ETH Price: $2,428.15 (-3.96%)

Transaction Decoder

Block:
21152121 at Nov-09-2024 07:15:23 PM +UTC
Transaction Fee:
0.00154081134650725 ETH $3.74
Gas Used:
140,450 Gas / 10.970532905 Gwei

Emitted Events:

309 TransparentUpgradeableProxy.0x96db5d1cee1dd2760826bb56fabd9c9f6e978083e0a8b88559c741a29e9746e7( 0x96db5d1cee1dd2760826bb56fabd9c9f6e978083e0a8b88559c741a29e9746e7, 0x000000000000000000000000541ceeded157f6590befa1b6a34ab87beda66aa7, 0x000000000000000000000000541ceeded157f6590befa1b6a34ab87beda66aa7, 000000000000000000000000000000000000000000000000007fe5cf2bea0000, 0000000000000000000000000000000000000000000000000000000000000040, 0000000000000000000000000000000000000000000000000000000000000000 )
310 TransparentUpgradeableProxy.0x4641df4a962071e12719d8c8c8e5ac7fc4d97b927346a3d7a335b1f7517e133c( 0x4641df4a962071e12719d8c8c8e5ac7fc4d97b927346a3d7a335b1f7517e133c, 0xf5f1307b347c54d1078a81978ab273b9b458105c2e0ddb55f42e5283a331b070 )

Account State Difference:

  Address   Before After State Difference Code
0x541CeeDE...bEda66AA7
0.008386197670093375 Eth
Nonce: 1141
0.042845386323586125 Eth
Nonce: 1142
0.03445918865349275
(beaverbuild)
13.664715005298767786 Eth13.664954052883465536 Eth0.00023904758469775
0xDc71366E...6f1623304 923.364819519649702181 Eth923.328819519649702181 Eth0.036

Execution Trace

TransparentUpgradeableProxy.86fa4b73( )
  • L1CrossDomainMessenger.proveAndRelayMessage( _from=0x5300000000000000000000000000000000000006, _to=0x1C1Ffb5828c3A48B54E8910F1c75256a498aDE68, _value=36000000000000000, _nonce=492, _message=0x8EAAC8A3000000000000000000000000541CEEDED157F6590BEFA1B6A34AB87BEDA66AA7000000000000000000000000541CEEDED157F6590BEFA1B6A34AB87BEDA66AA7000000000000000000000000000000000000000000000000007FE5CF2BEA000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000, _withdrawalProof=[IB6oo3WSrRELZaxyUOqDt8KOaq8wpJExU9KhlmwEXGs=, eX3rFG9lBGDzDnBAc1NaJgzEc2PW6YZm51/fK61EAF8=, ToXTJmXx7qYWn7n4P9+raw8SNWaidJx66fxECcJJGKo=, 5WA5XlViIyu/RcaK3y0q4DfHO01UM4nfTVNxhjHmW60=, 4q2V02RZGJieP66gijrrWVkMzOHJ1DcD9UV9lIML9u8=, MAr64cVu9ntN4c44lEVsJ1+iuvo3bdDTcf2LfrJkVXs=, F3gfSM7F/AMz+cSFLSfqKKA8bN855uuUm2F2yYeE94s=, Dtqkce8Q5/mWTJosfX4/j3jO1kmkNtjakkFS+DYnA/U=, rP4iVcOhLisA6DhIB5cmS5r3xkwmyIvuxeHlqwNZ7rM=, zvrU5QjAmLmn4dj+sZlV+wK6lnVYUHhxCWnTRA9QVOA=, +dw+f+AW4FDv8mAzTxil1P45HYIJIxn1lk8uLrfBw6U=, +LE6SeKC9gnDF6gz+42XbRFRfFcdEiGiZdJa93js+JI=, NJDGzutFCuzcguKCkwMdEMfXO/heV78EGpc2CqLF2Zw=, wd+C2cS4dBPq4u8Ej5S001VM6nPZKw96+W4CccaR4rs=, XGet18bK8wIlat7ferEU2grP6HDUSaOkifeB1lnovsw=, 2nvOn06GGLa9L0EyznmM3Hpg5+FGCnKZ48Y0KleWJtI=, JzPlD1JuwvoZoisx6O1Q8jzR/flMkVTtOnYJovH/mB8=, 4dO1yAeygeRoPMbWMVz5W5rehkHe/LMjcvHBJuOY73o=, Wi3OCop/aLt0Vg+PcYN8LC67y/f/+0KuGJbxP3x0eaA=, tGootvVVQPiURPY94DeOPRIb4J4GzJ3tHCDmWHbTaqA=, xl6WRWRHhrYg4t0q1kjd/L9KflsaOk7P5/ZGZ6Pwt+I=, 9EGFiO01okWM/+s5uT0m8Y0qsTvc5q7ljnuZNZ7C39k=, WpwW3ADW7xi3kzpvjcZcy1VmcTh3b33qEBBw3IeW43c=, TfhPQK4MginQ1gaeXI85p8KZZ3oJ02f8ewXjvDgO5lI=, zccllfdMexBD0OH/urc0ZIyDjfsFJ9lxtgK8IWyWGe8=, Cr9ayXSh7Vf0BQqlEN2cdPUIJ3s515c7st/Mxe6wYY0=, uM10BG/zN/CnvyyOA+EPZCwYhnmNcYBqseiI2eXuh9A=, g4xWVcshxsuDMTtaYxF13/SWN3LM6RCBiLNKyHyBxB4=, Zi7k3S3XsrxweWGx5kbEBHZp3LZYTw2Ndw2vXX596y4=, OIqyDiVz0XGogQjnnYIOmPJsC4Sqiy9KpJaNu4GOoyI=, kyN8ULp17khfTCKt8vdBQAvfjWqcx99+yuV2IhZl1zU=, hEiBi7SuRWKEnpSeF6wW4L4WaI4Va1zxXgmMYnwAVqk=], _withdrawalRoot=9D576A5B70BB160B91AE9EBACAFA72DF418570B8B2A2D80FFF08E39CD794D52F )
    • TransparentUpgradeableProxy.04d77215( )
      • Rollup.withdrawalRoots( withdrawalRoot=9D576A5B70BB160B91AE9EBACAFA72DF418570B8B2A2D80FFF08E39CD794D52F ) => ( exist=True )
      • ETH 0.036 TransparentUpgradeableProxy.8eaac8a3( )
        • ETH 0.036 L1ETHGateway.finalizeWithdrawETH( _from=0x541CeeDEd157F6590BeFa1b6A34ab87bEda66AA7, _to=0x541CeeDEd157F6590BeFa1b6A34ab87bEda66AA7, _amount=36000000000000000, _data=0x )
          • TransparentUpgradeableProxy.STATICCALL( )
            • L1CrossDomainMessenger.DELEGATECALL( )
            • ETH 0.036 0x541ceeded157f6590befa1b6a34ab87beda66aa7.CALL( )
              File 1 of 6: TransparentUpgradeableProxy
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
               * proxy whose upgrades are fully controlled by the current implementation.
