aboutsummaryrefslogtreecommitdiffstats
path: root/libsolidity/ast/Types.cpp
blob: 349a59d4d9c18524fa399f99ac35676fce887551 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
/*
    This file is part of solidity.

    solidity is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation, either version 3 of the License, or
    (at your option) any later version.

    solidity is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.

    You should have received a copy of the GNU General Public License
    along with solidity.  If not, see <http://www.gnu.org/licenses/>.
*/
/**
 * @author Christian <c@ethdev.com>
 * @date 2014
 * Solidity data types
 */

#include <libsolidity/ast/Types.h>

#include <libsolidity/ast/AST.h>

#include <libdevcore/CommonIO.h>
#include <libdevcore/CommonData.h>
#include <libdevcore/SHA3.h>
#include <libdevcore/UTF8.h>
#include <libdevcore/Algorithms.h>

#include <boost/algorithm/string/join.hpp>
#include <boost/algorithm/string/replace.hpp>
#include <boost/algorithm/string/predicate.hpp>
#include <boost/algorithm/string/classification.hpp>
#include <boost/algorithm/string/split.hpp>
#include <boost/range/adaptor/reversed.hpp>
#include <boost/range/algorithm/copy.hpp>
#include <boost/range/adaptor/sliced.hpp>
#include <boost/range/adaptor/transformed.hpp>

#include <limits>

using namespace std;
using namespace dev;
using namespace dev::solidity;

namespace
{

unsigned int mostSignificantBit(bigint const& _number)
{
#if BOOST_VERSION < 105500
    solAssert(_number > 0, "");
    bigint number = _number;
    unsigned int result = 0;
    while (number != 0)
    {
        number >>= 1;
        ++result;
    }
    return --result;
#else
    return boost::multiprecision::msb(_number);
#endif
}

/// Check whether (_base ** _exp) fits into 4096 bits.
bool fitsPrecisionExp(bigint const& _base, bigint const& _exp)
{
    if (_base == 0)
        return true;

    solAssert(_base > 0, "");

    size_t const bitsMax = 4096;

    unsigned mostSignificantBaseBit = mostSignificantBit(_base);
    if (mostSignificantBaseBit == 0) // _base == 1
        return true;
    if (mostSignificantBaseBit > bitsMax) // _base >= 2 ^ 4096
        return false;

    bigint bitsNeeded = _exp * (mostSignificantBaseBit + 1);

    return bitsNeeded <= bitsMax;
}

/// Checks whether _mantissa * (X ** _exp) fits into 4096 bits,
/// where X is given indirectly via _log2OfBase = log2(X).
bool fitsPrecisionBaseX(
    bigint const& _mantissa,
    double _log2OfBase,
    uint32_t _exp
)
{
    if (_mantissa == 0)
        return true;

    solAssert(_mantissa > 0, "");

    size_t const bitsMax = 4096;

    unsigned mostSignificantMantissaBit = mostSignificantBit(_mantissa);
    if (mostSignificantMantissaBit > bitsMax) // _mantissa >= 2 ^ 4096
        return false;

    bigint bitsNeeded = mostSignificantMantissaBit + bigint(floor(double(_exp) * _log2OfBase)) + 1;
    return bitsNeeded <= bitsMax;
}

/// Checks whether _mantissa * (10 ** _expBase10) fits into 4096 bits.
bool fitsPrecisionBase10(bigint const& _mantissa, uint32_t _expBase10)
{
    double const log2Of10AwayFromZero = 3.3219280948873624;
    return fitsPrecisionBaseX(_mantissa, log2Of10AwayFromZero, _expBase10);
}

/// Checks whether _mantissa * (2 ** _expBase10) fits into 4096 bits.
bool fitsPrecisionBase2(bigint const& _mantissa, uint32_t _expBase2)
{
    return fitsPrecisionBaseX(_mantissa, 1.0, _expBase2);
}

}

void StorageOffsets::computeOffsets(TypePointers const& _types)
{
    bigint slotOffset = 0;
    unsigned byteOffset = 0;
    map<size_t, pair<u256, unsigned>> offsets;
    for (size_t i = 0; i < _types.size(); ++i)
    {
        TypePointer const& type = _types[i];
        if (!type->canBeStored())
            continue;
        if (byteOffset + type->storageBytes() > 32)
        {
            // would overflow, go to next slot
            ++slotOffset;
            byteOffset = 0;
        }
        if (slotOffset >= bigint(1) << 256)
            BOOST_THROW_EXCEPTION(Error(Error::Type::TypeError) << errinfo_comment("Object too large for storage."));
        offsets[i] = make_pair(u256(slotOffset), byteOffset);
        solAssert(type->storageSize() >= 1, "Invalid storage size.");
        if (type->storageSize() == 1 && byteOffset + type->storageBytes() <= 32)
            byteOffset += type->storageBytes();
        else
        {
            slotOffset += type->storageSize();
            byteOffset = 0;
        }
    }
    if (byteOffset > 0)
        ++slotOffset;
    if (slotOffset >= bigint(1) << 256)
        BOOST_THROW_EXCEPTION(Error(Error::Type::TypeError) << errinfo_comment("Object too large for storage."));
    m_storageSize = u256(slotOffset);
    swap(m_offsets, offsets);
}

pair<u256, unsigned> const* StorageOffsets::offset(size_t _index) const
{
    if (m_offsets.count(_index))
        return &m_offsets.at(_index);
    else
        return nullptr;
}

void MemberList::combine(MemberList const & _other)
{
    m_memberTypes += _other.m_memberTypes;
}

pair<u256, unsigned> const* MemberList::memberStorageOffset(string const& _name) const
{
    if (!m_storageOffsets)
    {
        TypePointers memberTypes;
        memberTypes.reserve(m_memberTypes.size());
        for (auto const& member: m_memberTypes)
            memberTypes.push_back(member.type);
        m_storageOffsets.reset(new StorageOffsets());
        m_storageOffsets->computeOffsets(memberTypes);
    }
    for (size_t index = 0; index < m_memberTypes.size(); ++index)
        if (m_memberTypes[index].name == _name)
            return m_storageOffsets->offset(index);
    return nullptr;
}

u256 const& MemberList::storageSize() const
{
    // trigger lazy computation
    memberStorageOffset("");
    return m_storageOffsets->storageSize();
}

/// Helper functions for type identifier
namespace
{

string parenthesizeIdentifier(string const& _internal)
{
    return "(" + _internal + ")";
}

template <class Range>
string identifierList(Range const&& _list)
{
    return parenthesizeIdentifier(boost::algorithm::join(_list, ","));
}

string richIdentifier(TypePointer const& _type)
{
    return _type ? _type->richIdentifier() : "";
}

string identifierList(vector<TypePointer> const& _list)
{
    return identifierList(_list | boost::adaptors::transformed(richIdentifier));
}

string identifierList(TypePointer const& _type)
{
    return parenthesizeIdentifier(richIdentifier(_type));
}

string identifierList(TypePointer const& _type1, TypePointer const& _type2)
{
    TypePointers list;
    list.push_back(_type1);
    list.push_back(_type2);
    return identifierList(list);
}

string parenthesizeUserIdentifier(string const& _internal)
{
    return parenthesizeIdentifier(_internal);
}

}

string Type::escapeIdentifier(string const& _identifier)
{
    string ret = _identifier;
    // FIXME: should be _$$$_
    boost::algorithm::replace_all(ret, "$", "$$$");
    boost::algorithm::replace_all(ret, ",", "_$_");
    boost::algorithm::replace_all(ret, "(", "$_");
    boost::algorithm::replace_all(ret, ")", "_$");
    return ret;
}

string Type::identifier() const
{
    string ret = escapeIdentifier(richIdentifier());
    solAssert(ret.find_first_of("0123456789") != 0, "Identifier cannot start with a number.");
    solAssert(
        ret.find_first_not_of("0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMONPQRSTUVWXYZ_$") == string::npos,
        "Identifier contains invalid characters."
    );
    return ret;
}

TypePointer Type::fromElementaryTypeName(ElementaryTypeNameToken const& _type)
{
    solAssert(Token::isElementaryTypeName(_type.token()),
        "Expected an elementary type name but got " + _type.toString()
    );

    Token::Value token = _type.token();
    unsigned m = _type.firstNumber();
    unsigned n = _type.secondNumber();

    switch (token)
    {
    case Token::IntM:
        return make_shared<IntegerType>(m, IntegerType::Modifier::Signed);
    case Token::UIntM:
        return make_shared<IntegerType>(m, IntegerType::Modifier::Unsigned);
    case Token::BytesM:
        return make_shared<FixedBytesType>(m);
    case Token::FixedMxN:
        return make_shared<FixedPointType>(m, n, FixedPointType::Modifier::Signed);
    case Token::UFixedMxN:
        return make_shared<FixedPointType>(m, n, FixedPointType::Modifier::Unsigned);
    case Token::Int:
        return make_shared<IntegerType>(256, IntegerType::Modifier::Signed);
    case Token::UInt:
        return make_shared<IntegerType>(256, IntegerType::Modifier::Unsigned);
    case Token::Fixed:
        return make_shared<FixedPointType>(128, 18, FixedPointType::Modifier::Signed);
    case Token::UFixed:
        return make_shared<FixedPointType>(128, 18, FixedPointType::Modifier::Unsigned);
    case Token::Byte:
        return make_shared<FixedBytesType>(1);
    case Token::Address:
        return make_shared<IntegerType>(160, IntegerType::Modifier::Address);
    case Token::Bool:
        return make_shared<BoolType>();
    case Token::Bytes:
        return make_shared<ArrayType>(DataLocation::Storage);
    case Token::String:
        return make_shared<ArrayType>(DataLocation::Storage, true);
    //no types found
    default:
        solAssert(
            false,
            "Unable to convert elementary typename " + _type.toString() + " to type."
        );
    }
}

TypePointer Type::fromElementaryTypeName(string const& _name)
{
    vector<string> nameParts;
    boost::split(nameParts, _name, boost::is_any_of(" "));
    solAssert(nameParts.size() == 1 || nameParts.size() == 2, "Cannot parse elementary type: " + _name);
    Token::Value token;
    unsigned short firstNum, secondNum;
    tie(token, firstNum, secondNum) = Token::fromIdentifierOrKeyword(nameParts[0]);
    auto t = fromElementaryTypeName(ElementaryTypeNameToken(token, firstNum, secondNum));
    if (auto* ref = dynamic_cast<ReferenceType const*>(t.get()))
    {
        DataLocation location = DataLocation::Storage;
        if (nameParts.size() == 2)
        {
            if (nameParts[1] == "storage")
                location = DataLocation::Storage;
            else if (nameParts[1] == "calldata")
                location = DataLocation::CallData;
            else if (nameParts[1] == "memory")
                location = DataLocation::Memory;
            else
                solAssert(false, "Unknown data location: " + nameParts[1]);
        }
        return ref->copyForLocation(location, true);
    }
    else
    {
        solAssert(nameParts.size() == 1, "Storage location suffix only allowed for reference types");
        return t;
    }
}

TypePointer Type::forLiteral(Literal const& _literal)
{
    switch (_literal.token())
    {
    case Token::TrueLiteral:
    case Token::FalseLiteral:
        return make_shared<BoolType>();
    case Token::Number:
    {
        tuple<bool, rational> validLiteral = RationalNumberType::isValidLiteral(_literal);
        if (get<0>(validLiteral) == true)
            return make_shared<RationalNumberType>(get<1>(validLiteral));
        else
            return TypePointer();
    }
    case Token::StringLiteral:
        return make_shared<StringLiteralType>(_literal);
    default:
        return TypePointer();
    }
}

TypePointer Type::commonType(TypePointer const& _a, TypePointer const& _b)
{
    if (!_a || !_b)
        return TypePointer();
    else if (_a->mobileType() && _b->isImplicitlyConvertibleTo(*_a->mobileType()))
        return _a->mobileType();
    else if (_b->mobileType() && _a->isImplicitlyConvertibleTo(*_b->mobileType()))
        return _b->mobileType();
    else
        return TypePointer();
}

MemberList const& Type::members(ContractDefinition const* _currentScope) const
{
    if (!m_members[_currentScope])
    {
        MemberList::MemberMap members = nativeMembers(_currentScope);
        if (_currentScope)
            members += boundFunctions(*this, *_currentScope);
        m_members[_currentScope] = unique_ptr<MemberList>(new MemberList(move(members)));
    }
    return *m_members[_currentScope];
}

