returns (bool);
          function getMemberLastProposalTime(address _nodeAddress) external view returns (uint256);
          function getMemberID(address _nodeAddress) external view returns (string memory);
          function getMemberUrl(address _nodeAddress) external view returns (string memory);
          function getMemberJoinedTime(address _nodeAddress) external view returns (uint256);
          function getMemberProposalExecutedTime(string memory _proposalType, address _nodeAddress) external view returns (uint256);
          function getMemberRPLBondAmount(address _nodeAddress) external view returns (uint256);
          function getMemberIsChallenged(address _nodeAddress) external view returns (bool);
          function getMemberUnbondedValidatorCount(address _nodeAddress) external view returns (uint256);
          function incrementMemberUnbondedValidatorCount(address _nodeAddress) external;
          function decrementMemberUnbondedValidatorCount(address _nodeAddress) external;
          function bootstrapMember(string memory _id, string memory _url, address _nodeAddress) external;
          function bootstrapSettingUint(string memory _settingContractName, string memory _settingPath, uint256 _value) external;
          function bootstrapSettingBool(string memory _settingContractName, string memory _settingPath, bool _value) external;
          function bootstrapUpgrade(string memory _type, string memory _name, string memory _contractAbi, address _contractAddress) external;
          function bootstrapDisable(bool _confirmDisableBootstrapMode) external;
          function memberJoinRequired(string memory _id, string memory _url) external;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      interface RocketNetworkFeesInterface {
          function getNodeDemand() external view returns (int256);
          function getNodeFee() external view returns (uint256);
          function getNodeFeeByDemand(int256 _nodeDemand) external view returns (uint256);
      }
      // SPDX-License-Identifier: MIT
      pragma solidity >=0.6.0 <0.8.0;
      /**
       * @dev Interface of the ERC20 standard as defined in the EIP.
       */
      interface IERC20 {
          /**
           * @dev Returns the amount of tokens in existence.
           */
          function totalSupply() external view returns (uint256);
          /**
           * @dev Returns the amount of tokens owned by `account`.
           */
          function balanceOf(address account) external view returns (uint256);
          /**
           * @dev Moves `amount` tokens from the caller's account to `recipient`.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transfer(address recipient, uint256 amount) external returns (bool);
          /**
           * @dev Returns the remaining number of tokens that `spender` will be
           * allowed to spend on behalf of `owner` through {transferFrom}. This is
           * zero by default.
           *
           * This value changes when {approve} or {transferFrom} are called.
           */
          function allowance(address owner, address spender) external view returns (uint256);
          /**
           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * IMPORTANT: Beware that changing an allowance with this method brings the risk
           * that someone may use both the old and the new allowance by unfortunate
           * transaction ordering. One possible solution to mitigate this race
           * condition is to first reduce the spender's allowance to 0 and set the
           * desired value afterwards:
           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
           *
           * Emits an {Approval} event.
           */
          function approve(address spender, uint256 amount) external returns (bool);
          /**
           * @dev Moves `amount` tokens from `sender` to `recipient` using the
           * allowance mechanism. `amount` is then deducted from the caller's
           * allowance.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
          /**
           * @dev Emitted when `value` tokens are moved from one account (`from`) to
           * another (`to`).
           *
           * Note that `value` may be zero.
           */
          event Transfer(address indexed from, address indexed to, uint256 value);
          /**
           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
           * a call to {approve}. `value` is the new allowance.
           */
          event Approval(address indexed owner, address indexed spender, uint256 value);
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
      interface RocketTokenRETHInterface is IERC20 {
          function getEthValue(uint256 _rethAmount) external view returns (uint256);
          function getRethValue(uint256 _ethAmount) external view returns (uint256);
          function getExchangeRate() external view returns (uint256);
          function getTotalCollateral() external view returns (uint256);
          function getCollateralRate() external view returns (uint256);
          function depositExcess() external payable;
          function depositExcessCollateral() external;
          function mint(uint256 _ethAmount, address _to) external;
          function burn(uint256 _rethAmount) external;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      pragma solidity >0.5.0 <0.9.0;
      // SPDX-License-Identifier: GPL-3.0-only
      import "../../types/MinipoolDeposit.sol";
      interface RocketNodeDepositInterface {
          function getNodeDepositCredit(address _nodeOperator) external view returns (uint256);
          function increaseDepositCreditBalance(address _nodeOperator, uint256 _amount) external;
          function deposit(uint256 _depositAmount, uint256 _minimumNodeFee, bytes calldata _validatorPubkey, bytes calldata _validatorSignature, bytes32 _depositDataRoot, uint256 _salt, address _expectedMinipoolAddress) external payable;
          function depositWithCredit(uint256 _depositAmount, uint256 _minimumNodeFee, bytes calldata _validatorPubkey, bytes calldata _validatorSignature, bytes32 _depositDataRoot, uint256 _salt, address _expectedMinipoolAddress) external payable;
          function isValidDepositAmount(uint256 _amount) external pure returns (bool);
          function getDepositAmounts() external pure returns (uint256[] memory);
          function createVacantMinipool(uint256 _bondAmount, uint256 _minimumNodeFee, bytes calldata _validatorPubkey, uint256 _salt, address _expectedMinipoolAddress, uint256 _currentBalance) external;
          function increaseEthMatched(address _nodeAddress, uint256 _amount) external;
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      // SPDX-License-Identifier: GPL-3.0-only
      pragma solidity >0.5.0 <0.9.0;
      pragma abicoder v2;
      interface RocketMinipoolBondReducerInterface {
          function beginReduceBondAmount(address _minipoolAddress, uint256 _newBondAmount) external;
          function getReduceBondTime(address _minipoolAddress) external view returns (uint256);
          function getReduceBondValue(address _minipoolAddress) external view returns (uint256);
          function getReduceBondCancelled(address _minipoolAddress) external view returns (bool);
          function canReduceBondAmount(address _minipoolAddress) external view returns (bool);
          function voteCancelReduction(address _minipoolAddress) external;
          function reduceBondAmount() external returns (uint256);
          function getLastBondReductionTime(address _minipoolAddress) external view returns (uint256);
          function getLastBondReductionPrevValue(address _minipoolAddress) external view returns (uint256);
          function getLastBondReductionPrevNodeFee(address _minipoolAddress) external view returns (uint256);
      }
      /**
        *       .