               */
              interface IERC1822Proxiable {
                  /**
                   * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                   * address.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy.
                   */
                  function proxiableUUID() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC1967.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
               *
               * _Available since v4.8.3._
               */
              interface IERC1967 {
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Emitted when the beacon is changed.
                   */
                  event BeaconUpgraded(address indexed beacon);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)
              pragma solidity ^0.8.0;
              import "../Proxy.sol";
              import "./ERC1967Upgrade.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               */
              contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializing the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) payable {
                      _upgradeToAndCall(_logic, _data, false);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      return ERC1967Upgrade._getImplementation();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/ERC1967/ERC1967Upgrade.sol)
              pragma solidity ^0.8.2;
              import "../beacon/IBeacon.sol";
              import "../../interfaces/IERC1967.sol";
              import "../../interfaces/draft-IERC1822.sol";
              import "../../utils/Address.sol";
              import "../../utils/StorageSlot.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               */
              abstract contract ERC1967Upgrade is IERC1967 {
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                      _upgradeTo(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {
                      // Upgrades from old implementations will perform a rollback test. This test requires the new
                      // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                      // this special case will break upgrade paths from old UUPS implementation to new ones.
                      if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                          _setImplementation(newImplementation);
                      } else {
                          try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                              require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                          } catch {
                              revert("ERC1967Upgrade: new implementation is not UUPS");
                          }
                          _upgradeToAndCall(newImplementation, data, forceCall);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                      require(
                          Address.isContract(IBeacon(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 {
                              revert(0, returndatasize())
                          }
                          default {
                              return(0, returndatasize())
                          }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overridden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {}
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/transparent/TransparentUpgradeableProxy.sol)
              pragma solidity ^0.8.0;
              import "../ERC1967/ERC1967Proxy.sol";
              /**
               * @dev Interface for {TransparentUpgradeableProxy}. In order to implement transparency, {TransparentUpgradeableProxy}
               * does not implement this interface directly, and some of its functions are implemented by an internal dispatch
               * mechanism. The compiler is unaware that these functions are implemented by {TransparentUpgradeableProxy} and will not
               * include them in the ABI so this interface must be used to interact with it.
               */
              interface ITransparentUpgradeableProxy is IERC1967 {
                  function admin() external view returns (address);
                  function implementation() external view returns (address);
                  function changeAdmin(address) external;
                  function upgradeTo(address) external;
                  function upgradeToAndCall(address, bytes memory) external payable;
              }
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               *
               * NOTE: The real interface of this proxy is that defined in `ITransparentUpgradeableProxy`. This contract does not
               * inherit from that interface, and instead the admin functions are implicitly implemented using a custom dispatch
               * mechanism in `_fallback`. Consequently, the compiler will not produce an ABI for this contract. This is necessary to
               * fully implement transparency without decoding reverts caused by selector clashes between the proxy and the
               * implementation.
               *
               * WARNING: It is not recommended to extend this contract to add additional external functions. If you do so, the compiler
               * will not check that there are no selector conflicts, due to the note above. A selector clash between any new function
               * and the functions declared in {ITransparentUpgradeableProxy} will be resolved in favor of the new one. This could
               * render the admin operations inaccessible, which could prevent upgradeability. Transparency may also be compromised.