TypePointer Type::fullEncodingType(bool _inLibraryCall, bool _encoderV2, bool _packed) const
{
    TypePointer encodingType = mobileType();
    if (encodingType)
        encodingType = encodingType->interfaceType(_inLibraryCall);
    if (encodingType)
        encodingType = encodingType->encodingType();
    if (auto structType = dynamic_cast<StructType const*>(encodingType.get()))
    {
        // Structs are fine in the following circumstances:
        // - ABIv2 without packed encoding or,
        // - storage struct for a library
        if (!(
            (_encoderV2 && !_packed) ||
            (structType->location() == DataLocation::Storage && _inLibraryCall)
        ))
            return TypePointer();
    }
    return encodingType;
}

MemberList::MemberMap Type::boundFunctions(Type const& _type, ContractDefinition const& _scope)
{
    // Normalise data location of type.
    TypePointer type = ReferenceType::copyForLocationIfReference(DataLocation::Storage, _type.shared_from_this());
    set<Declaration const*> seenFunctions;
    MemberList::MemberMap members;
    for (ContractDefinition const* contract: _scope.annotation().linearizedBaseContracts)
        for (UsingForDirective const* ufd: contract->usingForDirectives())
        {
            if (ufd->typeName() && *type != *ReferenceType::copyForLocationIfReference(
                DataLocation::Storage,
                ufd->typeName()->annotation().type
            ))
                continue;
            auto const& library = dynamic_cast<ContractDefinition const&>(
                *ufd->libraryName().annotation().referencedDeclaration
            );
            for (FunctionDefinition const* function: library.definedFunctions())
            {
                if (!function->isVisibleAsLibraryMember() || seenFunctions.count(function))
                    continue;
                seenFunctions.insert(function);
                FunctionType funType(*function, false);
                if (auto fun = funType.asMemberFunction(true, true))
                    if (_type.isImplicitlyConvertibleTo(*fun->selfType()))
                        members.push_back(MemberList::Member(function->name(), fun, function));
            }
        }
    return members;
}

namespace
{

bool isValidShiftAndAmountType(Token::Value _operator, Type const& _shiftAmountType)
{
    // Disable >>> here.
    if (_operator == Token::SHR)
        return false;
    else if (IntegerType const* otherInt = dynamic_cast<decltype(otherInt)>(&_shiftAmountType))
        return !otherInt->isAddress();
    else if (RationalNumberType const* otherRat = dynamic_cast<decltype(otherRat)>(&_shiftAmountType))
        return !otherRat->isFractional() && otherRat->integerType() && !otherRat->integerType()->isSigned();
    else
        return false;
}

}

IntegerType::IntegerType(unsigned _bits, IntegerType::Modifier _modifier):
    m_bits(_bits), m_modifier(_modifier)
{
    if (isAddress())
        solAssert(m_bits == 160, "");
    solAssert(
        m_bits > 0 && m_bits <= 256 && m_bits % 8 == 0,
        "Invalid bit number for integer type: " + dev::toString(m_bits)
    );
}

string IntegerType::richIdentifier() const
{
    if (isAddress())
        return "t_address";
    else
        return "t_" + string(isSigned() ? "" : "u") + "int" + to_string(numBits());
}

bool IntegerType::isImplicitlyConvertibleTo(Type const& _convertTo) const
{
    if (_convertTo.category() == category())
    {
        IntegerType const& convertTo = dynamic_cast<IntegerType const&>(_convertTo);
        if (convertTo.m_bits < m_bits)
            return false;
        if (isAddress())
            return convertTo.isAddress();
        else if (isSigned())
            return convertTo.isSigned();
        else
            return !convertTo.isSigned() || convertTo.m_bits > m_bits;
    }
    else if (_convertTo.category() == Category::FixedPoint)
    {
        FixedPointType const& convertTo = dynamic_cast<FixedPointType const&>(_convertTo);

        if (isAddress())
            return false;
        else
            return maxValue() <= convertTo.maxIntegerValue() && minValue() >= convertTo.minIntegerValue();
    }
    else
        return false;
}

bool IntegerType::isExplicitlyConvertibleTo(Type const& _convertTo) const
{
    return _convertTo.category() == category() ||
        _convertTo.category() == Category::Contract ||
        _convertTo.category() == Category::Enum ||
        (_convertTo.category() == Category::FixedBytes && numBits() == dynamic_cast<FixedBytesType const&>(_convertTo).numBytes() * 8) ||
        _convertTo.category() == Category::FixedPoint;
}

TypePointer IntegerType::unaryOperatorResult(Token::Value _operator) const
{
    // "delete" is ok for all integer types
    if (_operator == Token::Delete)
        return make_shared<TupleType>();
    // no further unary operators for addresses
    else if (isAddress())
        return TypePointer();
    // for non-address integers, we allow +, -, ++ and --
    else if (_operator == Token::Add || _operator == Token::Sub ||
            _operator == Token::Inc || _operator == Token::Dec ||
            _operator == Token::BitNot)
        return shared_from_this();
    else
        return TypePointer();
}

bool IntegerType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    IntegerType const& other = dynamic_cast<IntegerType const&>(_other);
    return other.m_bits == m_bits && other.m_modifier == m_modifier;
}

string IntegerType::toString(bool) const
{
    if (isAddress())
        return "address";
    string prefix = isSigned() ? "int" : "uint";
    return prefix + dev::toString(m_bits);
}

u256 IntegerType::literalValue(Literal const* _literal) const
{
    solAssert(m_modifier == Modifier::Address, "");
    solAssert(_literal, "");
    solAssert(_literal->value().substr(0, 2) == "0x", "");
    return u256(_literal->value());
}

bigint IntegerType::minValue() const
{
    if (isSigned())
        return -(bigint(1) << (m_bits - 1));
    else
        return bigint(0);
}

bigint IntegerType::maxValue() const
{
    if (isSigned())
        return (bigint(1) << (m_bits - 1)) - 1;
    else
        return (bigint(1) << m_bits) - 1;
}

TypePointer IntegerType::binaryOperatorResult(Token::Value _operator, TypePointer const& _other) const
{
    if (
        _other->category() != Category::RationalNumber &&
        _other->category() != Category::FixedPoint &&
        _other->category() != category()
    )
        return TypePointer();
    if (Token::isShiftOp(_operator))
    {
        // Shifts are not symmetric with respect to the type
        if (isAddress())
            return TypePointer();
        if (isValidShiftAndAmountType(_operator, *_other))
            return shared_from_this();
        else
            return TypePointer();
    }

    auto commonType = Type::commonType(shared_from_this(), _other); //might be a integer or fixed point
    if (!commonType)
        return TypePointer();

    // All integer types can be compared
    if (Token::isCompareOp(_operator))
        return commonType;
    if (Token::isBooleanOp(_operator))
        return TypePointer();
    if (auto intType = dynamic_pointer_cast<IntegerType const>(commonType))
    {
        // Nothing else can be done with addresses
        if (intType->isAddress())
            return TypePointer();
        // Signed EXP is not allowed
        if (Token::Exp == _operator && intType->isSigned())
            return TypePointer();
    }
    else if (auto fixType = dynamic_pointer_cast<FixedPointType const>(commonType))
        if (Token::Exp == _operator)
            return TypePointer();
    return commonType;
}

MemberList::MemberMap IntegerType::nativeMembers(ContractDefinition const*) const
{
    if (isAddress())
        return {
            {"balance", make_shared<IntegerType>(256)},
            {"call", make_shared<FunctionType>(strings{"bytes memory"}, strings{"bool"}, FunctionType::Kind::BareCall, false, StateMutability::Payable)},
            {"callcode", make_shared<FunctionType>(strings{"bytes memory"}, strings{"bool"}, FunctionType::Kind::BareCallCode, false, StateMutability::Payable)},
            {"delegatecall", make_shared<FunctionType>(strings{"bytes memory"}, strings{"bool"}, FunctionType::Kind::BareDelegateCall, false)},
            {"send", make_shared<FunctionType>(strings{"uint"}, strings{"bool"}, FunctionType::Kind::Send)},
            {"transfer", make_shared<FunctionType>(strings{"uint"}, strings(), FunctionType::Kind::Transfer)}
        };
    else
        return MemberList::MemberMap();
}

FixedPointType::FixedPointType(unsigned _totalBits, unsigned _fractionalDigits, FixedPointType::Modifier _modifier):
    m_totalBits(_totalBits), m_fractionalDigits(_fractionalDigits), m_modifier(_modifier)
{
    solAssert(
        8 <= m_totalBits && m_totalBits <= 256 && m_totalBits % 8 == 0 && m_fractionalDigits <= 80,
        "Invalid bit number(s) for fixed type: " +
        dev::toString(_totalBits) + "x" + dev::toString(_fractionalDigits)
    );
}

string FixedPointType::richIdentifier() const
{
    return "t_" + string(isSigned() ? "" : "u") + "fixed" + to_string(m_totalBits) + "x" + to_string(m_fractionalDigits);
}

bool FixedPointType::isImplicitlyConvertibleTo(Type const& _convertTo) const
{
    if (_convertTo.category() == category())
    {
        FixedPointType const& convertTo = dynamic_cast<FixedPointType const&>(_convertTo);
        if (convertTo.numBits() < m_totalBits || convertTo.fractionalDigits() < m_fractionalDigits)
            return false;
        else
            return convertTo.maxIntegerValue() >= maxIntegerValue() && convertTo.minIntegerValue() <= minIntegerValue();
    }
    return false;
}

bool FixedPointType::isExplicitlyConvertibleTo(Type const& _convertTo) const
{
    return _convertTo.category() == category() ||
        (_convertTo.category() == Category::Integer && !dynamic_cast<IntegerType const&>(_convertTo).isAddress());
}

TypePointer FixedPointType::unaryOperatorResult(Token::Value _operator) const
{
    switch(_operator)
    {
    case Token::Delete:
        // "delete" is ok for all fixed types
        return make_shared<TupleType>();
    case Token::Add:
    case Token::Sub:
    case Token::Inc:
    case Token::Dec:
        // for fixed, we allow +, -, ++ and --
        return shared_from_this();
    default:
        return TypePointer();
    }
}

bool FixedPointType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    FixedPointType const& other = dynamic_cast<FixedPointType const&>(_other);
    return other.m_totalBits == m_totalBits && other.m_fractionalDigits == m_fractionalDigits && other.m_modifier == m_modifier;
}

string FixedPointType::toString(bool) const
{
    string prefix = isSigned() ? "fixed" : "ufixed";
    return prefix + dev::toString(m_totalBits) + "x" + dev::toString(m_fractionalDigits);
}

bigint FixedPointType::maxIntegerValue() const
{
    bigint maxValue = (bigint(1) << (m_totalBits - (isSigned() ? 1 : 0))) - 1;
    return maxValue / boost::multiprecision::pow(bigint(10), m_fractionalDigits);
}

bigint FixedPointType::minIntegerValue() const
{
    if (isSigned())
    {
        bigint minValue = -(bigint(1) << (m_totalBits - (isSigned() ? 1 : 0)));
        return minValue / boost::multiprecision::pow(bigint(10), m_fractionalDigits);
    }
    else
        return bigint(0);
}

TypePointer FixedPointType::binaryOperatorResult(Token::Value _operator, TypePointer const& _other) const
{
    auto commonType = Type::commonType(shared_from_this(), _other);

    if (!commonType)
        return TypePointer();

    // All fixed types can be compared
    if (Token::isCompareOp(_operator))
        return commonType;
    if (Token::isBitOp(_operator) || Token::isBooleanOp(_operator) || _operator == Token::Exp)
        return TypePointer();
    return commonType;
}

std::shared_ptr<IntegerType> FixedPointType::asIntegerType() const
{
    return make_shared<IntegerType>(numBits(), isSigned() ? IntegerType::Modifier::Signed : IntegerType::Modifier::Unsigned);
}

tuple<bool, rational> RationalNumberType::parseRational(string const& _value)
{
    rational value;
    try
    {
        auto radixPoint = find(_value.begin(), _value.end(), '.');

        if (radixPoint != _value.end())
        {
            if (
                !all_of(radixPoint + 1, _value.end(), ::isdigit) ||
                !all_of(_value.begin(), radixPoint, ::isdigit)
            )
                return make_tuple(false, rational(0));

            // Only decimal notation allowed here, leading zeros would switch to octal.
            auto fractionalBegin = find_if_not(
                radixPoint + 1,
                _value.end(),
                [](char const& a) { return a == '0'; }
            );

            rational numerator;
            rational denominator(1);

            denominator = bigint(string(fractionalBegin, _value.end()));
            denominator /= boost::multiprecision::pow(
                bigint(10),
                distance(radixPoint + 1, _value.end())
            );
            numerator = bigint(string(_value.begin(), radixPoint));
            value = numerator + denominator;
        }
        else
            value = bigint(_value);
        return make_tuple(true, value);
    }
    catch (...)
    {
        return make_tuple(false, rational(0));
    }
}

tuple<bool, rational> RationalNumberType::isValidLiteral(Literal const& _literal)
{
    rational value;
    try
    {
        auto expPoint = find(_literal.value().begin(), _literal.value().end(), 'e');
        if (expPoint == _literal.value().end())
            expPoint = find(_literal.value().begin(), _literal.value().end(), 'E');

        if (boost::starts_with(_literal.value(), "0x"))
        {
            // process as hex
            value = bigint(_literal.value());
        }
        else if (expPoint != _literal.value().end())
        {
            // Parse mantissa and exponent. Checks numeric limit.
            tuple<bool, rational> mantissa = parseRational(string(_literal.value().begin(), expPoint));

            if (!get<0>(mantissa))
                return make_tuple(false, rational(0));
            value = get<1>(mantissa);