        *      / \\
        *     |.'.|
        *     |'.'|
        *   ,'|   |`.
        *  |,-'-|-'-.|
        *   __|_| |         _        _      _____           _
        *  | ___ \\|        | |      | |    | ___ \\         | |
        *  | |_/ /|__   ___| | _____| |_   | |_/ /__   ___ | |
        *  |    // _ \\ / __| |/ / _ \\ __|  |  __/ _ \\ / _ \\| |
        *  | |\\ \\ (_) | (__|   <  __/ |_   | | | (_) | (_) | |
        *  \\_| \\_\\___/ \\___|_|\\_\\___|\\__|  \\_|  \\___/ \\___/|_|
        * +---------------------------------------------------+
        * |  DECENTRALISED STAKING PROTOCOL FOR ETHEREUM 2.0  |
        * +---------------------------------------------------+
        *
        *  Rocket Pool is a first-of-its-kind ETH2 Proof of Stake protocol, designed to be community owned,
        *  decentralised, trustless and compatible with staking in Ethereum 2.0.
        *
        *  For more information about Rocket Pool, visit https://rocketpool.net
        *
        *  Authors: David Rugendyke, Jake Pospischil, Kane Wallmann, Darren Langley, Joe Clapis, Nick Doherty
        *
        */
      // SPDX-License-Identifier: GPL-3.0-only
      pragma solidity 0.7.6;
      import "@openzeppelin/contracts/math/SafeMath.sol";
      import "./RocketMinipoolStorageLayout.sol";
      import "../../interface/casper/DepositInterface.sol";
      import "../../interface/deposit/RocketDepositPoolInterface.sol";
      import "../../interface/minipool/RocketMinipoolInterface.sol";
      import "../../interface/minipool/RocketMinipoolManagerInterface.sol";
      import "../../interface/minipool/RocketMinipoolQueueInterface.sol";
      import "../../interface/minipool/RocketMinipoolPenaltyInterface.sol";
      import "../../interface/node/RocketNodeStakingInterface.sol";
      import "../../interface/dao/protocol/settings/RocketDAOProtocolSettingsMinipoolInterface.sol";
      import "../../interface/dao/node/settings/RocketDAONodeTrustedSettingsMinipoolInterface.sol";
      import "../../interface/dao/protocol/settings/RocketDAOProtocolSettingsNodeInterface.sol";
      import "../../interface/dao/node/RocketDAONodeTrustedInterface.sol";
      import "../../interface/network/RocketNetworkFeesInterface.sol";
      import "../../interface/token/RocketTokenRETHInterface.sol";
      import "../../types/MinipoolDeposit.sol";
      import "../../types/MinipoolStatus.sol";
      import "../../interface/node/RocketNodeDepositInterface.sol";
      import "../../interface/minipool/RocketMinipoolBondReducerInterface.sol";
      /// @notice Provides the logic for each individual minipool in the Rocket Pool network
      /// @dev Minipools exclusively DELEGATECALL into this contract it is never called directly
      contract RocketMinipoolDelegate is RocketMinipoolStorageLayout, RocketMinipoolInterface {
          // Constants
          uint8 public constant override version = 3;                   // Used to identify which delegate contract each minipool is using
          uint256 constant calcBase = 1 ether;                          // Fixed point arithmetic uses this for value for precision
          uint256 constant legacyPrelaunchAmount = 16 ether;            // The amount of ETH initially deposited when minipool is created (for legacy minipools)
          // Libs
          using SafeMath for uint;
          // Events
          event StatusUpdated(uint8 indexed status, uint256 time);
          event ScrubVoted(address indexed member, uint256 time);
          event BondReduced(uint256 previousBondAmount, uint256 newBondAmount, uint256 time);
          event MinipoolScrubbed(uint256 time);
          event MinipoolPrestaked(bytes validatorPubkey, bytes validatorSignature, bytes32 depositDataRoot, uint256 amount, bytes withdrawalCredentials, uint256 time);
          event MinipoolPromoted(uint256 time);
          event MinipoolVacancyPrepared(uint256 bondAmount, uint256 currentBalance, uint256 time);
          event EtherDeposited(address indexed from, uint256 amount, uint256 time);
          event EtherWithdrawn(address indexed to, uint256 amount, uint256 time);
          event EtherWithdrawalProcessed(address indexed executed, uint256 nodeAmount, uint256 userAmount, uint256 totalBalance, uint256 time);
          // Status getters
          function getStatus() override external view returns (MinipoolStatus) { return status; }
          function getFinalised() override external view returns (bool) { return finalised; }
          function getStatusBlock() override external view returns (uint256) { return statusBlock; }
          function getStatusTime() override external view returns (uint256) { return statusTime; }
          function getScrubVoted(address _member) override external view returns (bool) { return memberScrubVotes[_member]; }
          // Deposit type getter
          function getDepositType() override external view returns (MinipoolDeposit) { return depositType; }
          // Node detail getters
          function getNodeAddress() override external view returns (address) { return nodeAddress; }
          function getNodeFee() override external view returns (uint256) { return nodeFee; }
          function getNodeDepositBalance() override external view returns (uint256) { return nodeDepositBalance; }
          function getNodeRefundBalance() override external view returns (uint256) { return nodeRefundBalance; }
          function getNodeDepositAssigned() override external view returns (bool) { return userDepositAssignedTime != 0; }
          function getPreLaunchValue() override external view returns (uint256) { return preLaunchValue; }
          function getNodeTopUpValue() override external view returns (uint256) { return nodeDepositBalance.sub(preLaunchValue); }
          function getVacant() override external view returns (bool) { return vacant; }
          function getPreMigrationBalance() override external view returns (uint256) { return preMigrationBalance; }
          function getUserDistributed() override external view returns (bool) { return userDistributed; }
          // User deposit detail getters
          function getUserDepositBalance() override public view returns (uint256) {
              if (depositType == MinipoolDeposit.Variable) {
                  return userDepositBalance;
              } else {
                  return userDepositBalanceLegacy;
              }
          }
          function getUserDepositAssigned() override external view returns (bool) { return userDepositAssignedTime != 0; }
          function getUserDepositAssignedTime() override external view returns (uint256) { return userDepositAssignedTime; }
          function getTotalScrubVotes() override external view returns (uint256) { return totalScrubVotes; }
          /// @dev Prevent direct calls to this contract
          modifier onlyInitialised() {
              require(storageState == StorageState.Initialised, "Storage state not initialised");
              _;
          }
          /// @dev Prevent multiple calls to initialise