               */
              contract TransparentUpgradeableProxy is ERC1967Proxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                   */
                  constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                      _changeAdmin(admin_);
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   *
                   * CAUTION: This modifier is deprecated, as it could cause issues if the modified function has arguments, and the
                   * implementation provides a function with the same selector.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev If caller is the admin process the call internally, otherwise transparently fallback to the proxy behavior
                   */
                  function _fallback() internal virtual override {
                      if (msg.sender == _getAdmin()) {
                          bytes memory ret;
                          bytes4 selector = msg.sig;
                          if (selector == ITransparentUpgradeableProxy.upgradeTo.selector) {
                              ret = _dispatchUpgradeTo();
                          } else if (selector == ITransparentUpgradeableProxy.upgradeToAndCall.selector) {
                              ret = _dispatchUpgradeToAndCall();
                          } else if (selector == ITransparentUpgradeableProxy.changeAdmin.selector) {
                              ret = _dispatchChangeAdmin();
                          } else if (selector == ITransparentUpgradeableProxy.admin.selector) {
                              ret = _dispatchAdmin();
                          } else if (selector == ITransparentUpgradeableProxy.implementation.selector) {
                              ret = _dispatchImplementation();
                          } else {
                              revert("TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                          }
                          assembly {
                              return(add(ret, 0x20), mload(ret))
                          }
                      } else {
                          super._fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function _dispatchAdmin() private returns (bytes memory) {
                      _requireZeroValue();
                      address admin = _getAdmin();
                      return abi.encode(admin);
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function _dispatchImplementation() private returns (bytes memory) {
                      _requireZeroValue();
                      address implementation = _implementation();
                      return abi.encode(implementation);
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _dispatchChangeAdmin() private returns (bytes memory) {
                      _requireZeroValue();
                      address newAdmin = abi.decode(msg.data[4:], (address));
                      _changeAdmin(newAdmin);
                      return "";
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   */
                  function _dispatchUpgradeTo() private returns (bytes memory) {
                      _requireZeroValue();
                      address newImplementation = abi.decode(msg.data[4:], (address));
                      _upgradeToAndCall(newImplementation, bytes(""), false);
                      return "";
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   */
                  function _dispatchUpgradeToAndCall() private returns (bytes memory) {
                      (address newImplementation, bytes memory data) = abi.decode(msg.data[4:], (address, bytes));
                      _upgradeToAndCall(newImplementation, data, true);
                      return "";
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * CAUTION: This function is deprecated. Use {ERC1967Upgrade-_getAdmin} instead.
                   */
                  function _admin() internal view virtual returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @dev To keep this contract fully transparent, all `ifAdmin` functions must be payable. This helper is here to
                   * emulate some proxy functions being non-payable while still allowing value to pass through.
                   */
                  function _requireZeroValue() private {
                      require(msg.value == 0);
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   *
                   * Furthermore, `isContract` will also return true if the target contract within
                   * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                   * which only has an effect at the end of a transaction.
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                   * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                   *
                   * _Available since v4.8._
                   */
                  function verifyCallResultFromTarget(
                      address target,
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      if (success) {
                          if (returndata.length == 0) {
                              // only check isContract if the call was successful and the return data is empty
                              // otherwise we already know that it was a contract
                              require(isContract(target), "Address: call to non-contract");
                          }
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  /**
                   * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason or using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  function _revert(bytes memory returndata, string memory errorMessage) private pure {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          /// @solidity memory-safe-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
              // This file was procedurally generated from scripts/generate/templates/StorageSlot.js.
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```solidity
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
               * _Available since v4.9 for `string`, `bytes`._
               */
              library StorageSlot {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  struct StringSlot {
                      string value;
                  }
                  struct BytesSlot {
                      bytes value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `StringSlot` with member `value` located at `slot`.
                   */
                  function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
                   */
                  function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := store.slot
                      }
                  }
                  /**
                   * @dev Returns an `BytesSlot` with member `value` located at `slot`.
                   */
                  function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
                   */
                  function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := store.slot
                      }
                  }
              }
              

              File 2 of 6: TransparentUpgradeableProxy
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
               * proxy whose upgrades are fully controlled by the current implementation.
               */
              interface IERC1822Proxiable {
                  /**
                   * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                   * address.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy.
                   */
                  function proxiableUUID() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC1967.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
               *
               * _Available since v4.8.3._
               */
              interface IERC1967 {
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Emitted when the beacon is changed.
                   */
                  event BeaconUpgraded(address indexed beacon);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)
              pragma solidity ^0.8.0;
              import "../Proxy.sol";
              import "./ERC1967Upgrade.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               */
              contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializing the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) payable {
                      _upgradeToAndCall(_logic, _data, false);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      return ERC1967Upgrade._getImplementation();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/ERC1967/ERC1967Upgrade.sol)
              pragma solidity ^0.8.2;
              import "../beacon/IBeacon.sol";
              import "../../interfaces/IERC1967.sol";
              import "../../interfaces/draft-IERC1822.sol";
              import "../../utils/Address.sol";
              import "../../utils/StorageSlot.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               */
              abstract contract ERC1967Upgrade is IERC1967 {
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                      _upgradeTo(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {
                      // Upgrades from old implementations will perform a rollback test. This test requires the new
                      // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                      // this special case will break upgrade paths from old UUPS implementation to new ones.
                      if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                          _setImplementation(newImplementation);
                      } else {
                          try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                              require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                          } catch {
                              revert("ERC1967Upgrade: new implementation is not UUPS");
                          }
                          _upgradeToAndCall(newImplementation, data, forceCall);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                      require(
                          Address.isContract(IBeacon(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 {
                              revert(0, returndatasize())
                          }
                          default {
                              return(0, returndatasize())
                          }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overridden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {}
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/transparent/TransparentUpgradeableProxy.sol)
              pragma solidity ^0.8.0;
              import "../ERC1967/ERC1967Proxy.sol";
              /**
               * @dev Interface for {TransparentUpgradeableProxy}. In order to implement transparency, {TransparentUpgradeableProxy}
               * does not implement this interface directly, and some of its functions are implemented by an internal dispatch
               * mechanism. The compiler is unaware that these functions are implemented by {TransparentUpgradeableProxy} and will not
               * include them in the ABI so this interface must be used to interact with it.