            // 0E... is always zero.
            if (value == 0)
                return make_tuple(true, rational(0));

            bigint exp = bigint(string(expPoint + 1, _literal.value().end()));

            if (exp > numeric_limits<int32_t>::max() || exp < numeric_limits<int32_t>::min())
                return make_tuple(false, rational(0));

            uint32_t expAbs = bigint(abs(exp)).convert_to<uint32_t>();

            if (exp < 0)
            {
                if (!fitsPrecisionBase10(abs(value.denominator()), expAbs))
                    return make_tuple(false, rational(0));
                value /= boost::multiprecision::pow(
                    bigint(10),
                    expAbs
                );
            }
            else if (exp > 0)
            {
                if (!fitsPrecisionBase10(abs(value.numerator()), expAbs))
                    return make_tuple(false, rational(0));
                value *= boost::multiprecision::pow(
                    bigint(10),
                    expAbs
                );
            }
        }
        else
        {
            // parse as rational number
            tuple<bool, rational> tmp = parseRational(_literal.value());
            if (!get<0>(tmp))
                return tmp;
            value = get<1>(tmp);
        }
    }
    catch (...)
    {
        return make_tuple(false, rational(0));
    }
    switch (_literal.subDenomination())
    {
        case Literal::SubDenomination::None:
        case Literal::SubDenomination::Wei:
        case Literal::SubDenomination::Second:
            break;
        case Literal::SubDenomination::Szabo:
            value *= bigint("1000000000000");
            break;
        case Literal::SubDenomination::Finney:
            value *= bigint("1000000000000000");
            break;
        case Literal::SubDenomination::Ether:
            value *= bigint("1000000000000000000");
            break;
        case Literal::SubDenomination::Minute:
            value *= bigint("60");
            break;
        case Literal::SubDenomination::Hour:
            value *= bigint("3600");
            break;
        case Literal::SubDenomination::Day:
            value *= bigint("86400");
            break;
        case Literal::SubDenomination::Week:
            value *= bigint("604800");
            break;
        case Literal::SubDenomination::Year:
            value *= bigint("31536000");
            break;
    }


    return make_tuple(true, value);
}

bool RationalNumberType::isImplicitlyConvertibleTo(Type const& _convertTo) const
{
    switch (_convertTo.category())
    {
    case Category::Integer:
    {
        if (isFractional())
            return false;
        IntegerType const& targetType = dynamic_cast<IntegerType const&>(_convertTo);
        if (targetType.isAddress())
            return false;
        if (m_value == rational(0))
            return true;
        unsigned forSignBit = (targetType.isSigned() ? 1 : 0);
        if (m_value > rational(0))
        {
            if (m_value.numerator() <= (u256(-1) >> (256 - targetType.numBits() + forSignBit)))
                return true;
            return false;
        }
        if (targetType.isSigned())
        {
            if (-m_value.numerator() <= (u256(1) << (targetType.numBits() - forSignBit)))
                return true;
        }
        return false;
    }
    case Category::FixedPoint:
    {
        if (auto fixed = fixedPointType())
            return fixed->isImplicitlyConvertibleTo(_convertTo);
        return false;
    }
    case Category::FixedBytes:
    {
        FixedBytesType const& fixedBytes = dynamic_cast<FixedBytesType const&>(_convertTo);
        if (isFractional())
            return false;
        if (integerType())
            return fixedBytes.numBytes() * 8 >= integerType()->numBits();
        return false;
    }
    default:
        return false;
    }
}

bool RationalNumberType::isExplicitlyConvertibleTo(Type const& _convertTo) const
{
    TypePointer mobType = mobileType();
    return
        (mobType && mobType->isExplicitlyConvertibleTo(_convertTo)) ||
        (!isFractional() && _convertTo.category() == Category::FixedBytes)
    ;
}

TypePointer RationalNumberType::unaryOperatorResult(Token::Value _operator) const
{
    rational value;
    switch (_operator)
    {
    case Token::BitNot:
        if (isFractional())
            return TypePointer();
        value = ~m_value.numerator();
        break;
    case Token::Add:
        value = +(m_value);
        break;
    case Token::Sub:
        value = -(m_value);
        break;
    case Token::After:
        return shared_from_this();
    default:
        return TypePointer();
    }
    return make_shared<RationalNumberType>(value);
}

TypePointer RationalNumberType::binaryOperatorResult(Token::Value _operator, TypePointer const& _other) const
{
    if (_other->category() == Category::Integer || _other->category() == Category::FixedPoint)
    {
        auto commonType = Type::commonType(shared_from_this(), _other);
        if (!commonType)
            return TypePointer();
        return commonType->binaryOperatorResult(_operator, _other);
    }
    else if (_other->category() != category())
        return TypePointer();

    RationalNumberType const& other = dynamic_cast<RationalNumberType const&>(*_other);
    if (Token::isCompareOp(_operator))
    {
        // Since we do not have a "BoolConstantType", we have to do the actual comparison
        // at runtime and convert to mobile typse first. Such a comparison is not a very common
        // use-case and will be optimized away.
        TypePointer thisMobile = mobileType();
        TypePointer otherMobile = other.mobileType();
        if (!thisMobile || !otherMobile)
            return TypePointer();
        return thisMobile->binaryOperatorResult(_operator, otherMobile);
    }
    else
    {
        rational value;
        bool fractional = isFractional() || other.isFractional();
        switch (_operator)
        {
        //bit operations will only be enabled for integers and fixed types that resemble integers
        case Token::BitOr:
            if (fractional)
                return TypePointer();
            value = m_value.numerator() | other.m_value.numerator();
            break;
        case Token::BitXor:
            if (fractional)
                return TypePointer();
            value = m_value.numerator() ^ other.m_value.numerator();
            break;
        case Token::BitAnd:
            if (fractional)
                return TypePointer();
            value = m_value.numerator() & other.m_value.numerator();
            break;
        case Token::Add:
            value = m_value + other.m_value;
            break;
        case Token::Sub:
            value = m_value - other.m_value;
            break;
        case Token::Mul:
            value = m_value * other.m_value;
            break;
        case Token::Div:
            if (other.m_value == rational(0))
                return TypePointer();
            else
                value = m_value / other.m_value;
            break;
        case Token::Mod:
            if (other.m_value == rational(0))
                return TypePointer();
            else if (fractional)
            {
                rational tempValue = m_value / other.m_value;
                value = m_value - (tempValue.numerator() / tempValue.denominator()) * other.m_value;
            }
            else
                value = m_value.numerator() % other.m_value.numerator();
            break;
        case Token::Exp:
        {
            if (other.isFractional())
                return TypePointer();
            solAssert(other.m_value.denominator() == 1, "");
            bigint const& exp = other.m_value.numerator();

            // x ** 0 = 1
            // for 0, 1 and -1 the size of the exponent doesn't have to be restricted
            if (exp == 0)
                value = 1;
            else if (m_value.numerator() == 0 || m_value == 1)
                value = m_value;
            else if (m_value == -1)
            {
                bigint isOdd = abs(exp) & bigint(1);
                value = 1 - 2 * isOdd.convert_to<int>();
            }
            else
            {
                if (abs(exp) > numeric_limits<uint32_t>::max())
                    return TypePointer(); // This will need too much memory to represent.

                uint32_t absExp = bigint(abs(exp)).convert_to<uint32_t>();

                // Limit size to 4096 bits
                if (!fitsPrecisionExp(abs(m_value.numerator()), absExp) || !fitsPrecisionExp(abs(m_value.denominator()), absExp))
                    return TypePointer();

                static auto const optimizedPow = [](bigint const& _base, uint32_t _exponent) -> bigint {
                    if (_base == 1)
                        return 1;
                    else if (_base == -1)
                        return 1 - 2 * int(_exponent & 1);
                    else
                        return boost::multiprecision::pow(_base, _exponent);
                };

                bigint numerator = optimizedPow(m_value.numerator(), absExp);
                bigint denominator = optimizedPow(m_value.denominator(), absExp);

                if (exp >= 0)
                    value = rational(numerator, denominator);
                else
                    // invert
                    value = rational(denominator, numerator);
            }
            break;
        }
        case Token::SHL:
        {
            if (fractional)
                return TypePointer();
            else if (other.m_value < 0)
                return TypePointer();
            else if (other.m_value > numeric_limits<uint32_t>::max())
                return TypePointer();
            if (m_value.numerator() == 0)
                value = 0;
            else
            {
                uint32_t exponent = other.m_value.numerator().convert_to<uint32_t>();
                if (!fitsPrecisionBase2(abs(m_value.numerator()), exponent))
                    return TypePointer();
                value = m_value.numerator() * boost::multiprecision::pow(bigint(2), exponent);
            }
            break;
        }
        // NOTE: we're using >> (SAR) to denote right shifting. The type of the LValue
        //       determines the resulting type and the type of shift (SAR or SHR).
        case Token::SAR:
        {
            if (fractional)
                return TypePointer();
            else if (other.m_value < 0)
                return TypePointer();
            else if (other.m_value > numeric_limits<uint32_t>::max())
                return TypePointer();
            if (m_value.numerator() == 0)
                value = 0;
            else
            {
                uint32_t exponent = other.m_value.numerator().convert_to<uint32_t>();
                if (exponent > mostSignificantBit(boost::multiprecision::abs(m_value.numerator())))
                    value = m_value.numerator() < 0 ? -1 : 0;
                else
                {
                    if (m_value.numerator() < 0)
                        // Add 1 to the negative value before dividing to get a result that is strictly too large,
                        // then subtract 1 afterwards to round towards negative infinity.
                        // This is the same algorithm as used in ExpressionCompiler::appendShiftOperatorCode(...).
                        // To see this note that for negative x, xor(x,all_ones) = (-x-1) and
                        // therefore xor(div(xor(x,all_ones), exp(2, shift_amount)), all_ones) is
                        // -(-x - 1) / 2^shift_amount - 1, which is the same as
                        // (x + 1) / 2^shift_amount - 1.
                        value = rational((m_value.numerator() + 1) / boost::multiprecision::pow(bigint(2), exponent) - bigint(1), 1);
                    else
                        value = rational(m_value.numerator() / boost::multiprecision::pow(bigint(2), exponent), 1);
                }
            }
            break;
        }
        default:
            return TypePointer();
        }

        // verify that numerator and denominator fit into 4096 bit after every operation
        if (value.numerator() != 0 && max(mostSignificantBit(abs(value.numerator())), mostSignificantBit(abs(value.denominator()))) > 4096)
            return TypePointer();

        return make_shared<RationalNumberType>(value);
    }
}

string RationalNumberType::richIdentifier() const
{
    // rational seemingly will put the sign always on the numerator,
    // but let just make it deterministic here.
    bigint numerator = abs(m_value.numerator());
    bigint denominator = abs(m_value.denominator());
    if (m_value < 0)
        return "t_rational_minus_" + numerator.str() + "_by_" + denominator.str();
    else
        return "t_rational_" + numerator.str() + "_by_" + denominator.str();
}

bool RationalNumberType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    RationalNumberType const& other = dynamic_cast<RationalNumberType const&>(_other);
    return m_value == other.m_value;
}

string RationalNumberType::bigintToReadableString(dev::bigint const& _num)
{
    string str = _num.str();
    if (str.size() > 32)
    {
        int omitted = str.size() - 8;
        str = str.substr(0, 4) + "...(" + to_string(omitted) + " digits omitted)..." + str.substr(str.size() - 4, 4);
    }
    return str;
}

string RationalNumberType::toString(bool) const
{
    if (!isFractional())
        return "int_const " + bigintToReadableString(m_value.numerator());

    string numerator = bigintToReadableString(m_value.numerator());
    string denominator = bigintToReadableString(m_value.denominator());
    return "rational_const " + numerator + " / " + denominator;
}

u256 RationalNumberType::literalValue(Literal const*) const
{
    // We ignore the literal and hope that the type was correctly determined to represent
    // its value.