          modifier onlyUninitialised() {
              require(storageState == StorageState.Uninitialised, "Storage state already initialised");
              _;
          }
          /// @dev Only allow access from the owning node address
          modifier onlyMinipoolOwner(address _nodeAddress) {
              require(_nodeAddress == nodeAddress, "Invalid minipool owner");
              _;
          }
          /// @dev Only allow access from the owning node address or their withdrawal address
          modifier onlyMinipoolOwnerOrWithdrawalAddress(address _nodeAddress) {
              require(_nodeAddress == nodeAddress || _nodeAddress == rocketStorage.getNodeWithdrawalAddress(nodeAddress), "Invalid minipool owner");
              _;
          }
          /// @dev Only allow access from the latest version of the specified Rocket Pool contract
          modifier onlyLatestContract(string memory _contractName, address _contractAddress) {
              require(_contractAddress == getContractAddress(_contractName), "Invalid or outdated contract");
              _;
          }
          /// @dev Get the address of a Rocket Pool network contract
          /// @param _contractName The internal name of the contract to retrieve the address for
          function getContractAddress(string memory _contractName) private view returns (address) {
              address contractAddress = rocketStorage.getAddress(keccak256(abi.encodePacked("contract.address", _contractName)));
              require(contractAddress != address(0x0), "Contract not found");
              return contractAddress;
          }
          /// @dev Called once on creation to initialise starting state
          /// @param _nodeAddress The address of the node operator who will own this minipool
          function initialise(address _nodeAddress) override external onlyUninitialised {
              // Check parameters
              require(_nodeAddress != address(0x0), "Invalid node address");
              // Load contracts
              RocketNetworkFeesInterface rocketNetworkFees = RocketNetworkFeesInterface(getContractAddress("rocketNetworkFees"));
              // Set initial status
              status = MinipoolStatus.Initialised;
              statusBlock = block.number;
              statusTime = block.timestamp;
              // Set details
              depositType = MinipoolDeposit.Variable;
              nodeAddress = _nodeAddress;
              nodeFee = rocketNetworkFees.getNodeFee();
              // Set the rETH address
              rocketTokenRETH = getContractAddress("rocketTokenRETH");
              // Set local copy of penalty contract
              rocketMinipoolPenalty = getContractAddress("rocketMinipoolPenalty");
              // Intialise storage state
              storageState = StorageState.Initialised;
          }
          /// @notice Performs the initial pre-stake on the beacon chain to set the withdrawal credentials
          /// @param _bondValue The amount of the stake which will be provided by the node operator
          /// @param _validatorPubkey The public key of the validator
          /// @param _validatorSignature A signature over the deposit message object
          /// @param _depositDataRoot The hash tree root of the deposit data object
          function preDeposit(uint256 _bondValue, bytes calldata _validatorPubkey, bytes calldata _validatorSignature, bytes32 _depositDataRoot) override external payable onlyLatestContract("rocketNodeDeposit", msg.sender) onlyInitialised {
              // Check current status & node deposit status
              require(status == MinipoolStatus.Initialised, "The pre-deposit can only be made while initialised");
              require(preLaunchValue == 0, "Pre-deposit already performed");
              // Update node deposit details
              nodeDepositBalance = _bondValue;
              preLaunchValue = msg.value;
              // Emit ether deposited event
              emit EtherDeposited(msg.sender, preLaunchValue, block.timestamp);
              // Perform the pre-stake to lock in withdrawal credentials on beacon chain
              preStake(_validatorPubkey, _validatorSignature, _depositDataRoot);
          }
          /// @notice Performs the second deposit which provides the validator with the remaining balance to become active
          function deposit() override external payable onlyLatestContract("rocketDepositPool", msg.sender) onlyInitialised {
              // Check current status & node deposit status
              require(status == MinipoolStatus.Initialised, "The node deposit can only be assigned while initialised");
              require(userDepositAssignedTime == 0, "The user deposit has already been assigned");
              // Set the minipool status to prelaunch (ready for node to call `stake()`)
              setStatus(MinipoolStatus.Prelaunch);
              // Update deposit details
              userDepositBalance = msg.value.add(preLaunchValue).sub(nodeDepositBalance);
              userDepositAssignedTime = block.timestamp;
              // Emit ether deposited event
              emit EtherDeposited(msg.sender, msg.value, block.timestamp);
          }
          /// @notice Assign user deposited ETH to the minipool and mark it as prelaunch
          /// @dev No longer used in "Variable" type minipools (only retained for legacy minipools still in queue)
          function userDeposit() override external payable onlyLatestContract("rocketDepositPool", msg.sender) onlyInitialised {
              // Check current status & user deposit status
              require(status >= MinipoolStatus.Initialised && status <= MinipoolStatus.Staking, "The user deposit can only be assigned while initialised, in prelaunch, or staking");
              require(userDepositAssignedTime == 0, "The user deposit has already been assigned");
              // Progress initialised minipool to prelaunch
              if (status == MinipoolStatus.Initialised) { setStatus(MinipoolStatus.Prelaunch); }
              // Update user deposit details
              userDepositBalance = msg.value;
              userDepositAssignedTime = block.timestamp;
              // Refinance full minipool
              if (depositType == MinipoolDeposit.Full) {
                  // Update node balances
                  nodeDepositBalance = nodeDepositBalance.sub(msg.value);
                  nodeRefundBalance = nodeRefundBalance.add(msg.value);
              }
              // Emit ether deposited event
              emit EtherDeposited(msg.sender, msg.value, block.timestamp);
          }
          /// @notice Refund node ETH refinanced from user deposited ETH
          function refund() override external onlyMinipoolOwnerOrWithdrawalAddress(msg.sender) onlyInitialised {
              // Check refund balance
              require(nodeRefundBalance > 0, "No amount of the node deposit is available for refund");
              // If this minipool was distributed by a user, force finalisation on the node operator