               */
              interface ITransparentUpgradeableProxy is IERC1967 {
                  function admin() external view returns (address);
                  function implementation() external view returns (address);
                  function changeAdmin(address) external;
                  function upgradeTo(address) external;
                  function upgradeToAndCall(address, bytes memory) external payable;
              }
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               *
               * NOTE: The real interface of this proxy is that defined in `ITransparentUpgradeableProxy`. This contract does not
               * inherit from that interface, and instead the admin functions are implicitly implemented using a custom dispatch
               * mechanism in `_fallback`. Consequently, the compiler will not produce an ABI for this contract. This is necessary to
               * fully implement transparency without decoding reverts caused by selector clashes between the proxy and the
               * implementation.
               *
               * WARNING: It is not recommended to extend this contract to add additional external functions. If you do so, the compiler
               * will not check that there are no selector conflicts, due to the note above. A selector clash between any new function
               * and the functions declared in {ITransparentUpgradeableProxy} will be resolved in favor of the new one. This could
               * render the admin operations inaccessible, which could prevent upgradeability. Transparency may also be compromised.
               */
              contract TransparentUpgradeableProxy is ERC1967Proxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                   */
                  constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                      _changeAdmin(admin_);
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   *
                   * CAUTION: This modifier is deprecated, as it could cause issues if the modified function has arguments, and the
                   * implementation provides a function with the same selector.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev If caller is the admin process the call internally, otherwise transparently fallback to the proxy behavior
                   */
                  function _fallback() internal virtual override {
                      if (msg.sender == _getAdmin()) {
                          bytes memory ret;
                          bytes4 selector = msg.sig;
                          if (selector == ITransparentUpgradeableProxy.upgradeTo.selector) {
                              ret = _dispatchUpgradeTo();
                          } else if (selector == ITransparentUpgradeableProxy.upgradeToAndCall.selector) {
                              ret = _dispatchUpgradeToAndCall();
                          } else if (selector == ITransparentUpgradeableProxy.changeAdmin.selector) {
                              ret = _dispatchChangeAdmin();
                          } else if (selector == ITransparentUpgradeableProxy.admin.selector) {
                              ret = _dispatchAdmin();
                          } else if (selector == ITransparentUpgradeableProxy.implementation.selector) {
                              ret = _dispatchImplementation();
                          } else {
                              revert("TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                          }
                          assembly {
                              return(add(ret, 0x20), mload(ret))
                          }
                      } else {
                          super._fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function _dispatchAdmin() private returns (bytes memory) {
                      _requireZeroValue();
                      address admin = _getAdmin();
                      return abi.encode(admin);
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function _dispatchImplementation() private returns (bytes memory) {
                      _requireZeroValue();
                      address implementation = _implementation();
                      return abi.encode(implementation);
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _dispatchChangeAdmin() private returns (bytes memory) {
                      _requireZeroValue();
                      address newAdmin = abi.decode(msg.data[4:], (address));
                      _changeAdmin(newAdmin);
                      return "";
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   */
                  function _dispatchUpgradeTo() private returns (bytes memory) {
                      _requireZeroValue();
                      address newImplementation = abi.decode(msg.data[4:], (address));
                      _upgradeToAndCall(newImplementation, bytes(""), false);
                      return "";
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   */
                  function _dispatchUpgradeToAndCall() private returns (bytes memory) {
                      (address newImplementation, bytes memory data) = abi.decode(msg.data[4:], (address, bytes));
                      _upgradeToAndCall(newImplementation, data, true);
                      return "";
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * CAUTION: This function is deprecated. Use {ERC1967Upgrade-_getAdmin} instead.
                   */
                  function _admin() internal view virtual returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @dev To keep this contract fully transparent, all `ifAdmin` functions must be payable. This helper is here to
                   * emulate some proxy functions being non-payable while still allowing value to pass through.
                   */
                  function _requireZeroValue() private {
                      require(msg.value == 0);
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   *
                   * Furthermore, `isContract` will also return true if the target contract within
                   * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                   * which only has an effect at the end of a transaction.
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                   * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                   *
                   * _Available since v4.8._
                   */
                  function verifyCallResultFromTarget(
                      address target,
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      if (success) {
                          if (returndata.length == 0) {
                              // only check isContract if the call was successful and the return data is empty
                              // otherwise we already know that it was a contract
                              require(isContract(target), "Address: call to non-contract");
                          }
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  /**
                   * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason or using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  function _revert(bytes memory returndata, string memory errorMessage) private pure {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          /// @solidity memory-safe-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
              // This file was procedurally generated from scripts/generate/templates/StorageSlot.js.
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```solidity
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
               * _Available since v4.9 for `string`, `bytes`._
               */
              library StorageSlot {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  struct StringSlot {
                      string value;
                  }
                  struct BytesSlot {
                      bytes value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `StringSlot` with member `value` located at `slot`.
                   */
                  function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
                   */
                  function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := store.slot
                      }
                  }
                  /**
                   * @dev Returns an `BytesSlot` with member `value` located at `slot`.
                   */
                  function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
                   */
                  function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := store.slot
                      }
                  }
              }
              

              File 3 of 6: L1CrossDomainMessenger
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              import {ICrossDomainMessenger} from "../libraries/ICrossDomainMessenger.sol";
              interface IL1CrossDomainMessenger is ICrossDomainMessenger {
                  /**********
                   * Events *
                   **********/
                  /// @dev Emitted when the rollup contract address is updated.
                  /// @param oldRollup The address of the old rollup contract.
                  /// @param newRollup The address of the new rollup contract.
                  event UpdateRollup(address oldRollup, address newRollup);
                  /// @notice Emitted when the maximum number of times each message can be replayed is updated.
                  /// @param oldMaxReplayTimes The old maximum number of times each message can be replayed.