    u256 value;
    bigint shiftedValue;

    if (!isFractional())
        shiftedValue = m_value.numerator();
    else
    {
        auto fixed = fixedPointType();
        solAssert(fixed, "");
        int fractionalDigits = fixed->fractionalDigits();
        shiftedValue = m_value.numerator() * boost::multiprecision::pow(bigint(10), fractionalDigits) / m_value.denominator();
    }

    // we ignore the literal and hope that the type was correctly determined
    solAssert(shiftedValue <= u256(-1), "Integer constant too large.");
    solAssert(shiftedValue >= -(bigint(1) << 255), "Number constant too small.");

    if (m_value >= rational(0))
        value = u256(shiftedValue);
    else
        value = s2u(s256(shiftedValue));
    return value;
}

TypePointer RationalNumberType::mobileType() const
{
    if (!isFractional())
        return integerType();
    else
        return fixedPointType();
}

shared_ptr<IntegerType const> RationalNumberType::integerType() const
{
    solAssert(!isFractional(), "integerType() called for fractional number.");
    bigint value = m_value.numerator();
    bool negative = (value < 0);
    if (negative) // convert to positive number of same bit requirements
        value = ((0 - value) - 1) << 1;
    if (value > u256(-1))
        return shared_ptr<IntegerType const>();
    else
        return make_shared<IntegerType>(
            max(bytesRequired(value), 1u) * 8,
            negative ? IntegerType::Modifier::Signed : IntegerType::Modifier::Unsigned
        );
}

shared_ptr<FixedPointType const> RationalNumberType::fixedPointType() const
{
    bool negative = (m_value < 0);
    unsigned fractionalDigits = 0;
    rational value = abs(m_value); // We care about the sign later.
    rational maxValue = negative ?
        rational(bigint(1) << 255, 1):
        rational((bigint(1) << 256) - 1, 1);

    while (value * 10 <= maxValue && value.denominator() != 1 && fractionalDigits < 80)
    {
        value *= 10;
        fractionalDigits++;
    }

    if (value > maxValue)
        return shared_ptr<FixedPointType const>();
    // This means we round towards zero for positive and negative values.
    bigint v = value.numerator() / value.denominator();
    if (negative)
        // modify value to satisfy bit requirements for negative numbers:
        // add one bit for sign and decrement because negative numbers can be larger
        v = (v - 1) << 1;

    if (v > u256(-1))
        return shared_ptr<FixedPointType const>();

    unsigned totalBits = max(bytesRequired(v), 1u) * 8;
    solAssert(totalBits <= 256, "");

    return make_shared<FixedPointType>(
        totalBits, fractionalDigits,
        negative ? FixedPointType::Modifier::Signed : FixedPointType::Modifier::Unsigned
    );
}

StringLiteralType::StringLiteralType(Literal const& _literal):
    m_value(_literal.value())
{
}

bool StringLiteralType::isImplicitlyConvertibleTo(Type const& _convertTo) const
{
    if (auto fixedBytes = dynamic_cast<FixedBytesType const*>(&_convertTo))
        return size_t(fixedBytes->numBytes()) >= m_value.size();
    else if (auto arrayType = dynamic_cast<ArrayType const*>(&_convertTo))
        return
            arrayType->isByteArray() &&
            !(arrayType->dataStoredIn(DataLocation::Storage) && arrayType->isPointer()) &&
            !(arrayType->isString() && !isValidUTF8());
    else
        return false;
}

string StringLiteralType::richIdentifier() const
{
    // Since we have to return a valid identifier and the string itself may contain
    // anything, we hash it.
    return "t_stringliteral_" + toHex(keccak256(m_value).asBytes());
}

bool StringLiteralType::operator==(const Type& _other) const
{
    if (_other.category() != category())
        return false;
    return m_value == dynamic_cast<StringLiteralType const&>(_other).m_value;
}

std::string StringLiteralType::toString(bool) const
{
    size_t invalidSequence;

    if (!dev::validateUTF8(m_value, invalidSequence))
        return "literal_string (contains invalid UTF-8 sequence at position " + dev::toString(invalidSequence) + ")";

    return "literal_string \"" + m_value + "\"";
}

TypePointer StringLiteralType::mobileType() const
{
    return make_shared<ArrayType>(DataLocation::Memory, true);
}

bool StringLiteralType::isValidUTF8() const
{
    return dev::validateUTF8(m_value);
}

FixedBytesType::FixedBytesType(unsigned _bytes): m_bytes(_bytes)
{
    solAssert(
        m_bytes > 0 && m_bytes <= 32,
        "Invalid byte number for fixed bytes type: " + dev::toString(m_bytes)
    );
}

bool FixedBytesType::isImplicitlyConvertibleTo(Type const& _convertTo) const
{
    if (_convertTo.category() != category())
        return false;
    FixedBytesType const& convertTo = dynamic_cast<FixedBytesType const&>(_convertTo);
    return convertTo.m_bytes >= m_bytes;
}

bool FixedBytesType::isExplicitlyConvertibleTo(Type const& _convertTo) const
{
    return (_convertTo.category() == Category::Integer && numBytes() * 8 == dynamic_cast<IntegerType const&>(_convertTo).numBits()) ||
        _convertTo.category() == Category::FixedPoint ||
        _convertTo.category() == category();
}

TypePointer FixedBytesType::unaryOperatorResult(Token::Value _operator) const
{
    // "delete" and "~" is okay for FixedBytesType
    if (_operator == Token::Delete)
        return make_shared<TupleType>();
    else if (_operator == Token::BitNot)
        return shared_from_this();

    return TypePointer();
}

TypePointer FixedBytesType::binaryOperatorResult(Token::Value _operator, TypePointer const& _other) const
{
    if (Token::isShiftOp(_operator))
    {
        if (isValidShiftAndAmountType(_operator, *_other))
            return shared_from_this();
        else
            return TypePointer();
    }

    auto commonType = dynamic_pointer_cast<FixedBytesType const>(Type::commonType(shared_from_this(), _other));
    if (!commonType)
        return TypePointer();

    // FixedBytes can be compared and have bitwise operators applied to them
    if (Token::isCompareOp(_operator) || Token::isBitOp(_operator))
        return commonType;

    return TypePointer();
}

MemberList::MemberMap FixedBytesType::nativeMembers(const ContractDefinition*) const
{
    return MemberList::MemberMap{MemberList::Member{"length", make_shared<IntegerType>(8)}};
}

string FixedBytesType::richIdentifier() const
{
    return "t_bytes" + to_string(m_bytes);
}

bool FixedBytesType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    FixedBytesType const& other = dynamic_cast<FixedBytesType const&>(_other);
    return other.m_bytes == m_bytes;
}

u256 BoolType::literalValue(Literal const* _literal) const
{
    solAssert(_literal, "");
    if (_literal->token() == Token::TrueLiteral)
        return u256(1);
    else if (_literal->token() == Token::FalseLiteral)
        return u256(0);
    else
        solAssert(false, "Bool type constructed from non-boolean literal.");
}

TypePointer BoolType::unaryOperatorResult(Token::Value _operator) const
{
    if (_operator == Token::Delete)
        return make_shared<TupleType>();
    return (_operator == Token::Not) ? shared_from_this() : TypePointer();
}

TypePointer BoolType::binaryOperatorResult(Token::Value _operator, TypePointer const& _other) const
{
    if (category() != _other->category())
        return TypePointer();
    if (_operator == Token::Equal || _operator == Token::NotEqual || _operator == Token::And || _operator == Token::Or)
        return _other;
    else
        return TypePointer();
}

bool ContractType::isImplicitlyConvertibleTo(Type const& _convertTo) const
{
    if (*this == _convertTo)
        return true;
    if (_convertTo.category() == Category::Contract)
    {
        auto const& bases = contractDefinition().annotation().linearizedBaseContracts;
        if (m_super && bases.size() <= 1)
            return false;
        return find(
            m_super ? ++bases.begin() : bases.begin(), bases.end(),
            &dynamic_cast<ContractType const&>(_convertTo).contractDefinition()
        ) != bases.end();
    }
    return false;
}

bool ContractType::isExplicitlyConvertibleTo(Type const& _convertTo) const
{
    return
        isImplicitlyConvertibleTo(_convertTo) ||
        _convertTo == IntegerType(160, IntegerType::Modifier::Address);
}

bool ContractType::isPayable() const
{
    auto fallbackFunction = m_contract.fallbackFunction();
    return fallbackFunction && fallbackFunction->isPayable();
}

TypePointer ContractType::unaryOperatorResult(Token::Value _operator) const
{
    if (isSuper())
        return TypePointer{};
    return _operator == Token::Delete ? make_shared<TupleType>() : TypePointer();
}

TypePointer ReferenceType::unaryOperatorResult(Token::Value _operator) const
{
    if (_operator != Token::Delete)
        return TypePointer();
    // delete can be used on everything except calldata references or storage pointers
    // (storage references are ok)
    switch (location())
    {
    case DataLocation::CallData:
        return TypePointer();
    case DataLocation::Memory:
        return make_shared<TupleType>();
    case DataLocation::Storage:
        return m_isPointer ? TypePointer() : make_shared<TupleType>();
    default:
        solAssert(false, "");
    }
    return TypePointer();
}

TypePointer ReferenceType::copyForLocationIfReference(DataLocation _location, TypePointer const& _type)
{
    if (auto type = dynamic_cast<ReferenceType const*>(_type.get()))
        return type->copyForLocation(_location, false);
    return _type;
}

TypePointer ReferenceType::copyForLocationIfReference(TypePointer const& _type) const
{
    return copyForLocationIfReference(m_location, _type);
}

string ReferenceType::stringForReferencePart() const
{
    switch (m_location)
    {
    case DataLocation::Storage:
        return string("storage ") + (m_isPointer ? "pointer" : "ref");
    case DataLocation::CallData:
        return "calldata";
    case DataLocation::Memory:
        return "memory";
    }
    solAssert(false, "");
    return "";
}

string ReferenceType::identifierLocationSuffix() const
{
    string id;
    switch (location())
    {
    case DataLocation::Storage:
        id += "_storage";
        break;
    case DataLocation::Memory:
        id += "_memory";
        break;
    case DataLocation::CallData:
        id += "_calldata";
        break;
    default:
        solAssert(false, "Unknown location returned by location()");
    }
    if (isPointer())
        id += "_ptr";
    return id;
}

bool ArrayType::isImplicitlyConvertibleTo(const Type& _convertTo) const
{
    if (_convertTo.category() != category())
        return false;
    auto& convertTo = dynamic_cast<ArrayType const&>(_convertTo);
    if (convertTo.isByteArray() != isByteArray() || convertTo.isString() != isString())
        return false;
    // memory/calldata to storage can be converted, but only to a direct storage reference
    if (convertTo.location() == DataLocation::Storage && location() != DataLocation::Storage && convertTo.isPointer())
        return false;
    if (convertTo.location() == DataLocation::CallData && location() != convertTo.location())
        return false;
    if (convertTo.location() == DataLocation::Storage && !convertTo.isPointer())
    {
        // Less restrictive conversion, since we need to copy anyway.
        if (!baseType()->isImplicitlyConvertibleTo(*convertTo.baseType()))
            return false;
        if (convertTo.isDynamicallySized())
            return true;
        return !isDynamicallySized() && convertTo.length() >= length();
    }
    else
    {
        // Conversion to storage pointer or to memory, we de not copy element-for-element here, so
        // require that the base type is the same, not only convertible.
        // This disallows assignment of nested dynamic arrays from storage to memory for now.
        if (
            *copyForLocationIfReference(location(), baseType()) !=
            *copyForLocationIfReference(location(), convertTo.baseType())
        )
            return false;
        if (isDynamicallySized() != convertTo.isDynamicallySized())
            return false;
        // We also require that the size is the same.
        if (!isDynamicallySized() && length() != convertTo.length())
            return false;
        return true;
    }
}

bool ArrayType::isExplicitlyConvertibleTo(const Type& _convertTo) const
{
    if (isImplicitlyConvertibleTo(_convertTo))
        return true;
    // allow conversion bytes <-> string
    if (_convertTo.category() != category())
        return false;
    auto& convertTo = dynamic_cast<ArrayType const&>(_convertTo);
    if (convertTo.location() != location())
        return false;
    if (!isByteArray() || !convertTo.isByteArray())
        return false;
    return true;
}

string ArrayType::richIdentifier() const
{
    string id;
    if (isString())
        id = "t_string";
    else if (isByteArray())
        id = "t_bytes";
    else
    {
        id = "t_array";
        id += identifierList(baseType());
        if (isDynamicallySized())
            id += "dyn";
        else
            id += length().str();
    }
    id += identifierLocationSuffix();