              if (!finalised && userDistributed) {
                  // Note: _refund is called inside _finalise
                  _finalise();
              } else {
                  // Refund node
                  _refund();
              }
          }
          /// @notice Called to slash node operator's RPL balance if withdrawal balance was less than user deposit
          function slash() external override onlyInitialised {
              // Check there is a slash balance
              require(nodeSlashBalance > 0, "No balance to slash");
              // Perform slash
              _slash();
          }
          /// @notice Returns true when `stake()` can be called by node operator taking into consideration the scrub period
          function canStake() override external view onlyInitialised returns (bool) {
              // Check status
              if (status != MinipoolStatus.Prelaunch) {
                  return false;
              }
              // Get contracts
              RocketDAONodeTrustedSettingsMinipoolInterface rocketDAONodeTrustedSettingsMinipool = RocketDAONodeTrustedSettingsMinipoolInterface(getContractAddress("rocketDAONodeTrustedSettingsMinipool"));
              // Get scrub period
              uint256 scrubPeriod = rocketDAONodeTrustedSettingsMinipool.getScrubPeriod();
              // Check if we have been in prelaunch status for long enough
              return block.timestamp > statusTime + scrubPeriod;
          }
          /// @notice Returns true when `promote()` can be called by node operator taking into consideration the scrub period
          function canPromote() override external view onlyInitialised returns (bool) {
              // Check status
              if (status != MinipoolStatus.Prelaunch) {
                  return false;
              }
              // Get contracts
              RocketDAONodeTrustedSettingsMinipoolInterface rocketDAONodeTrustedSettingsMinipool = RocketDAONodeTrustedSettingsMinipoolInterface(getContractAddress("rocketDAONodeTrustedSettingsMinipool"));
              // Get scrub period
              uint256 scrubPeriod = rocketDAONodeTrustedSettingsMinipool.getPromotionScrubPeriod();
              // Check if we have been in prelaunch status for long enough
              return block.timestamp > statusTime + scrubPeriod;
          }
          /// @notice Progress the minipool to staking, sending its ETH deposit to the deposit contract. Only accepts calls from the minipool owner (node) while in prelaunch and once scrub period has ended
          /// @param _validatorSignature A signature over the deposit message object
          /// @param _depositDataRoot The hash tree root of the deposit data object
          function stake(bytes calldata _validatorSignature, bytes32 _depositDataRoot) override external onlyMinipoolOwner(msg.sender) onlyInitialised {
              // Get contracts
              RocketDAOProtocolSettingsMinipoolInterface rocketDAOProtocolSettingsMinipool = RocketDAOProtocolSettingsMinipoolInterface(getContractAddress("rocketDAOProtocolSettingsMinipool"));
              {
                  // Get scrub period
                  RocketDAONodeTrustedSettingsMinipoolInterface rocketDAONodeTrustedSettingsMinipool = RocketDAONodeTrustedSettingsMinipoolInterface(getContractAddress("rocketDAONodeTrustedSettingsMinipool"));
                  uint256 scrubPeriod = rocketDAONodeTrustedSettingsMinipool.getScrubPeriod();
                  // Check current status
                  require(status == MinipoolStatus.Prelaunch, "The minipool can only begin staking while in prelaunch");
                  require(block.timestamp > statusTime + scrubPeriod, "Not enough time has passed to stake");
                  require(!vacant, "Cannot stake a vacant minipool");
              }
              // Progress to staking
              setStatus(MinipoolStatus.Staking);
              // Load contracts
              DepositInterface casperDeposit = DepositInterface(getContractAddress("casperDeposit"));
              RocketMinipoolManagerInterface rocketMinipoolManager = RocketMinipoolManagerInterface(getContractAddress("rocketMinipoolManager"));
              // Get launch amount
              uint256 launchAmount = rocketDAOProtocolSettingsMinipool.getLaunchBalance();
              uint256 depositAmount;
              // Legacy minipools had a prestake equal to the bond amount
              if (depositType == MinipoolDeposit.Variable) {
                  depositAmount = launchAmount.sub(preLaunchValue);
              } else {
                  depositAmount = launchAmount.sub(legacyPrelaunchAmount);
              }
              // Check minipool balance
              require(address(this).balance >= depositAmount, "Insufficient balance to begin staking");
              // Retrieve validator pubkey from storage
              bytes memory validatorPubkey = rocketMinipoolManager.getMinipoolPubkey(address(this));
              // Send staking deposit to casper
              casperDeposit.deposit{value : depositAmount}(validatorPubkey, rocketMinipoolManager.getMinipoolWithdrawalCredentials(address(this)), _validatorSignature, _depositDataRoot);
              // Increment node's number of staking minipools
              rocketMinipoolManager.incrementNodeStakingMinipoolCount(nodeAddress);
          }
          /// @dev Sets the bond value and vacancy flag on this minipool
          /// @param _bondAmount The bond amount selected by the node operator
          /// @param _currentBalance The current balance of the validator on the beaconchain (will be checked by oDAO and scrubbed if not correct)
          function prepareVacancy(uint256 _bondAmount, uint256 _currentBalance) override external onlyLatestContract("rocketMinipoolManager", msg.sender) onlyInitialised {
              // Check status
              require(status == MinipoolStatus.Initialised, "Must be in initialised status");
              // Sanity check that refund balance is zero
              require(nodeRefundBalance == 0, "Refund balance not zero");
              // Check balance
              RocketDAOProtocolSettingsMinipoolInterface rocketDAOProtocolSettingsMinipool = RocketDAOProtocolSettingsMinipoolInterface(getContractAddress("rocketDAOProtocolSettingsMinipool"));
              uint256 launchAmount = rocketDAOProtocolSettingsMinipool.getLaunchBalance();
              require(_currentBalance >= launchAmount, "Balance is too low");
              // Store bond amount
              nodeDepositBalance = _bondAmount;
              // Calculate user amount from launch amount
              userDepositBalance = launchAmount.sub(nodeDepositBalance);
              // Flag as vacant
              vacant = true;
              preMigrationBalance = _currentBalance;
              // Refund the node whatever rewards they have accrued prior to becoming a RP validator
              nodeRefundBalance = _currentBalance.sub(launchAmount);
              // Set status to preLaunch
              setStatus(MinipoolStatus.Prelaunch);