                  /// @param newMaxReplayTimes The new maximum number of times each message can be replayed.
                  event UpdateMaxReplayTimes(uint256 oldMaxReplayTimes, uint256 newMaxReplayTimes);
                  /// @notice Emitted when have message relay.
                  /// @param oldNonce The index of the old message to be replayed.
                  /// @param sender The address of the sender who initiates the message.
                  /// @param target The address of target contract to call.
                  /// @param value The amount of value passed to the target contract.
                  /// @param messageNonce The nonce of the message.
                  /// @param gasLimit The optional gas limit passed to L1 or L2.
                  /// @param message The calldata passed to the target contract.
                  event ReplayMessage(
                      uint256 indexed oldNonce,
                      address indexed sender,
                      address indexed target,
                      uint256 value,
                      uint256 messageNonce,
                      uint256 gasLimit,
                      bytes message
                  );
                  /// @notice Emitted when have message dropped.
                  /// @param nonce The index of the message to be dropped.
                  event DropMessage(uint256 indexed nonce);
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @notice Prove a L2 => L1 message with message proof and relay a L2 => L1 message.
                  /// @param _from The address of the sender of the message.
                  /// @param _to The address of the recipient of the message.
                  /// @param _value The msg.value passed to the message call.
                  /// @param _nonce The nonce of the message to avoid replay attack.
                  /// @param _message The content of the message.
                  /// @param _withdrawalProof Merkle tree proof of the message.
                  /// @param _withdrawalRoot Merkle tree root of the proof.
                  function proveAndRelayMessage(
                      address _from,
                      address _to,
                      uint256 _value,
                      uint256 _nonce,
                      bytes memory _message,
                      bytes32[32] calldata _withdrawalProof,
                      bytes32 _withdrawalRoot
                  ) external;
                  /// @notice Replay an existing message.
                  /// @param from The address of the sender of the message.
                  /// @param to The address of the recipient of the message.
                  /// @param value The msg.value passed to the message call.
                  /// @param messageNonce The nonce for the message to replay.
                  /// @param message The content of the message.
                  /// @param newGasLimit New gas limit to be used for this message.
                  /// @param refundAddress The address of account who will receive the refunded fee.
                  function replayMessage(
                      address from,
                      address to,
                      uint256 value,
                      uint256 messageNonce,
                      bytes memory message,
                      uint32 newGasLimit,
                      address refundAddress
                  ) external payable;
                  /// @notice Drop a skipped message.
                  /// @param from The address of the sender of the message.
                  /// @param to The address of the recipient of the message.
                  /// @param value The msg.value passed to the message call.
                  /// @param messageNonce The nonce for the message to drop.
                  /// @param message The content of the message.
                  function dropMessage(address from, address to, uint256 value, uint256 messageNonce, bytes memory message) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              import {IMessageDropCallback} from "../libraries/callbacks/IMessageDropCallback.sol";
              import {Predeploys} from "../libraries/constants/Predeploys.sol";
              import {Constants} from "../libraries/constants/Constants.sol";
              import {CrossDomainMessenger} from "../libraries/CrossDomainMessenger.sol";
              import {ICrossDomainMessenger} from "../libraries/ICrossDomainMessenger.sol";
              import {IL1MessageQueue} from "./rollup/IL1MessageQueue.sol";
              import {IRollup} from "./rollup/IRollup.sol";
              import {Verify} from "../libraries/common/Verify.sol";
              import {IL1CrossDomainMessenger} from "./IL1CrossDomainMessenger.sol";
              /**
               * @custom:proxied
               * @title L1CrossDomainMessenger
               * @notice The L1CrossDomainMessenger is a message passing interface between L1 and L2 responsible
               *         for sending and receiving data on the L1 side. Users are encouraged to use this
               *         interface instead of interacting with lower-level contracts directly.
               */
              contract L1CrossDomainMessenger is IL1CrossDomainMessenger, CrossDomainMessenger, Verify {
                  /***********
                   * Structs *
                   ***********/
                  struct ReplayState {
                      // The number of replayed times.
                      uint128 times;
                      // The queue index of latest replayed one. If it is zero, it means the message has not been replayed.
                      uint128 lastIndex;
                  }
                  /*************
                   * Variables *
                   *************/
                  /**
                   * @notice A list of withdrawal hashes which have been successfully finalized.
                   */
                  mapping(bytes32 => bool) public finalizedWithdrawals;
                  /// @notice Mapping from L1 message hash to the timestamp when the message is sent.
                  mapping(bytes32 => uint256) public messageSendTimestamp;
                  /// @notice Mapping from L1 message hash to drop status.
                  mapping(bytes32 => bool) public isL1MessageDropped;
                  /// @notice The address of Rollup contract.
                  address public rollup;
                  /// @notice The address of L1MessageQueue contract.
                  address public messageQueue;
                  /// @notice The maximum number of times each L1 message can be replayed.
                  uint256 public maxReplayTimes;
                  /// @notice Mapping from L1 message hash to replay state.
                  mapping(bytes32 => ReplayState) public replayStates;
                  /// @notice Mapping from queue index to previous replay queue index.
                  ///
                  /// @dev If a message `x` was replayed 3 times with index `q1`, `q2` and `q3`, the
                  /// value of `prevReplayIndex` and `replayStates` will be `replayStates[hash(x)].lastIndex = q3`,
                  /// `replayStates[hash(x)].times = 3`, `prevReplayIndex[q3] = q2`, `prevReplayIndex[q2] = q1`,
                  /// `prevReplayIndex[q1] = x` and `prevReplayIndex[x]=nil`.
                  ///
                  /// @dev The index `x` that `prevReplayIndex[x]=nil` is used as the termination of the list.