    return id;
}

bool ArrayType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    ArrayType const& other = dynamic_cast<ArrayType const&>(_other);
    if (
        !ReferenceType::operator==(other) ||
        other.isByteArray() != isByteArray() ||
        other.isString() != isString() ||
        other.isDynamicallySized() != isDynamicallySized()
    )
        return false;
    if (*other.baseType() != *baseType())
        return false;
    return isDynamicallySized() || length() == other.length();
}

bool ArrayType::validForCalldata() const
{
    return unlimitedCalldataEncodedSize(true) <= numeric_limits<unsigned>::max();
}

bigint ArrayType::unlimitedCalldataEncodedSize(bool _padded) const
{
    if (isDynamicallySized())
        return 32;
    bigint size = bigint(length()) * (isByteArray() ? 1 : baseType()->calldataEncodedSize(_padded));
    size = ((size + 31) / 32) * 32;
    return size;
}

unsigned ArrayType::calldataEncodedSize(bool _padded) const
{
    bigint size = unlimitedCalldataEncodedSize(_padded);
    solAssert(size <= numeric_limits<unsigned>::max(), "Array size does not fit unsigned.");
    return unsigned(size);
}

bool ArrayType::isDynamicallyEncoded() const
{
    return isDynamicallySized() || baseType()->isDynamicallyEncoded();
}

u256 ArrayType::storageSize() const
{
    if (isDynamicallySized())
        return 1;

    bigint size;
    unsigned baseBytes = baseType()->storageBytes();
    if (baseBytes == 0)
        size = 1;
    else if (baseBytes < 32)
    {
        unsigned itemsPerSlot = 32 / baseBytes;
        size = (bigint(length()) + (itemsPerSlot - 1)) / itemsPerSlot;
    }
    else
        size = bigint(length()) * baseType()->storageSize();
    if (size >= bigint(1) << 256)
        BOOST_THROW_EXCEPTION(Error(Error::Type::TypeError) << errinfo_comment("Array too large for storage."));
    return max<u256>(1, u256(size));
}

unsigned ArrayType::sizeOnStack() const
{
    if (m_location == DataLocation::CallData)
        // offset [length] (stack top)
        return 1 + (isDynamicallySized() ? 1 : 0);
    else
        // storage slot or memory offset
        // byte offset inside storage value is omitted
        return 1;
}

string ArrayType::toString(bool _short) const
{
    string ret;
    if (isString())
        ret = "string";
    else if (isByteArray())
        ret = "bytes";
    else
    {
        ret = baseType()->toString(_short) + "[";
        if (!isDynamicallySized())
            ret += length().str();
        ret += "]";
    }
    if (!_short)
        ret += " " + stringForReferencePart();
    return ret;
}

string ArrayType::canonicalName() const
{
    string ret;
    if (isString())
        ret = "string";
    else if (isByteArray())
        ret = "bytes";
    else
    {
        ret = baseType()->canonicalName() + "[";
        if (!isDynamicallySized())
            ret += length().str();
        ret += "]";
    }
    return ret;
}

string ArrayType::signatureInExternalFunction(bool _structsByName) const
{
    if (isByteArray())
        return canonicalName();
    else
    {
        solAssert(baseType(), "");
        return
            baseType()->signatureInExternalFunction(_structsByName) +
            "[" +
            (isDynamicallySized() ? "" : length().str()) +
            "]";
    }
}

MemberList::MemberMap ArrayType::nativeMembers(ContractDefinition const*) const
{
    MemberList::MemberMap members;
    if (!isString())
    {
        members.push_back({"length", make_shared<IntegerType>(256)});
        if (isDynamicallySized() && location() == DataLocation::Storage)
        {
            members.push_back({"push", make_shared<FunctionType>(
                TypePointers{baseType()},
                TypePointers{make_shared<IntegerType>(256)},
                strings{string()},
                strings{string()},
                isByteArray() ? FunctionType::Kind::ByteArrayPush : FunctionType::Kind::ArrayPush
            )});
            members.push_back({"pop", make_shared<FunctionType>(
                TypePointers{},
                TypePointers{},
                strings{string()},
                strings{string()},
                FunctionType::Kind::ArrayPop
            )});
        }
    }
    return members;
}

TypePointer ArrayType::encodingType() const
{
    if (location() == DataLocation::Storage)
        return make_shared<IntegerType>(256);
    else
        return this->copyForLocation(DataLocation::Memory, true);
}

TypePointer ArrayType::decodingType() const
{
    if (location() == DataLocation::Storage)
        return make_shared<IntegerType>(256);
    else
        return shared_from_this();
}

TypePointer ArrayType::interfaceType(bool _inLibrary) const
{
    // Note: This has to fulfill canBeUsedExternally(_inLibrary) ==  !!interfaceType(_inLibrary)
    if (_inLibrary && location() == DataLocation::Storage)
        return shared_from_this();

    if (m_arrayKind != ArrayKind::Ordinary)
        return this->copyForLocation(DataLocation::Memory, true);
    TypePointer baseExt = m_baseType->interfaceType(_inLibrary);
    if (!baseExt)
        return TypePointer();

    if (isDynamicallySized())
        return make_shared<ArrayType>(DataLocation::Memory, baseExt);
    else
        return make_shared<ArrayType>(DataLocation::Memory, baseExt, m_length);
}

bool ArrayType::canBeUsedExternally(bool _inLibrary) const
{
    // Note: This has to fulfill canBeUsedExternally(_inLibrary) ==  !!interfaceType(_inLibrary)
    if (_inLibrary && location() == DataLocation::Storage)
        return true;
    else if (m_arrayKind != ArrayKind::Ordinary)
        return true;
    else if (!m_baseType->canBeUsedExternally(_inLibrary))
        return false;
    else
        return true;
}

u256 ArrayType::memorySize() const
{
    solAssert(!isDynamicallySized(), "");
    solAssert(m_location == DataLocation::Memory, "");
    bigint size = bigint(m_length) * m_baseType->memoryHeadSize();
    solAssert(size <= numeric_limits<unsigned>::max(), "Array size does not fit u256.");
    return u256(size);
}

TypePointer ArrayType::copyForLocation(DataLocation _location, bool _isPointer) const
{
    auto copy = make_shared<ArrayType>(_location);
    copy->m_isPointer = _isPointer;
    copy->m_arrayKind = m_arrayKind;
    copy->m_baseType = copy->copyForLocationIfReference(m_baseType);
    copy->m_hasDynamicLength = m_hasDynamicLength;
    copy->m_length = m_length;
    return copy;
}

string ContractType::richIdentifier() const
{
    return (m_super ? "t_super" : "t_contract") + parenthesizeUserIdentifier(m_contract.name()) + to_string(m_contract.id());
}

bool ContractType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    ContractType const& other = dynamic_cast<ContractType const&>(_other);
    return other.m_contract == m_contract && other.m_super == m_super;
}

string ContractType::toString(bool) const
{
    return
        string(m_contract.isLibrary() ? "library " : "contract ") +
        string(m_super ? "super " : "") +
        m_contract.name();
}

string ContractType::canonicalName() const
{
    return m_contract.annotation().canonicalName;
}

MemberList::MemberMap ContractType::nativeMembers(ContractDefinition const* _contract) const
{
    MemberList::MemberMap members;
    solAssert(_contract, "");
    if (m_super)
    {
        // add the most derived of all functions which are visible in derived contracts
        auto bases = m_contract.annotation().linearizedBaseContracts;
        solAssert(bases.size() >= 1, "linearizedBaseContracts should at least contain the most derived contract.");
        // `sliced(1, ...)` ignores the most derived contract, which should not be searchable from `super`.
        for (ContractDefinition const* base: bases | boost::adaptors::sliced(1, bases.size()))
            for (FunctionDefinition const* function: base->definedFunctions())
            {
                if (!function->isVisibleInDerivedContracts())
                    continue;
                auto functionType = make_shared<FunctionType>(*function, true);
                bool functionWithEqualArgumentsFound = false;
                for (auto const& member: members)
                {
                    if (member.name != function->name())
                        continue;
                    auto memberType = dynamic_cast<FunctionType const*>(member.type.get());
                    solAssert(!!memberType, "Override changes type.");
                    if (!memberType->hasEqualParameterTypes(*functionType))
                        continue;
                    functionWithEqualArgumentsFound = true;
                    break;
                }
                if (!functionWithEqualArgumentsFound)
                    members.push_back(MemberList::Member(
                        function->name(),
                        functionType,
                        function
                    ));
            }
    }
    else if (!m_contract.isLibrary())
    {
        for (auto const& it: m_contract.interfaceFunctions())
            members.push_back(MemberList::Member(
                it.second->declaration().name(),
                it.second->asMemberFunction(m_contract.isLibrary()),
                &it.second->declaration()
            ));
    }
    return members;
}

shared_ptr<FunctionType const> const& ContractType::newExpressionType() const
{
    if (!m_constructorType)
        m_constructorType = FunctionType::newExpressionType(m_contract);
    return m_constructorType;
}

vector<tuple<VariableDeclaration const*, u256, unsigned>> ContractType::stateVariables() const
{
    vector<VariableDeclaration const*> variables;
    for (ContractDefinition const* contract: boost::adaptors::reverse(m_contract.annotation().linearizedBaseContracts))
        for (VariableDeclaration const* variable: contract->stateVariables())
            if (!variable->isConstant())
                variables.push_back(variable);
    TypePointers types;
    for (auto variable: variables)
        types.push_back(variable->annotation().type);
    StorageOffsets offsets;
    offsets.computeOffsets(types);

    vector<tuple<VariableDeclaration const*, u256, unsigned>> variablesAndOffsets;
    for (size_t index = 0; index < variables.size(); ++index)
        if (auto const* offset = offsets.offset(index))
            variablesAndOffsets.push_back(make_tuple(variables[index], offset->first, offset->second));
    return variablesAndOffsets;
}

bool StructType::isImplicitlyConvertibleTo(const Type& _convertTo) const
{
    if (_convertTo.category() != category())
        return false;
    auto& convertTo = dynamic_cast<StructType const&>(_convertTo);
    // memory/calldata to storage can be converted, but only to a direct storage reference
    if (convertTo.location() == DataLocation::Storage && location() != DataLocation::Storage && convertTo.isPointer())
        return false;
    if (convertTo.location() == DataLocation::CallData && location() != convertTo.location())
        return false;
    return this->m_struct == convertTo.m_struct;
}

string StructType::richIdentifier() const
{
    return "t_struct" + parenthesizeUserIdentifier(m_struct.name()) + to_string(m_struct.id()) + identifierLocationSuffix();
}

bool StructType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    StructType const& other = dynamic_cast<StructType const&>(_other);
    return ReferenceType::operator==(other) && other.m_struct == m_struct;
}

unsigned StructType::calldataEncodedSize(bool _padded) const
{
    unsigned size = 0;
    for (auto const& member: members(nullptr))
        if (!member.type->canLiveOutsideStorage())
            return 0;
        else
        {
            unsigned memberSize = member.type->calldataEncodedSize(_padded);
            if (memberSize == 0)
                return 0;
            size += memberSize;
        }
    return size;
}

bool StructType::isDynamicallyEncoded() const
{
    solAssert(!recursive(), "");
    for (auto t: memoryMemberTypes())
    {
        solAssert(t, "Parameter should have external type.");
        t = t->interfaceType(false);
        if (t->isDynamicallyEncoded())
            return true;
    }
    return false;
}

u256 StructType::memorySize() const
{
    u256 size;
    for (auto const& t: memoryMemberTypes())
        size += t->memoryHeadSize();
    return size;
}

u256 StructType::storageSize() const
{
    return max<u256>(1, members(nullptr).storageSize());
}

string StructType::toString(bool _short) const
{
    string ret = "struct " + m_struct.annotation().canonicalName;
    if (!_short)
        ret += " " + stringForReferencePart();
    return ret;
}

MemberList::MemberMap StructType::nativeMembers(ContractDefinition const*) const
{
    MemberList::MemberMap members;
    for (ASTPointer<VariableDeclaration> const& variable: m_struct.members())
    {
        TypePointer type = variable->annotation().type;
        solAssert(type, "");
        // Skip all mapping members if we are not in storage.
        if (location() != DataLocation::Storage && !type->canLiveOutsideStorage())
            continue;
        members.push_back(MemberList::Member(
            variable->name(),
            copyForLocationIfReference(type),
            variable.get())
        );
    }
    return members;
}

TypePointer StructType::interfaceType(bool _inLibrary) const
{
    if (!canBeUsedExternally(_inLibrary))
        return TypePointer();