              // Emit event
              emit MinipoolVacancyPrepared(_bondAmount, _currentBalance, block.timestamp);
          }
          /// @dev Promotes this minipool to a complete minipool
          function promote() override external onlyMinipoolOwner(msg.sender) onlyInitialised {
              // Check status
              require(status == MinipoolStatus.Prelaunch, "The minipool can only promote while in prelaunch");
              require(vacant, "Cannot promote a non-vacant minipool");
              // Get contracts
              RocketDAONodeTrustedSettingsMinipoolInterface rocketDAONodeTrustedSettingsMinipool = RocketDAONodeTrustedSettingsMinipoolInterface(getContractAddress("rocketDAONodeTrustedSettingsMinipool"));
              // Clear vacant flag
              vacant = false;
              // Check scrub period
              uint256 scrubPeriod = rocketDAONodeTrustedSettingsMinipool.getPromotionScrubPeriod();
              require(block.timestamp > statusTime + scrubPeriod, "Not enough time has passed to promote");
              // Progress to staking
              setStatus(MinipoolStatus.Staking);
              // Increment node's number of staking minipools
              RocketMinipoolManagerInterface rocketMinipoolManager = RocketMinipoolManagerInterface(getContractAddress("rocketMinipoolManager"));
              rocketMinipoolManager.incrementNodeStakingMinipoolCount(nodeAddress);
              // Set deposit assigned time
              userDepositAssignedTime = block.timestamp;
              // Increase node operator's deposit credit
              RocketNodeDepositInterface rocketNodeDepositInterface = RocketNodeDepositInterface(getContractAddress("rocketNodeDeposit"));
              rocketNodeDepositInterface.increaseDepositCreditBalance(nodeAddress, userDepositBalance);
              // Remove from vacant set
              rocketMinipoolManager.removeVacantMinipool();
              // Emit event
              emit MinipoolPromoted(block.timestamp);
          }
          /// @dev Stakes the balance of this minipool into the deposit contract to set withdrawal credentials to this contract
          /// @param _validatorSignature A signature over the deposit message object
          /// @param _depositDataRoot The hash tree root of the deposit data object
          function preStake(bytes calldata _validatorPubkey, bytes calldata _validatorSignature, bytes32 _depositDataRoot) internal {
              // Load contracts
              DepositInterface casperDeposit = DepositInterface(getContractAddress("casperDeposit"));
              RocketMinipoolManagerInterface rocketMinipoolManager = RocketMinipoolManagerInterface(getContractAddress("rocketMinipoolManager"));
              // Set minipool pubkey
              rocketMinipoolManager.setMinipoolPubkey(_validatorPubkey);
              // Get withdrawal credentials
              bytes memory withdrawalCredentials = rocketMinipoolManager.getMinipoolWithdrawalCredentials(address(this));
              // Send staking deposit to casper
              casperDeposit.deposit{value : preLaunchValue}(_validatorPubkey, withdrawalCredentials, _validatorSignature, _depositDataRoot);
              // Emit event
              emit MinipoolPrestaked(_validatorPubkey, _validatorSignature, _depositDataRoot, preLaunchValue, withdrawalCredentials, block.timestamp);
          }
          /// @notice Distributes the contract's balance.
          ///         If balance is greater or equal to 8 ETH, the NO can call to distribute capital and finalise the minipool.
          ///         If balance is greater or equal to 8 ETH, users who have called `beginUserDistribute` and waited the required
          ///         amount of time can call to distribute capital.
          ///         If balance is lower than 8 ETH, can be called by anyone and is considered a partial withdrawal and funds are
          ///         split as rewards.
          /// @param _rewardsOnly If set to true, will revert if balance is not being treated as rewards
          function distributeBalance(bool _rewardsOnly) override external onlyInitialised {
              // Get node withdrawal address
              address nodeWithdrawalAddress = rocketStorage.getNodeWithdrawalAddress(nodeAddress);
              bool ownerCalling = msg.sender == nodeAddress || msg.sender == nodeWithdrawalAddress;
              // If dissolved, distribute everything to the owner
              if (status == MinipoolStatus.Dissolved) {
                  require(ownerCalling, "Only owner can distribute dissolved minipool");
                  distributeToOwner();
                  return;
              }
              // Can only be called while in staking status
              require(status == MinipoolStatus.Staking, "Minipool must be staking");
              // Get withdrawal amount, we must also account for a possible node refund balance on the contract
              uint256 totalBalance = address(this).balance.sub(nodeRefundBalance);
              if (totalBalance >= 8 ether) {
                  // Prevent funding front runs of distribute balance
                  require(!_rewardsOnly, "Balance exceeds 8 ether");
                  // Consider this a full withdrawal
                  _distributeBalance(totalBalance);
                  if (ownerCalling) {
                      // Finalise the minipool if the owner is calling
                      _finalise();
                  } else {
                      // Require user wait period to pass before allowing user to distribute
                      require(userDistributeAllowed(), "Only owner can distribute right now");
                      // Mark this minipool as having been distributed by a user
                      userDistributed = true;
                  }
              } else {
                  // Just a partial withdraw
                  distributeSkimmedRewards();
                  // If node operator is calling, save a tx by calling refund immediately
                  if (ownerCalling && nodeRefundBalance > 0) {
                      _refund();
                  }
              }
              // Reset distribute waiting period
              userDistributeTime = 0;
          }
          /// @dev Distribute the entire balance to the minipool owner
          function distributeToOwner() internal {
              // Get balance
              uint256 balance = address(this).balance;
              // Get node withdrawal address
              address nodeWithdrawalAddress = rocketStorage.getNodeWithdrawalAddress(nodeAddress);
              // Transfer balance
              (bool success,) = nodeWithdrawalAddress.call{value : balance}("");
              require(success, "Node ETH balance was not successfully transferred to node operator");
              // Emit ether withdrawn event
              emit EtherWithdrawn(nodeWithdrawalAddress, balance, block.timestamp);
          }
          /// @notice Allows a user (other than the owner of this minipool) to signal they want to call distribute.