                  /// Usually we use `0` to represent `nil`, but we cannot distinguish it with the first message
                  /// with index zero. So a nonzero offset `1` is added to the value of `prevReplayIndex[x]` to
                  /// avoid such situation.
                  mapping(uint256 => uint256) public prevReplayIndex;
                  /***************
                   * Constructor *
                   ***************/
                  constructor() {
                      _disableInitializers();
                  }
                  /// @notice Initialize the storage of L1CrossDomainMessenger.
                  /// @param _feeVault The address of fee vault, which will be used to collect relayer fee.
                  /// @param _rollup The address of rollup contract.
                  /// @param _messageQueue The address of L1MessageQueue contract.
                  function initialize(address _feeVault, address _rollup, address _messageQueue) public initializer {
                      if (_rollup == address(0) || _messageQueue == address(0) || _feeVault == address(0)) {
                          revert ErrZeroAddress();
                      }
                      CrossDomainMessenger.__Messenger_init(Predeploys.L2_CROSS_DOMAIN_MESSENGER, _feeVault);
                      rollup = _rollup;
                      messageQueue = _messageQueue;
                      maxReplayTimes = 3;
                      emit UpdateMaxReplayTimes(0, 3);
                  }
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @inheritdoc ICrossDomainMessenger
                  function sendMessage(
                      address _to,
                      uint256 _value,
                      bytes memory _message,
                      uint256 _gasLimit
                  ) external payable override whenNotPaused {
                      _sendMessage(_to, _value, _message, _gasLimit, _msgSender());
                  }
                  /// @inheritdoc ICrossDomainMessenger
                  function sendMessage(
                      address _to,
                      uint256 _value,
                      bytes calldata _message,
                      uint256 _gasLimit,
                      address _refundAddress
                  ) external payable override whenNotPaused {
                      _sendMessage(_to, _value, _message, _gasLimit, _refundAddress);
                  }
                  function proveAndRelayMessage(
                      address _from,
                      address _to,
                      uint256 _value,
                      uint256 _nonce,
                      bytes memory _message,
                      bytes32[32] calldata _withdrawalProof,
                      bytes32 _withdrawalRoot
                  ) external override whenNotPaused notInExecution {
                      // @note check more `_to` address to avoid attack in the future when we add more gateways.
                      require(_to != messageQueue, "Messenger: Forbid to call message queue");
                      _validateTargetAddress(_to);
                      // @note This usually will never happen, just in case.
                      require(_from != xDomainMessageSender, "Messenger: Invalid message sender");
                      bytes32 _xDomainCalldataHash = keccak256(_encodeXDomainCalldata(_from, _to, _value, _nonce, _message));
                      // Check that this withdrawal has not already been finalized, this is replay protection.
                      require(!finalizedWithdrawals[_xDomainCalldataHash], "Messenger: withdrawal has already been finalized");
                      address _rollup = rollup;
                      // prove message
                      {
                          // withdrawalRoot for withdraw proof verify
                          bool finalized = IRollup(_rollup).withdrawalRoots(_withdrawalRoot);
                          require(finalized, "Messenger: withdrawalRoot not finalized");
                          // Verify that the hash of this withdrawal was stored in the L2toL1MessagePasser contract
                          // on L2. If this is true, under the assumption that the Tree does not have
                          // bugs, then we know that this withdrawal was actually triggered on L2 and can therefore
                          // be relayed on L1.
                          require(
                              verifyMerkleProof(_xDomainCalldataHash, _withdrawalProof, _nonce, _withdrawalRoot),
                              "Messenger: invalid withdrawal inclusion proof"
                          );
                      }
                      // relay message
                      xDomainMessageSender = _from;
                      (bool success, ) = _to.call{value: _value}(_message);
                      // reset value to refund gas.
                      xDomainMessageSender = Constants.DEFAULT_XDOMAIN_MESSAGE_SENDER;
                      if (success) {
                          // Mark the withdrawal as finalized so it can't be replayed.
                          finalizedWithdrawals[_xDomainCalldataHash] = true;
                          emit RelayedMessage(_xDomainCalldataHash);
                      } else {
                          emit FailedRelayedMessage(_xDomainCalldataHash);
                      }
                  }
                  /// @inheritdoc IL1CrossDomainMessenger
                  function replayMessage(
                      address _from,
                      address _to,
                      uint256 _value,
                      uint256 _messageNonce,
                      bytes memory _message,
                      uint32 _newGasLimit,
                      address _refundAddress
                  ) external payable override whenNotPaused notInExecution {
                      // We will use a different `queueIndex` for the replaced message. However, the original `queueIndex` or `nonce`
                      // is encoded in the `_message`. We will check the `xDomainCalldata` on layer 2 to avoid duplicated execution.
                      // So, only one message will succeed on layer 2. If one of the message is executed successfully, the other one
                      // will revert with "Message was already successfully executed".
                      address _messageQueue = messageQueue;
                      address _counterpart = counterpart;
                      bytes memory _xDomainCalldata = _encodeXDomainCalldata(_from, _to, _value, _messageNonce, _message);
                      bytes32 _xDomainCalldataHash = keccak256(_xDomainCalldata);
                      require(messageSendTimestamp[_xDomainCalldataHash] > 0, "Provided message has not been enqueued");
                      // cannot replay dropped message
                      require(!isL1MessageDropped[_xDomainCalldataHash], "Message already dropped");
                      // compute and deduct the messaging fee to fee vault.
                      uint256 _fee = IL1MessageQueue(_messageQueue).estimateCrossDomainMessageFee(_from, _newGasLimit);
                      // charge relayer fee
                      require(msg.value >= _fee, "Insufficient msg.value for fee");
                      if (_fee > 0) {
                          (bool _success, ) = feeVault.call{value: _fee}("");
                          require(_success, "Failed to deduct the fee");
                      }
                      // enqueue the new transaction
                      uint256 _nextQueueIndex = IL1MessageQueue(_messageQueue).nextCrossDomainMessageIndex();
                      IL1MessageQueue(_messageQueue).appendCrossDomainMessage(_counterpart, _newGasLimit, _xDomainCalldata);
                      {
                          // avoid stack too deep
                          ReplayState memory _replayState = replayStates[_xDomainCalldataHash];
                          // update the replayed message chain.