    // Has to fulfill canBeUsedExternally(_inLibrary) == !!interfaceType(_inLibrary)
    if (_inLibrary && location() == DataLocation::Storage)
        return shared_from_this();
    else
        return copyForLocation(DataLocation::Memory, true);
}

bool StructType::canBeUsedExternally(bool _inLibrary) const
{
    if (_inLibrary && location() == DataLocation::Storage)
        return true;
    else if (recursive())
        return false;
    else
    {
        // Check that all members have interface types.
        // We pass "false" to canBeUsedExternally (_inLibrary), because this struct will be
        // passed by value and thus the encoding does not differ, but it will disallow
        // mappings.
        for (auto const& var: m_struct.members())
            if (!var->annotation().type->canBeUsedExternally(false))
                return false;
    }
    return true;
}

TypePointer StructType::copyForLocation(DataLocation _location, bool _isPointer) const
{
    auto copy = make_shared<StructType>(m_struct, _location);
    copy->m_isPointer = _isPointer;
    return copy;
}

string StructType::signatureInExternalFunction(bool _structsByName) const
{
    if (_structsByName)
        return canonicalName();
    else
    {
        TypePointers memberTypes = memoryMemberTypes();
        auto memberTypeStrings = memberTypes | boost::adaptors::transformed([&](TypePointer _t) -> string
        {
            solAssert(_t, "Parameter should have external type.");
            auto t = _t->interfaceType(_structsByName);
            solAssert(t, "");
            return t->signatureInExternalFunction(_structsByName);
        });
        return "(" + boost::algorithm::join(memberTypeStrings, ",") + ")";
    }
}

string StructType::canonicalName() const
{
    return m_struct.annotation().canonicalName;
}

FunctionTypePointer StructType::constructorType() const
{
    TypePointers paramTypes;
    strings paramNames;
    for (auto const& member: members(nullptr))
    {
        if (!member.type->canLiveOutsideStorage())
            continue;
        paramNames.push_back(member.name);
        paramTypes.push_back(copyForLocationIfReference(DataLocation::Memory, member.type));
    }
    return make_shared<FunctionType>(
        paramTypes,
        TypePointers{copyForLocation(DataLocation::Memory, false)},
        paramNames,
        strings(),
        FunctionType::Kind::Internal
    );
}

pair<u256, unsigned> const& StructType::storageOffsetsOfMember(string const& _name) const
{
    auto const* offsets = members(nullptr).memberStorageOffset(_name);
    solAssert(offsets, "Storage offset of non-existing member requested.");
    return *offsets;
}

u256 StructType::memoryOffsetOfMember(string const& _name) const
{
    u256 offset;
    for (auto const& member: members(nullptr))
        if (member.name == _name)
            return offset;
        else
            offset += member.type->memoryHeadSize();
    solAssert(false, "Member not found in struct.");
    return 0;
}

TypePointers StructType::memoryMemberTypes() const
{
    TypePointers types;
    for (ASTPointer<VariableDeclaration> const& variable: m_struct.members())
        if (variable->annotation().type->canLiveOutsideStorage())
            types.push_back(variable->annotation().type);
    return types;
}

set<string> StructType::membersMissingInMemory() const
{
    set<string> missing;
    for (ASTPointer<VariableDeclaration> const& variable: m_struct.members())
        if (!variable->annotation().type->canLiveOutsideStorage())
            missing.insert(variable->name());
    return missing;
}

bool StructType::recursive() const
{
    if (!m_recursive.is_initialized())
    {
        auto visitor = [&](StructDefinition const& _struct, CycleDetector<StructDefinition>& _cycleDetector, size_t /*_depth*/)
        {
            for (ASTPointer<VariableDeclaration> const& variable: _struct.members())
            {
                Type const* memberType = variable->annotation().type.get();
                while (dynamic_cast<ArrayType const*>(memberType))
                    memberType = dynamic_cast<ArrayType const*>(memberType)->baseType().get();
                if (StructType const* innerStruct = dynamic_cast<StructType const*>(memberType))
                    if (_cycleDetector.run(innerStruct->structDefinition()))
                        return;
            }
        };
        m_recursive = (CycleDetector<StructDefinition>(visitor).run(structDefinition()) != nullptr);
    }
    return *m_recursive;
}

TypePointer EnumType::unaryOperatorResult(Token::Value _operator) const
{
    return _operator == Token::Delete ? make_shared<TupleType>() : TypePointer();
}

string EnumType::richIdentifier() const
{
    return "t_enum" + parenthesizeUserIdentifier(m_enum.name()) + to_string(m_enum.id());
}

bool EnumType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    EnumType const& other = dynamic_cast<EnumType const&>(_other);
    return other.m_enum == m_enum;
}

unsigned EnumType::storageBytes() const
{
    size_t elements = numberOfMembers();
    if (elements <= 1)
        return 1;
    else
        return dev::bytesRequired(elements - 1);
}

string EnumType::toString(bool) const
{
    return string("enum ") + m_enum.annotation().canonicalName;
}

string EnumType::canonicalName() const
{
    return m_enum.annotation().canonicalName;
}

size_t EnumType::numberOfMembers() const
{
    return m_enum.members().size();
};

bool EnumType::isExplicitlyConvertibleTo(Type const& _convertTo) const
{
    return _convertTo == *this || _convertTo.category() == Category::Integer;
}

unsigned EnumType::memberValue(ASTString const& _member) const
{
    unsigned index = 0;
    for (ASTPointer<EnumValue> const& decl: m_enum.members())
    {
        if (decl->name() == _member)
            return index;
        ++index;
    }
    solAssert(false, "Requested unknown enum value " + _member);
}

bool TupleType::isImplicitlyConvertibleTo(Type const& _other) const
{
    if (auto tupleType = dynamic_cast<TupleType const*>(&_other))
    {
        TypePointers const& targets = tupleType->components();
        if (targets.empty())
            return components().empty();
        if (components().size() != targets.size())
            return false;
        for (size_t i = 0; i < targets.size(); ++i)
            if (!components()[i] && targets[i])
                return false;
            else if (components()[i] && targets[i] && !components()[i]->isImplicitlyConvertibleTo(*targets[i]))
                return false;
        return true;
    }
    else
        return false;
}

string TupleType::richIdentifier() const
{
    return "t_tuple" + identifierList(components());
}

bool TupleType::operator==(Type const& _other) const
{
    if (auto tupleType = dynamic_cast<TupleType const*>(&_other))
        return components() == tupleType->components();
    else
        return false;
}

string TupleType::toString(bool _short) const
{
    if (components().empty())
        return "tuple()";
    string str = "tuple(";
    for (auto const& t: components())
        str += (t ? t->toString(_short) : "") + ",";
    str.pop_back();
    return str + ")";
}

u256 TupleType::storageSize() const
{
    solAssert(false, "Storage size of non-storable tuple type requested.");
}

unsigned TupleType::sizeOnStack() const
{
    unsigned size = 0;
    for (auto const& t: components())
        size += t ? t->sizeOnStack() : 0;
    return size;
}

TypePointer TupleType::mobileType() const
{
    TypePointers mobiles;
    for (auto const& c: components())
    {
        if (c)
        {
            auto mt = c->mobileType();
            if (!mt)
                return TypePointer();
            mobiles.push_back(mt);
        }
        else
            mobiles.push_back(TypePointer());
    }
    return make_shared<TupleType>(mobiles);
}

TypePointer TupleType::closestTemporaryType(TypePointer const& _targetType) const
{
    solAssert(!!_targetType, "");
    TypePointers const& targetComponents = dynamic_cast<TupleType const&>(*_targetType).components();
    solAssert(components().size() == targetComponents.size(), "");
    TypePointers tempComponents(targetComponents.size());
    for (size_t i = 0; i < targetComponents.size(); ++i)
    {
        if (components()[i] && targetComponents[i])
        {
            tempComponents[i] = components()[i]->closestTemporaryType(targetComponents[i]);
            solAssert(tempComponents[i], "");
        }
    }
    return make_shared<TupleType>(tempComponents);
}

FunctionType::FunctionType(FunctionDefinition const& _function, bool _isInternal):
    m_kind(_isInternal ? Kind::Internal : Kind::External),
    m_stateMutability(_function.stateMutability()),
    m_declaration(&_function)
{
    if (_isInternal && m_stateMutability == StateMutability::Payable)
        m_stateMutability = StateMutability::NonPayable;

    for (ASTPointer<VariableDeclaration> const& var: _function.parameters())
    {
        m_parameterNames.push_back(var->name());
        m_parameterTypes.push_back(var->annotation().type);
    }
    for (ASTPointer<VariableDeclaration> const& var: _function.returnParameters())
    {
        m_returnParameterNames.push_back(var->name());
        m_returnParameterTypes.push_back(var->annotation().type);
    }
}

FunctionType::FunctionType(VariableDeclaration const& _varDecl):
    m_kind(Kind::External),
    m_stateMutability(StateMutability::View),
    m_declaration(&_varDecl)
{
    auto returnType = _varDecl.annotation().type;

    while (true)
    {
        if (auto mappingType = dynamic_cast<MappingType const*>(returnType.get()))
        {
            m_parameterTypes.push_back(mappingType->keyType());
            m_parameterNames.push_back("");
            returnType = mappingType->valueType();
        }
        else if (auto arrayType = dynamic_cast<ArrayType const*>(returnType.get()))
        {
            if (arrayType->isByteArray())
                // Return byte arrays as as whole.
                break;
            returnType = arrayType->baseType();
            m_parameterNames.push_back("");
            m_parameterTypes.push_back(make_shared<IntegerType>(256));
        }
        else
            break;
    }

    if (auto structType = dynamic_cast<StructType const*>(returnType.get()))
    {
        for (auto const& member: structType->members(nullptr))
        {
            solAssert(member.type, "");
            if (member.type->category() != Category::Mapping)
            {
                if (auto arrayType = dynamic_cast<ArrayType const*>(member.type.get()))
                    if (!arrayType->isByteArray())
                        continue;
                m_returnParameterTypes.push_back(ReferenceType::copyForLocationIfReference(
                    DataLocation::Memory,
                    member.type
                ));
                m_returnParameterNames.push_back(member.name);
            }
        }
    }
    else
    {
        m_returnParameterTypes.push_back(ReferenceType::copyForLocationIfReference(
            DataLocation::Memory,
            returnType
        ));
        m_returnParameterNames.push_back("");
    }
}

FunctionType::FunctionType(EventDefinition const& _event):
    m_kind(Kind::Event),
    m_stateMutability(StateMutability::NonPayable),
    m_declaration(&_event)
{
    for (ASTPointer<VariableDeclaration> const& var: _event.parameters())
    {
        m_parameterNames.push_back(var->name());
        m_parameterTypes.push_back(var->annotation().type);
    }
}

FunctionType::FunctionType(FunctionTypeName const& _typeName):
    m_kind(_typeName.visibility() == VariableDeclaration::Visibility::External ? Kind::External : Kind::Internal),
    m_stateMutability(_typeName.stateMutability())
{
    if (_typeName.isPayable())
        solAssert(m_kind == Kind::External, "Internal payable function type used.");
    for (auto const& t: _typeName.parameterTypes())
    {
        solAssert(t->annotation().type, "Type not set for parameter.");
        if (m_kind == Kind::External)
            solAssert(
                t->annotation().type->canBeUsedExternally(false),
                "Internal type used as parameter for external function."
            );
        m_parameterTypes.push_back(t->annotation().type);
    }
    for (auto const& t: _typeName.returnParameterTypes())
    {
        solAssert(t->annotation().type, "Type not set for return parameter.");
        if (m_kind == Kind::External)
            solAssert(
                t->annotation().type->canBeUsedExternally(false),
                "Internal type used as return parameter for external function."
            );
        m_returnParameterTypes.push_back(t->annotation().type);
    }
}

FunctionTypePointer FunctionType::newExpressionType(ContractDefinition const& _contract)
{
    FunctionDefinition const* constructor = _contract.constructor();
    TypePointers parameters;
    strings parameterNames;
    StateMutability stateMutability = StateMutability::NonPayable;

    solAssert(_contract.contractKind() != ContractDefinition::ContractKind::Interface, "");

    if (constructor)
    {
        for (ASTPointer<VariableDeclaration> const& var: constructor->parameters())
        {
            parameterNames.push_back(var->name());
            parameters.push_back(var->annotation().type);
        }
        if (constructor->isPayable())
            stateMutability = StateMutability::Payable;
    }

    return make_shared<FunctionType>(
        parameters,
        TypePointers{make_shared<ContractType>(_contract)},
        parameterNames,
        strings{""},
        Kind::Creation,
        false,
        stateMutability
    );
}

vector<string> FunctionType::parameterNames() const
{
    if (!bound())
        return m_parameterNames;
    return vector<string>(m_parameterNames.cbegin() + 1, m_parameterNames.cend());
}