          ///         After waiting the required period, anyone may then call `distributeBalance()`.
          function beginUserDistribute() override external onlyInitialised {
              require(status == MinipoolStatus.Staking, "Minipool must be staking");
              uint256 totalBalance = address(this).balance.sub(nodeRefundBalance);
              require (totalBalance >= 8 ether, "Balance too low");
              // Prevent calls resetting distribute time before window has passed
              RocketDAOProtocolSettingsMinipoolInterface rocketDAOProtocolSettingsMinipool = RocketDAOProtocolSettingsMinipoolInterface(getContractAddress("rocketDAOProtocolSettingsMinipool"));
              uint256 timeElapsed = block.timestamp.sub(userDistributeTime);
              require(rocketDAOProtocolSettingsMinipool.hasUserDistributeWindowPassed(timeElapsed), "User distribution already pending");
              // Store current time
              userDistributeTime = block.timestamp;
          }
          /// @notice Returns true if enough time has passed for a user to distribute
          function userDistributeAllowed() override public view returns (bool) {
              // Get contracts
              RocketDAOProtocolSettingsMinipoolInterface rocketDAOProtocolSettingsMinipool = RocketDAOProtocolSettingsMinipoolInterface(getContractAddress("rocketDAOProtocolSettingsMinipool"));
              // Calculate if time elapsed since call to `beginUserDistribute` is within the allowed window
              uint256 timeElapsed = block.timestamp.sub(userDistributeTime);
              return(rocketDAOProtocolSettingsMinipool.isWithinUserDistributeWindow(timeElapsed));
          }
          /// @notice Allows the owner of this minipool to finalise it after a user has manually distributed the balance
          function finalise() override external onlyMinipoolOwnerOrWithdrawalAddress(msg.sender) onlyInitialised {
              require(userDistributed, "Can only manually finalise after user distribution");
              _finalise();
          }
          /// @dev Perform any slashings, refunds, and unlock NO's stake
          function _finalise() private {
              // Get contracts
              RocketMinipoolManagerInterface rocketMinipoolManager = RocketMinipoolManagerInterface(getContractAddress("rocketMinipoolManager"));
              // Can only finalise the pool once
              require(!finalised, "Minipool has already been finalised");
              // Set finalised flag
              finalised = true;
              // If slash is required then perform it
              if (nodeSlashBalance > 0) {
                  _slash();
              }
              // Refund node operator if required
              if (nodeRefundBalance > 0) {
                  _refund();
              }
              // Send any left over ETH to rETH contract
              if (address(this).balance > 0) {
                  // Send user amount to rETH contract
                  payable(rocketTokenRETH).transfer(address(this).balance);
              }
              // Trigger a deposit of excess collateral from rETH contract to deposit pool
              RocketTokenRETHInterface(rocketTokenRETH).depositExcessCollateral();
              // Unlock node operator's RPL
              rocketMinipoolManager.incrementNodeFinalisedMinipoolCount(nodeAddress);
              rocketMinipoolManager.decrementNodeStakingMinipoolCount(nodeAddress);
          }
          /// @dev Distributes balance to user and node operator
          /// @param _balance The amount to distribute
          function _distributeBalance(uint256 _balance) private {
              // Deposit amounts
              uint256 nodeAmount = 0;
              uint256 userCapital = getUserDepositBalance();
              // Check if node operator was slashed
              if (_balance < userCapital) {
                  // Only slash on first call to distribute
                  if (withdrawalBlock == 0) {
                      // Record shortfall for slashing
                      nodeSlashBalance = userCapital.sub(_balance);
                  }
              } else {
                  // Calculate node's share of the balance
                  nodeAmount = _calculateNodeShare(_balance);
              }
              // User amount is what's left over from node's share
              uint256 userAmount = _balance.sub(nodeAmount);
              // Pay node operator via refund
              nodeRefundBalance = nodeRefundBalance.add(nodeAmount);
              // Pay user amount to rETH contract
              if (userAmount > 0) {
                  // Send user amount to rETH contract
                  payable(rocketTokenRETH).transfer(userAmount);
              }
              // Save block to prevent multiple withdrawals within a few blocks
              withdrawalBlock = block.number;
              // Log it
              emit EtherWithdrawalProcessed(msg.sender, nodeAmount, userAmount, _balance, block.timestamp);
          }
          /// @notice Given a balance, this function returns what portion of it belongs to the node taking into
          /// consideration the 8 ether reward threshold, the minipool's commission rate and any penalties it may have
          /// attracted. Another way of describing this function is that if this contract's balance was
          /// `_balance + nodeRefundBalance` this function would return how much of that balance would be paid to the node
          /// operator if a distribution occurred
          /// @param _balance The balance to calculate the node share of. Should exclude nodeRefundBalance
          function calculateNodeShare(uint256 _balance) override public view returns (uint256) {
              // Sub 8 ether balance is treated as rewards
              if (_balance < 8 ether) {
                  return calculateNodeRewards(nodeDepositBalance, getUserDepositBalance(), _balance);
              } else {
                  return _calculateNodeShare(_balance);
              }
          }
          /// @notice Performs the same calculation as `calculateNodeShare` but on the user side
          /// @param _balance The balance to calculate the node share of. Should exclude nodeRefundBalance
          function calculateUserShare(uint256 _balance) override external view returns (uint256) {
              // User's share is just the balance minus node refund minus node's share
              return _balance.sub(calculateNodeShare(_balance));
          }
          /// @dev Given a balance, this function returns what portion of it belongs to the node taking into
          /// consideration the minipool's commission rate and any penalties it may have attracted