                          unchecked {
                              if (_replayState.lastIndex == 0) {
                                  // the message has not been replayed before.
                                  prevReplayIndex[_nextQueueIndex] = _messageNonce + 1;
                              } else {
                                  prevReplayIndex[_nextQueueIndex] = _replayState.lastIndex + 1;
                              }
                          }
                          _replayState.lastIndex = uint128(_nextQueueIndex);
                          // update replay times
                          require(_replayState.times < maxReplayTimes, "Exceed maximum replay times");
                          unchecked {
                              _replayState.times += 1;
                          }
                          replayStates[_xDomainCalldataHash] = _replayState;
                      }
                      emit ReplayMessage(_messageNonce, _msgSender(), _to, _value, _nextQueueIndex, _newGasLimit, _message);
                      // refund fee to `_refundAddress`
                      unchecked {
                          uint256 _refund = msg.value - _fee;
                          if (_refund > 0) {
                              (bool _success, ) = _refundAddress.call{value: _refund}("");
                              require(_success, "Failed to refund the fee");
                          }
                      }
                  }
                  /// @inheritdoc IL1CrossDomainMessenger
                  function dropMessage(
                      address _from,
                      address _to,
                      uint256 _value,
                      uint256 _messageNonce,
                      bytes memory _message
                  ) external override whenNotPaused notInExecution {
                      // The criteria for dropping a message:
                      // 1. The message is a L1 message.
                      // 2. The message has not been dropped before.
                      // 3. the message and all of its replacement are finalized in L1.
                      // 4. the message and all of its replacement are skipped.
                      //
                      // Possible denial of service attack:
                      // + replayMessage is called every time someone want to drop the message.
                      // + replayMessage is called so many times for a skipped message, thus results a long list.
                      //
                      // We limit the number of `replayMessage` calls of each message, which may solve the above problem.
                      address _messageQueue = messageQueue;
                      // check message exists
                      bytes memory _xDomainCalldata = _encodeXDomainCalldata(_from, _to, _value, _messageNonce, _message);
                      bytes32 _xDomainCalldataHash = keccak256(_xDomainCalldata);
                      require(messageSendTimestamp[_xDomainCalldataHash] > 0, "Provided message has not been enqueued");
                      // check message not dropped
                      require(!isL1MessageDropped[_xDomainCalldataHash], "Message already dropped");
                      // check message is finalized
                      uint256 _lastIndex = replayStates[_xDomainCalldataHash].lastIndex;
                      if (_lastIndex == 0) _lastIndex = _messageNonce;
                      // check message is skipped and drop it.
                      // @note If the list is very long, the message may never be dropped.
                      while (true) {
                          IL1MessageQueue(_messageQueue).dropCrossDomainMessage(_lastIndex);
                          _lastIndex = prevReplayIndex[_lastIndex];
                          if (_lastIndex == 0) break;
                          unchecked {
                              _lastIndex = _lastIndex - 1;
                          }
                      }
                      isL1MessageDropped[_xDomainCalldataHash] = true;
                      emit DropMessage(_messageNonce);
                      // set execution context
                      xDomainMessageSender = Constants.DROP_XDOMAIN_MESSAGE_SENDER;
                      IMessageDropCallback(_from).onDropMessage{value: _value}(_message);
                      // clear execution context
                      xDomainMessageSender = Constants.DEFAULT_XDOMAIN_MESSAGE_SENDER;
                  }
                  /************************
                   * Restricted Functions *
                   ************************/
                  /// @dev Updates the rollup contract address.
                  /// @param _newRollup The address of the new rollup contract.
                  function updateRollup(address _newRollup) external onlyOwner {
                      require(_newRollup != address(0), "rollup address cannot be address(0)");
                      address _oldRollup = rollup;
                      rollup = _newRollup;
                      emit UpdateRollup(_oldRollup, _newRollup);
                  }
                  /// @notice Update max replay times.
                  /// @dev This function can only called by contract owner.
                  /// @param _newMaxReplayTimes The new max replay times.
                  function updateMaxReplayTimes(uint256 _newMaxReplayTimes) external onlyOwner {
                      require(_newMaxReplayTimes > 0, "replay times must be greater than 0");
                      uint256 _oldMaxReplayTimes = maxReplayTimes;
                      maxReplayTimes = _newMaxReplayTimes;
                      emit UpdateMaxReplayTimes(_oldMaxReplayTimes, _newMaxReplayTimes);
                  }
                  /**********************
                   * Internal Functions *
                   **********************/
                  function _sendMessage(
                      address _to,
                      uint256 _value,
                      bytes memory _message,
                      uint256 _gasLimit,
                      address _refundAddress
                  ) internal nonReentrant {
                      address _messageQueue = messageQueue; // gas saving
                      address _counterpart = counterpart; // gas saving
                      // compute the actual cross domain message calldata.
                      uint256 _messageNonce = IL1MessageQueue(_messageQueue).nextCrossDomainMessageIndex();
                      bytes memory _xDomainCalldata = _encodeXDomainCalldata(_msgSender(), _to, _value, _messageNonce, _message);
                      // compute and deduct the messaging fee to fee vault.