TypePointers FunctionType::returnParameterTypesWithoutDynamicTypes() const
{
    TypePointers returnParameterTypes = m_returnParameterTypes;

    if (m_kind == Kind::External || m_kind == Kind::CallCode || m_kind == Kind::DelegateCall)
        for (auto& param: returnParameterTypes)
            if (param->isDynamicallySized() && !param->dataStoredIn(DataLocation::Storage))
                param = make_shared<InaccessibleDynamicType>();

    return returnParameterTypes;
}

TypePointers FunctionType::parameterTypes() const
{
    if (!bound())
        return m_parameterTypes;
    return TypePointers(m_parameterTypes.cbegin() + 1, m_parameterTypes.cend());
}

string FunctionType::richIdentifier() const
{
    string id = "t_function_";
    switch (m_kind)
    {
    case Kind::Internal: id += "internal"; break;
    case Kind::External: id += "external"; break;
    case Kind::CallCode: id += "callcode"; break;
    case Kind::DelegateCall: id += "delegatecall"; break;
    case Kind::BareCall: id += "barecall"; break;
    case Kind::BareCallCode: id += "barecallcode"; break;
    case Kind::BareDelegateCall: id += "baredelegatecall"; break;
    case Kind::Creation: id += "creation"; break;
    case Kind::Send: id += "send"; break;
    case Kind::Transfer: id += "transfer"; break;
    case Kind::SHA3: id += "sha3"; break;
    case Kind::Selfdestruct: id += "selfdestruct"; break;
    case Kind::Revert: id += "revert"; break;
    case Kind::ECRecover: id += "ecrecover"; break;
    case Kind::SHA256: id += "sha256"; break;
    case Kind::RIPEMD160: id += "ripemd160"; break;
    case Kind::Log0: id += "log0"; break;
    case Kind::Log1: id += "log1"; break;
    case Kind::Log2: id += "log2"; break;
    case Kind::Log3: id += "log3"; break;
    case Kind::Log4: id += "log4"; break;
    case Kind::GasLeft: id += "gasleft"; break;
    case Kind::Event: id += "event"; break;
    case Kind::SetGas: id += "setgas"; break;
    case Kind::SetValue: id += "setvalue"; break;
    case Kind::BlockHash: id += "blockhash"; break;
    case Kind::AddMod: id += "addmod"; break;
    case Kind::MulMod: id += "mulmod"; break;
    case Kind::ArrayPush: id += "arraypush"; break;
    case Kind::ArrayPop: id += "arraypop"; break;
    case Kind::ByteArrayPush: id += "bytearraypush"; break;
    case Kind::ObjectCreation: id += "objectcreation"; break;
    case Kind::Assert: id += "assert"; break;
    case Kind::Require: id += "require"; break;
    case Kind::ABIEncode: id += "abiencode"; break;
    case Kind::ABIEncodePacked: id += "abiencodepacked"; break;
    case Kind::ABIEncodeWithSelector: id += "abiencodewithselector"; break;
    case Kind::ABIEncodeWithSignature: id += "abiencodewithsignature"; break;
    default: solAssert(false, "Unknown function location."); break;
    }
    id += "_" + stateMutabilityToString(m_stateMutability);
    id += identifierList(m_parameterTypes) + "returns" + identifierList(m_returnParameterTypes);
    if (m_gasSet)
        id += "gas";
    if (m_valueSet)
        id += "value";
    if (bound())
        id += "bound_to" + identifierList(selfType());
    return id;
}

bool FunctionType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;

    FunctionType const& other = dynamic_cast<FunctionType const&>(_other);
    if (
        m_kind != other.m_kind ||
        m_stateMutability != other.stateMutability() ||
        m_parameterTypes.size() != other.m_parameterTypes.size() ||
        m_returnParameterTypes.size() != other.m_returnParameterTypes.size()
    )
        return false;

    auto typeCompare = [](TypePointer const& _a, TypePointer const& _b) -> bool { return *_a == *_b; };
    if (
        !equal(m_parameterTypes.cbegin(), m_parameterTypes.cend(), other.m_parameterTypes.cbegin(), typeCompare) ||
        !equal(m_returnParameterTypes.cbegin(), m_returnParameterTypes.cend(), other.m_returnParameterTypes.cbegin(), typeCompare)
    )
        return false;
    //@todo this is ugly, but cannot be prevented right now
    if (m_gasSet != other.m_gasSet || m_valueSet != other.m_valueSet)
        return false;
    if (bound() != other.bound())
        return false;
    if (bound() && *selfType() != *other.selfType())
        return false;
    return true;
}

bool FunctionType::isExplicitlyConvertibleTo(Type const& _convertTo) const
{
    if (m_kind == Kind::External && _convertTo.category() == Category::Integer)
    {
        IntegerType const& convertTo = dynamic_cast<IntegerType const&>(_convertTo);
        if (convertTo.isAddress())
            return true;
    }
    return _convertTo.category() == category();
}

TypePointer FunctionType::unaryOperatorResult(Token::Value _operator) const
{
    if (_operator == Token::Value::Delete)
        return make_shared<TupleType>();
    return TypePointer();
}

TypePointer FunctionType::binaryOperatorResult(Token::Value _operator, TypePointer const& _other) const
{
    if (_other->category() != category() || !(_operator == Token::Equal || _operator == Token::NotEqual))
        return TypePointer();
    FunctionType const& other = dynamic_cast<FunctionType const&>(*_other);
    if (kind() == Kind::Internal && other.kind() == Kind::Internal && sizeOnStack() == 1 && other.sizeOnStack() == 1)
        return commonType(shared_from_this(), _other);
    return TypePointer();
}

string FunctionType::canonicalName() const
{
    solAssert(m_kind == Kind::External, "");
    return "function";
}

string FunctionType::toString(bool _short) const
{
    string name = "function (";
    for (auto it = m_parameterTypes.begin(); it != m_parameterTypes.end(); ++it)
        name += (*it)->toString(_short) + (it + 1 == m_parameterTypes.end() ? "" : ",");
    name += ")";
    if (m_stateMutability != StateMutability::NonPayable)
        name += " " + stateMutabilityToString(m_stateMutability);
    if (m_kind == Kind::External)
        name += " external";
    if (!m_returnParameterTypes.empty())
    {
        name += " returns (";
        for (auto it = m_returnParameterTypes.begin(); it != m_returnParameterTypes.end(); ++it)
            name += (*it)->toString(_short) + (it + 1 == m_returnParameterTypes.end() ? "" : ",");
        name += ")";
    }
    return name;
}

unsigned FunctionType::calldataEncodedSize(bool _padded) const
{
    unsigned size = storageBytes();
    if (_padded)
        size = ((size + 31) / 32) * 32;
    return size;
}

u256 FunctionType::storageSize() const
{
    if (m_kind == Kind::External || m_kind == Kind::Internal)
        return 1;
    else
        solAssert(false, "Storage size of non-storable function type requested.");
}

unsigned FunctionType::storageBytes() const
{
    if (m_kind == Kind::External)
        return 20 + 4;
    else if (m_kind == Kind::Internal)
        return 8; // it should really not be possible to create larger programs
    else
        solAssert(false, "Storage size of non-storable function type requested.");
}

unsigned FunctionType::sizeOnStack() const
{
    Kind kind = m_kind;
    if (m_kind == Kind::SetGas || m_kind == Kind::SetValue)
    {
        solAssert(m_returnParameterTypes.size() == 1, "");
        kind = dynamic_cast<FunctionType const&>(*m_returnParameterTypes.front()).m_kind;
    }

    unsigned size = 0;

    switch(kind)
    {
    case Kind::External:
    case Kind::CallCode:
    case Kind::DelegateCall:
        size = 2;
        break;
    case Kind::BareCall:
    case Kind::BareCallCode:
    case Kind::BareDelegateCall:
    case Kind::Internal:
    case Kind::ArrayPush:
    case Kind::ArrayPop:
    case Kind::ByteArrayPush:
        size = 1;
        break;
    default:
        break;
    }

    if (m_gasSet)
        size++;
    if (m_valueSet)
        size++;
    if (bound())
        size += m_parameterTypes.front()->sizeOnStack();
    return size;
}

FunctionTypePointer FunctionType::interfaceFunctionType() const
{
    // Note that m_declaration might also be a state variable!
    solAssert(m_declaration, "Declaration needed to determine interface function type.");
    bool isLibraryFunction = dynamic_cast<ContractDefinition const&>(*m_declaration->scope()).isLibrary();

    TypePointers paramTypes;
    TypePointers retParamTypes;

    for (auto type: m_parameterTypes)
    {
        if (auto ext = type->interfaceType(isLibraryFunction))
            paramTypes.push_back(ext);
        else
            return FunctionTypePointer();
    }
    for (auto type: m_returnParameterTypes)
    {
        if (auto ext = type->interfaceType(isLibraryFunction))
            retParamTypes.push_back(ext);
        else
            return FunctionTypePointer();
    }
    auto variable = dynamic_cast<VariableDeclaration const*>(m_declaration);
    if (variable && retParamTypes.empty())
        return FunctionTypePointer();

    return make_shared<FunctionType>(
        paramTypes,
        retParamTypes,
        m_parameterNames,
        m_returnParameterNames,
        m_kind,
        m_arbitraryParameters,
        m_stateMutability,
        m_declaration
    );
}

MemberList::MemberMap FunctionType::nativeMembers(ContractDefinition const*) const
{
    switch (m_kind)
    {
    case Kind::External:
    case Kind::Creation:
    case Kind::BareCall:
    case Kind::BareCallCode:
    case Kind::BareDelegateCall:
    {
        MemberList::MemberMap members;
        if (m_kind == Kind::External)
            members.push_back(MemberList::Member(
                "selector",
                make_shared<FixedBytesType>(4)
            ));
        if (m_kind != Kind::BareDelegateCall)
        {
            if (isPayable())
                members.push_back(MemberList::Member(
                    "value",
                    make_shared<FunctionType>(
                        parseElementaryTypeVector({"uint"}),
                        TypePointers{copyAndSetGasOrValue(false, true)},
                        strings(),
                        strings(),
                        Kind::SetValue,
                        false,
                        StateMutability::NonPayable,
                        nullptr,
                        m_gasSet,
                        m_valueSet
                    )
                ));
        }
        if (m_kind != Kind::Creation)
            members.push_back(MemberList::Member(
                "gas",
                make_shared<FunctionType>(
                    parseElementaryTypeVector({"uint"}),
                    TypePointers{copyAndSetGasOrValue(true, false)},
                    strings(),
                    strings(),
                    Kind::SetGas,
                    false,
                    StateMutability::NonPayable,
                    nullptr,
                    m_gasSet,
                    m_valueSet
                )
            ));
        return members;
    }
    default:
        return MemberList::MemberMap();
    }
}

TypePointer FunctionType::encodingType() const
{
    // Only external functions can be encoded, internal functions cannot leave code boundaries.
    if (m_kind == Kind::External)
        return shared_from_this();
    else
        return TypePointer();
}

TypePointer FunctionType::interfaceType(bool /*_inLibrary*/) const
{
    if (m_kind == Kind::External)
        return shared_from_this();
    else
        return TypePointer();
}

bool FunctionType::canTakeArguments(TypePointers const& _argumentTypes, TypePointer const& _selfType) const
{
    solAssert(!bound() || _selfType, "");
    if (bound() && !_selfType->isImplicitlyConvertibleTo(*selfType()))
        return false;
    TypePointers paramTypes = parameterTypes();
    if (takesArbitraryParameters())
        return true;
    else if (_argumentTypes.size() != paramTypes.size())
        return false;
    else
        return equal(
            _argumentTypes.cbegin(),
            _argumentTypes.cend(),
            paramTypes.cbegin(),
            [](TypePointer const& argumentType, TypePointer const& parameterType)
            {
                return argumentType->isImplicitlyConvertibleTo(*parameterType);
            }
        );
}

bool FunctionType::hasEqualParameterTypes(FunctionType const& _other) const
{
    if (m_parameterTypes.size() != _other.m_parameterTypes.size())
        return false;
    return equal(
        m_parameterTypes.cbegin(),
        m_parameterTypes.cend(),
        _other.m_parameterTypes.cbegin(),
        [](TypePointer const& _a, TypePointer const& _b) -> bool { return *_a == *_b; }
    );
}

bool FunctionType::isBareCall() const
{
    switch (m_kind)
    {
    case Kind::BareCall:
    case Kind::BareCallCode:
    case Kind::BareDelegateCall:
    case Kind::ECRecover:
    case Kind::SHA256:
    case Kind::RIPEMD160:
        return true;
    default:
        return false;
    }
}

string FunctionType::externalSignature() const
{
    solAssert(m_declaration != nullptr, "External signature of function needs declaration");
    solAssert(!m_declaration->name().empty(), "Fallback function has no signature.");

    bool const inLibrary = dynamic_cast<ContractDefinition const&>(*m_declaration->scope()).isLibrary();
    FunctionTypePointer external = interfaceFunctionType();
    solAssert(!!external, "External function type requested.");
    auto parameterTypes = external->parameterTypes();
    auto typeStrings = parameterTypes | boost::adaptors::transformed([&](TypePointer _t) -> string
    {
        solAssert(_t, "Parameter should have external type.");
        string typeName = _t->signatureInExternalFunction(inLibrary);
        if (inLibrary && _t->dataStoredIn(DataLocation::Storage))
            typeName += " storage";
        return typeName;
    });
    return m_declaration->name() + "(" + boost::algorithm::join(typeStrings, ",") + ")";
}

u256 FunctionType::externalIdentifier() const
{
    return FixedHash<4>::Arith(FixedHash<4>(dev::keccak256(externalSignature())));
}

bool FunctionType::isPure() const
{
    // FIXME: replace this with m_stateMutability == StateMutability::Pure once
    //        the callgraph analyzer is in place
    return
        m_kind == Kind::SHA3 ||
        m_kind == Kind::ECRecover ||
        m_kind == Kind::SHA256 ||
        m_kind == Kind::RIPEMD160 ||
        m_kind == Kind::AddMod ||
        m_kind == Kind::MulMod ||
        m_kind == Kind::ObjectCreation ||
        m_kind == Kind::ABIEncode ||
        m_kind == Kind::ABIEncodePacked ||
        m_kind == Kind::ABIEncodeWithSelector ||
        m_kind == Kind::ABIEncodeWithSignature;
}