          /// @param _balance The balance to calculate the node share of (with nodeRefundBalance already subtracted)
          function _calculateNodeShare(uint256 _balance) internal view returns (uint256) {
              uint256 userCapital = getUserDepositBalance();
              uint256 nodeCapital = nodeDepositBalance;
              uint256 nodeShare = 0;
              // Calculate the total capital (node + user)
              uint256 capital = userCapital.add(nodeCapital);
              if (_balance > capital) {
                  // Total rewards to share
                  uint256 rewards = _balance.sub(capital);
                  nodeShare = nodeCapital.add(calculateNodeRewards(nodeCapital, userCapital, rewards));
              } else if (_balance > userCapital) {
                  nodeShare = _balance.sub(userCapital);
              }
              // Check if node has an ETH penalty
              uint256 penaltyRate = RocketMinipoolPenaltyInterface(rocketMinipoolPenalty).getPenaltyRate(address(this));
              if (penaltyRate > 0) {
                  uint256 penaltyAmount = nodeShare.mul(penaltyRate).div(calcBase);
                  if (penaltyAmount > nodeShare) {
                      penaltyAmount = nodeShare;
                  }
                  nodeShare = nodeShare.sub(penaltyAmount);
              }
              return nodeShare;
          }
          /// @dev Calculates what portion of rewards should be paid to the node operator given a capital ratio
          /// @param _nodeCapital The node supplied portion of the capital
          /// @param _userCapital The user supplied portion of the capital
          /// @param _rewards The amount of rewards to split
          function calculateNodeRewards(uint256 _nodeCapital, uint256 _userCapital, uint256 _rewards) internal view returns (uint256) {
              // Calculate node and user portion based on proportions of capital provided
              uint256 nodePortion = _rewards.mul(_nodeCapital).div(_userCapital.add(_nodeCapital));
              uint256 userPortion = _rewards.sub(nodePortion);
              // Calculate final node amount as combination of node capital, node share and commission on user share
              return nodePortion.add(userPortion.mul(nodeFee).div(calcBase));
          }
          /// @notice Dissolve the minipool, returning user deposited ETH to the deposit pool.
          function dissolve() override external onlyInitialised {
              // Check current status
              require(status == MinipoolStatus.Prelaunch, "The minipool can only be dissolved while in prelaunch");
              // Load contracts
              RocketDAOProtocolSettingsMinipoolInterface rocketDAOProtocolSettingsMinipool = RocketDAOProtocolSettingsMinipoolInterface(getContractAddress("rocketDAOProtocolSettingsMinipool"));
              // Check if minipool is timed out
              require(block.timestamp.sub(statusTime) >= rocketDAOProtocolSettingsMinipool.getLaunchTimeout(), "The minipool can only be dissolved once it has timed out");
              // Perform the dissolution
              _dissolve();
          }
          /// @notice Withdraw node balances from the minipool and close it. Only accepts calls from the owner
          function close() override external onlyMinipoolOwner(msg.sender) onlyInitialised {
              // Check current status
              require(status == MinipoolStatus.Dissolved, "The minipool can only be closed while dissolved");
              // Distribute funds to owner
              distributeToOwner();
              // Destroy minipool
              RocketMinipoolManagerInterface rocketMinipoolManager = RocketMinipoolManagerInterface(getContractAddress("rocketMinipoolManager"));
              require(rocketMinipoolManager.getMinipoolExists(address(this)), "Minipool already closed");
              rocketMinipoolManager.destroyMinipool();
              // Clear state
              nodeDepositBalance = 0;
              nodeRefundBalance = 0;
              userDepositBalance = 0;
              userDepositBalanceLegacy = 0;
              userDepositAssignedTime = 0;
          }
          /// @notice Can be called by trusted nodes to scrub this minipool if its withdrawal credentials are not set correctly
          function voteScrub() override external onlyInitialised {
              // Check current status
              require(status == MinipoolStatus.Prelaunch, "The minipool can only be scrubbed while in prelaunch");
              // Get contracts
              RocketDAONodeTrustedInterface rocketDAONode = RocketDAONodeTrustedInterface(getContractAddress("rocketDAONodeTrusted"));
              RocketDAONodeTrustedSettingsMinipoolInterface rocketDAONodeTrustedSettingsMinipool = RocketDAONodeTrustedSettingsMinipoolInterface(getContractAddress("rocketDAONodeTrustedSettingsMinipool"));
              // Must be a trusted member
              require(rocketDAONode.getMemberIsValid(msg.sender), "Not a trusted member");
              // Can only vote once
              require(!memberScrubVotes[msg.sender], "Member has already voted to scrub");
              memberScrubVotes[msg.sender] = true;
              // Emit event
              emit ScrubVoted(msg.sender, block.timestamp);
              // Check if required quorum has voted
              uint256 quorum = rocketDAONode.getMemberCount().mul(rocketDAONodeTrustedSettingsMinipool.getScrubQuorum()).div(calcBase);
              if (totalScrubVotes.add(1) > quorum) {
                  // Slash RPL equal to minimum stake amount (if enabled)
                  if (!vacant && rocketDAONodeTrustedSettingsMinipool.getScrubPenaltyEnabled()){
                      RocketNodeStakingInterface rocketNodeStaking = RocketNodeStakingInterface(getContractAddress("rocketNodeStaking"));
                      RocketDAOProtocolSettingsNodeInterface rocketDAOProtocolSettingsNode = RocketDAOProtocolSettingsNodeInterface(getContractAddress("rocketDAOProtocolSettingsNode"));
                      RocketDAOProtocolSettingsMinipoolInterface rocketDAOProtocolSettingsMinipool = RocketDAOProtocolSettingsMinipoolInterface(getContractAddress("rocketDAOProtocolSettingsMinipool"));
                      uint256 launchAmount = rocketDAOProtocolSettingsMinipool.getLaunchBalance();
                      // Slash amount is minRplStake * userCapital
                      // In prelaunch userDepositBalance hasn't been set so we calculate it as 32 ETH - bond amount
                      rocketNodeStaking.slashRPL(
                          nodeAddress,
                              launchAmount.sub(nodeDepositBalance)
                              .mul(rocketDAOProtocolSettingsNode.getMinimumPerMinipoolStake())
                              .div(calcBase)
                      );
                  }
                  // Dissolve this minipool, recycling ETH back to deposit pool
                  _dissolve();
                  // Emit event
                  emit MinipoolScrubbed(block.timestamp);
              } else {
                  // Increment total
                  totalScrubVotes = totalScrubVotes.add(1);
              }
          }
          /// @notice Reduces the ETH bond amount and credits the owner the difference
          function reduceBondAmount() override external onlyMinipoolOwner(msg.sender) onlyInitialised {
              require(status == MinipoolStatus.Staking, "Minipool must be staking");
              // If balance is greater than 8 ether, it is assumed to be capital not skimmed rewards. So prevent reduction
              uint256 totalBalance = address(this).balance.sub(nodeRefundBalance);
              require(totalBalance < 8 ether, "Cannot reduce bond with balance of 8 ether or more");
              // Distribute any skimmed rewards
              distributeSkimmedRewards();
              // Approve reduction and handle external state changes
              RocketMinipoolBondReducerInterface rocketBondReducer = RocketMinipoolBondReducerInterface(getContractAddress("rocketMinipoolBondReducer"));
              uint256 previousBond = nodeDepositBalance;
              uint256 newBond = rocketBondReducer.reduceBondAmount();
              // Update user/node balances
              userDepositBalance = getUserDepositBalance().add(previousBond.sub(newBond));
              nodeDepositBalance = newBond;
              // Reset node fee to current network rate
              RocketNetworkFeesInterface rocketNetworkFees = RocketNetworkFeesInterface(getContractAddress("rocketNetworkFees"));
              uint256 prevFee = nodeFee;
              uint256 newFee = rocketNetworkFees.getNodeFee();
              nodeFee = newFee;
              // Update staking minipool counts and fee numerator
              RocketMinipoolManagerInterface rocketMinipoolManager = RocketMinipoolManagerInterface(getContractAddress("rocketMinipoolManager"));
              rocketMinipoolManager.updateNodeStakingMinipoolCount(previousBond, newBond, prevFee, newFee);
              // Break state to prevent rollback exploit
              if (depositType != MinipoolDeposit.Variable) {
                  userDepositBalanceLegacy = 2 ** 256 - 1;
                  depositType = MinipoolDeposit.Variable;
              }
              // Emit event
              emit BondReduced(previousBond, newBond, block.timestamp);
          }
          /// @dev Distributes the current contract balance based on capital ratio and node fee
          function distributeSkimmedRewards() internal {
              uint256 rewards = address(this).balance.sub(nodeRefundBalance);
              uint256 nodeShare = calculateNodeRewards(nodeDepositBalance, getUserDepositBalance(), rewards);
              // Pay node operator via refund mechanism
              nodeRefundBalance = nodeRefundBalance.add(nodeShare);
              // Deposit user share into rETH contract
              payable(rocketTokenRETH).transfer(rewards.sub(nodeShare));
          }
          /// @dev Set the minipool's current status
          /// @param _status The new status
          function setStatus(MinipoolStatus _status) private {
              // Update status
              status = _status;
              statusBlock = block.number;
              statusTime = block.timestamp;
              // Emit status updated event
              emit StatusUpdated(uint8(_status), block.timestamp);
          }
          /// @dev Transfer refunded ETH balance to the node operator
          function _refund() private {
              // Prevent vacant minipools from calling
              require(vacant == false, "Vacant minipool cannot refund");
              // Update refund balance
              uint256 refundAmount = nodeRefundBalance;
              nodeRefundBalance = 0;
              // Get node withdrawal address
              address nodeWithdrawalAddress = rocketStorage.getNodeWithdrawalAddress(nodeAddress);
              // Transfer refund amount
              (bool success,) = nodeWithdrawalAddress.call{value : refundAmount}("");
              require(success, "ETH refund amount was not successfully transferred to node operator");
              // Emit ether withdrawn event
              emit EtherWithdrawn(nodeWithdrawalAddress, refundAmount, block.timestamp);
          }
          /// @dev Slash node operator's RPL balance based on nodeSlashBalance
          function _slash() private {
              // Get contracts
              RocketNodeStakingInterface rocketNodeStaking = RocketNodeStakingInterface(getContractAddress("rocketNodeStaking"));
              // Slash required amount and reset storage value
              uint256 slashAmount = nodeSlashBalance;
              nodeSlashBalance = 0;
              rocketNodeStaking.slashRPL(nodeAddress, slashAmount);
          }
          /// @dev Dissolve this minipool
          function _dissolve() private {
              // Get contracts
              RocketDepositPoolInterface rocketDepositPool = RocketDepositPoolInterface(getContractAddress("rocketDepositPool"));
              RocketMinipoolQueueInterface rocketMinipoolQueue = RocketMinipoolQueueInterface(getContractAddress("rocketMinipoolQueue"));
              // Progress to dissolved
              setStatus(MinipoolStatus.Dissolved);
              if (vacant) {
                  // Vacant minipools waiting to be promoted need to be removed from the set maintained by the minipool manager
                  RocketMinipoolManagerInterface rocketMinipoolManager = RocketMinipoolManagerInterface(getContractAddress("rocketMinipoolManager"));
                  rocketMinipoolManager.removeVacantMinipool();
              } else {
                  if (depositType == MinipoolDeposit.Full) {
                      // Handle legacy Full type minipool
                      rocketMinipoolQueue.removeMinipool(MinipoolDeposit.Full);
                  } else {
                      // Transfer user balance to deposit pool
                      uint256 userCapital = getUserDepositBalance();
                      rocketDepositPool.recycleDissolvedDeposit{value : userCapital}();
                      // Emit ether withdrawn event
                      emit EtherWithdrawn(address(rocketDepositPool), userCapital, block.timestamp);
                  }
              }
          }
      }