TypePointers FunctionType::parseElementaryTypeVector(strings const& _types)
{
    TypePointers pointers;
    pointers.reserve(_types.size());
    for (string const& type: _types)
        pointers.push_back(Type::fromElementaryTypeName(type));
    return pointers;
}

TypePointer FunctionType::copyAndSetGasOrValue(bool _setGas, bool _setValue) const
{
    return make_shared<FunctionType>(
        m_parameterTypes,
        m_returnParameterTypes,
        m_parameterNames,
        m_returnParameterNames,
        m_kind,
        m_arbitraryParameters,
        m_stateMutability,
        m_declaration,
        m_gasSet || _setGas,
        m_valueSet || _setValue,
        m_bound
    );
}

FunctionTypePointer FunctionType::asMemberFunction(bool _inLibrary, bool _bound) const
{
    if (_bound && m_parameterTypes.empty())
        return FunctionTypePointer();

    TypePointers parameterTypes;
    for (auto const& t: m_parameterTypes)
    {
        auto refType = dynamic_cast<ReferenceType const*>(t.get());
        if (refType && refType->location() == DataLocation::CallData)
            parameterTypes.push_back(refType->copyForLocation(DataLocation::Memory, true));
        else
            parameterTypes.push_back(t);
    }

    Kind kind = m_kind;
    if (_inLibrary)
    {
        solAssert(!!m_declaration, "Declaration has to be available.");
        if (!m_declaration->isPublic())
            kind = Kind::Internal; // will be inlined
        else
            kind = Kind::DelegateCall;
    }

    return make_shared<FunctionType>(
        parameterTypes,
        m_returnParameterTypes,
        m_parameterNames,
        m_returnParameterNames,
        kind,
        m_arbitraryParameters,
        m_stateMutability,
        m_declaration,
        m_gasSet,
        m_valueSet,
        _bound
    );
}

TypePointer const& FunctionType::selfType() const
{
    solAssert(bound(), "Function is not bound.");
    solAssert(m_parameterTypes.size() > 0, "Function has no self type.");
    return m_parameterTypes.at(0);
}

ASTPointer<ASTString> FunctionType::documentation() const
{
    auto function = dynamic_cast<Documented const*>(m_declaration);
    if (function)
        return function->documentation();

    return ASTPointer<ASTString>();
}

bool FunctionType::padArguments() const
{
    // No padding only for hash functions, low-level calls and the packed encoding function.
    switch (m_kind)
    {
    case Kind::BareCall:
    case Kind::BareCallCode:
    case Kind::BareDelegateCall:
    case Kind::SHA256:
    case Kind::RIPEMD160:
    case Kind::SHA3:
    case Kind::ABIEncodePacked:
        return false;
    default:
        return true;
    }
    return true;
}

string MappingType::richIdentifier() const
{
    return "t_mapping" + identifierList(m_keyType, m_valueType);
}

bool MappingType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    MappingType const& other = dynamic_cast<MappingType const&>(_other);
    return *other.m_keyType == *m_keyType && *other.m_valueType == *m_valueType;
}

string MappingType::toString(bool _short) const
{
    return "mapping(" + keyType()->toString(_short) + " => " + valueType()->toString(_short) + ")";
}

string MappingType::canonicalName() const
{
    return "mapping(" + keyType()->canonicalName() + " => " + valueType()->canonicalName() + ")";
}

string TypeType::richIdentifier() const
{
    return "t_type" + identifierList(actualType());
}

bool TypeType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    TypeType const& other = dynamic_cast<TypeType const&>(_other);
    return *actualType() == *other.actualType();
}

u256 TypeType::storageSize() const
{
    solAssert(false, "Storage size of non-storable type type requested.");
}

unsigned TypeType::sizeOnStack() const
{
    if (auto contractType = dynamic_cast<ContractType const*>(m_actualType.get()))
        if (contractType->contractDefinition().isLibrary())
            return 1;
    return 0;
}

MemberList::MemberMap TypeType::nativeMembers(ContractDefinition const* _currentScope) const
{
    MemberList::MemberMap members;
    if (m_actualType->category() == Category::Contract)
    {
        ContractDefinition const& contract = dynamic_cast<ContractType const&>(*m_actualType).contractDefinition();
        bool isBase = false;
        if (_currentScope != nullptr)
        {
            auto const& currentBases = _currentScope->annotation().linearizedBaseContracts;
            isBase = (find(currentBases.begin(), currentBases.end(), &contract) != currentBases.end());
        }
        if (contract.isLibrary())
            for (FunctionDefinition const* function: contract.definedFunctions())
                if (function->isVisibleAsLibraryMember())
                    members.push_back(MemberList::Member(
                        function->name(),
                        FunctionType(*function).asMemberFunction(true),
                        function
                    ));
        if (isBase)
        {
            // We are accessing the type of a base contract, so add all public and protected
            // members. Note that this does not add inherited functions on purpose.
            for (Declaration const* decl: contract.inheritableMembers())
                members.push_back(MemberList::Member(decl->name(), decl->type(), decl));
        }
        else
        {
            for (auto const& stru: contract.definedStructs())
                members.push_back(MemberList::Member(stru->name(), stru->type(), stru));
            for (auto const& enu: contract.definedEnums())
                members.push_back(MemberList::Member(enu->name(), enu->type(), enu));
        }
    }
    else if (m_actualType->category() == Category::Enum)
    {
        EnumDefinition const& enumDef = dynamic_cast<EnumType const&>(*m_actualType).enumDefinition();
        auto enumType = make_shared<EnumType>(enumDef);
        for (ASTPointer<EnumValue> const& enumValue: enumDef.members())
            members.push_back(MemberList::Member(enumValue->name(), enumType));
    }
    return members;
}

ModifierType::ModifierType(const ModifierDefinition& _modifier)
{
    TypePointers params;
    params.reserve(_modifier.parameters().size());
    for (ASTPointer<VariableDeclaration> const& var: _modifier.parameters())
        params.push_back(var->annotation().type);
    swap(params, m_parameterTypes);
}

u256 ModifierType::storageSize() const
{
    solAssert(false, "Storage size of non-storable type type requested.");
}

string ModifierType::richIdentifier() const
{
    return "t_modifier" + identifierList(m_parameterTypes);
}

bool ModifierType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    ModifierType const& other = dynamic_cast<ModifierType const&>(_other);

    if (m_parameterTypes.size() != other.m_parameterTypes.size())
        return false;
    auto typeCompare = [](TypePointer const& _a, TypePointer const& _b) -> bool { return *_a == *_b; };

    if (!equal(m_parameterTypes.cbegin(), m_parameterTypes.cend(),
               other.m_parameterTypes.cbegin(), typeCompare))
        return false;
    return true;
}

string ModifierType::toString(bool _short) const
{
    string name = "modifier (";
    for (auto it = m_parameterTypes.begin(); it != m_parameterTypes.end(); ++it)
        name += (*it)->toString(_short) + (it + 1 == m_parameterTypes.end() ? "" : ",");
    return name + ")";
}

string ModuleType::richIdentifier() const
{
    return "t_module_" + to_string(m_sourceUnit.id());
}

bool ModuleType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    return &m_sourceUnit == &dynamic_cast<ModuleType const&>(_other).m_sourceUnit;
}

MemberList::MemberMap ModuleType::nativeMembers(ContractDefinition const*) const
{
    MemberList::MemberMap symbols;
    for (auto const& symbolName: m_sourceUnit.annotation().exportedSymbols)
        for (Declaration const* symbol: symbolName.second)
            symbols.push_back(MemberList::Member(symbolName.first, symbol->type(), symbol));
    return symbols;
}

string ModuleType::toString(bool) const
{
    return string("module \"") + m_sourceUnit.annotation().path + string("\"");
}

string MagicType::richIdentifier() const
{
    switch (m_kind)
    {
    case Kind::Block:
        return "t_magic_block";
    case Kind::Message:
        return "t_magic_message";
    case Kind::Transaction:
        return "t_magic_transaction";
    case Kind::ABI:
        return "t_magic_abi";
    default:
        solAssert(false, "Unknown kind of magic");
    }
    return "";
}

bool MagicType::operator==(Type const& _other) const
{
    if (_other.category() != category())
        return false;
    MagicType const& other = dynamic_cast<MagicType const&>(_other);
    return other.m_kind == m_kind;
}

MemberList::MemberMap MagicType::nativeMembers(ContractDefinition const*) const
{
    switch (m_kind)
    {
    case Kind::Block:
        return MemberList::MemberMap({
            {"coinbase", make_shared<IntegerType>(160, IntegerType::Modifier::Address)},
            {"timestamp", make_shared<IntegerType>(256)},
            {"blockhash", make_shared<FunctionType>(strings{"uint"}, strings{"bytes32"}, FunctionType::Kind::BlockHash, false, StateMutability::View)},
            {"difficulty", make_shared<IntegerType>(256)},
            {"number", make_shared<IntegerType>(256)},
            {"gaslimit", make_shared<IntegerType>(256)}
        });
    case Kind::Message:
        return MemberList::MemberMap({
            {"sender", make_shared<IntegerType>(160, IntegerType::Modifier::Address)},
            {"gas", make_shared<IntegerType>(256)},
            {"value", make_shared<IntegerType>(256)},
            {"data", make_shared<ArrayType>(DataLocation::CallData)},
            {"sig", make_shared<FixedBytesType>(4)}
        });
    case Kind::Transaction:
        return MemberList::MemberMap({
            {"origin", make_shared<IntegerType>(160, IntegerType::Modifier::Address)},
            {"gasprice", make_shared<IntegerType>(256)}
        });
    case Kind::ABI:
        return MemberList::MemberMap({
            {"encode", make_shared<FunctionType>(
                TypePointers(),
                TypePointers{make_shared<ArrayType>(DataLocation::Memory)},
                strings{},
                strings{},
                FunctionType::Kind::ABIEncode,
                true,
                StateMutability::Pure
            )},
            {"encodePacked", make_shared<FunctionType>(
                TypePointers(),
                TypePointers{make_shared<ArrayType>(DataLocation::Memory)},
                strings{},
                strings{},
                FunctionType::Kind::ABIEncodePacked,
                true,
                StateMutability::Pure
            )},
            {"encodeWithSelector", make_shared<FunctionType>(
                TypePointers{make_shared<FixedBytesType>(4)},
                TypePointers{make_shared<ArrayType>(DataLocation::Memory)},
                strings{},
                strings{},
                FunctionType::Kind::ABIEncodeWithSelector,
                true,
                StateMutability::Pure
            )},
            {"encodeWithSignature", make_shared<FunctionType>(
                TypePointers{make_shared<ArrayType>(DataLocation::Memory, true)},
                TypePointers{make_shared<ArrayType>(DataLocation::Memory)},
                strings{},
                strings{},
                FunctionType::Kind::ABIEncodeWithSignature,
                true,
                StateMutability::Pure
            )}
        });
    default:
        solAssert(false, "Unknown kind of magic.");
    }
}

string MagicType::toString(bool) const
{
    switch (m_kind)
    {
    case Kind::Block:
        return "block";
    case Kind::Message:
        return "msg";
    case Kind::Transaction:
        return "tx";
    case Kind::ABI:
        return "abi";
    default:
        solAssert(false, "Unknown kind of magic.");
    }
}