                      uint256 _fee = IL1MessageQueue(_messageQueue).estimateCrossDomainMessageFee(_msgSender(), _gasLimit);
                      require(msg.value >= _fee + _value, "Insufficient msg.value");
                      if (_fee > 0) {
                          (bool _success, ) = feeVault.call{value: _fee}("");
                          require(_success, "Failed to deduct the fee");
                      }
                      // append message to L1MessageQueue
                      IL1MessageQueue(_messageQueue).appendCrossDomainMessage(_counterpart, _gasLimit, _xDomainCalldata);
                      // record the message hash for future use.
                      bytes32 _xDomainCalldataHash = keccak256(_xDomainCalldata);
                      // normally this won't happen, since each message has different nonce, but just in case.
                      require(messageSendTimestamp[_xDomainCalldataHash] == 0, "Duplicated message");
                      messageSendTimestamp[_xDomainCalldataHash] = block.timestamp;
                      emit SentMessage(_msgSender(), _to, _value, _messageNonce, _gasLimit, _message);
                      // refund fee to `_refundAddress`
                      unchecked {
                          uint256 _refund = msg.value - _fee - _value;
                          if (_refund > 0) {
                              (bool _success, ) = _refundAddress.call{value: _refund}("");
                              require(_success, "Failed to refund the fee");
                          }
                      }
                  }
                  function messageNonce() external view override(ICrossDomainMessenger, CrossDomainMessenger) returns (uint256) {
                      return IL1MessageQueue(messageQueue).nextCrossDomainMessageIndex();
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.16;
              interface IL1MessageQueue {
                  /**********
                   * Errors *
                   **********/
                  /// @dev Thrown when the given address is `address(0)`.
                  error ErrZeroAddress();
                  /**********
                   * Events *
                   **********/
                  /// @notice Emitted when a new L1 => L2 transaction is appended to the queue.
                  /// @param sender The address of account who initiates the transaction.
                  /// @param target The address of account who will receive the transaction.
                  /// @param value The value passed with the transaction.
                  /// @param queueIndex The index of this transaction in the queue.
                  /// @param gasLimit Gas limit required to complete the message relay on L2.
                  /// @param data The calldata of the transaction.
                  event QueueTransaction(
                      address indexed sender,
                      address indexed target,
                      uint256 value,
                      uint64 queueIndex,
                      uint256 gasLimit,
                      bytes data
                  );
                  /// @notice Emitted when some L1 => L2 transactions are included in L1.
                  /// @param startIndex The start index of messages popped.
                  /// @param count The number of messages popped.
                  /// @param skippedBitmap A bitmap indicates whether a message is skipped.
                  event DequeueTransaction(uint256 startIndex, uint256 count, uint256 skippedBitmap);
                  /// @notice Emitted when a message is dropped from L1.
                  /// @param index The index of message dropped.
                  event DropTransaction(uint256 index);
                  /// @notice Emitted when owner updates gas oracle contract.
                  /// @param _oldGasOracle The address of old gas oracle contract.
                  /// @param _newGasOracle The address of new gas oracle contract.
                  event UpdateGasOracle(address indexed _oldGasOracle, address indexed _newGasOracle);
                  /// @notice Emitted when owner updates EnforcedTxGateway contract.
                  /// @param _oldGateway The address of old EnforcedTxGateway contract.
                  /// @param _newGateway The address of new EnforcedTxGateway contract.
                  event UpdateEnforcedTxGateway(address indexed _oldGateway, address indexed _newGateway);
                  /// @notice Emitted when owner updates max gas limit.
                  /// @param _oldMaxGasLimit The old max gas limit.
                  /// @param _newMaxGasLimit The new max gas limit.
                  event UpdateMaxGasLimit(uint256 _oldMaxGasLimit, uint256 _newMaxGasLimit);
                  /*************************
                   * Public View Functions *
                   *************************/
                  /// @notice The start index of all pending inclusion messages.
                  function pendingQueueIndex() external view returns (uint256);
                  /// @notice Return the index of next appended message.
                  /// @dev Also the total number of appended messages.
                  function nextCrossDomainMessageIndex() external view returns (uint256);
                  /// @notice Return the message of in `queueIndex`.
                  /// @param queueIndex The index to query.
                  function getCrossDomainMessage(uint256 queueIndex) external view returns (bytes32);
                  /// @notice Return the amount of ETH should pay for cross domain message.
                  /// @param sender The address of the message sender.
                  /// @param gasLimit Gas limit required to complete the message relay on L2.
                  /// @dev Estimates the fee for a cross-domain message.
                  function estimateCrossDomainMessageFee(address sender, uint256 gasLimit) external view returns (uint256);
                  /// @notice Return the amount of intrinsic gas fee should pay for cross domain message.
                  /// @param _calldata The calldata of L1-initiated transaction.
                  function calculateIntrinsicGasFee(bytes memory _calldata) external view returns (uint256);
                  /// @notice Return the hash of a L1 message.
                  /// @param sender The address of sender.
                  /// @param queueIndex The queue index of this message.
                  /// @param value The amount of Ether transfer to target.
                  /// @param target The address of target.
                  /// @param gasLimit The gas limit provided.
                  /// @param data The calldata passed to target address.
                  function computeTransactionHash(
                      address sender,
                      uint256 queueIndex,
                      uint256 value,
                      address target,
                      uint256 gasLimit,
                      bytes calldata data
                  ) external view returns (bytes32);
                  /// @notice Return whether the message is skipped.
                  /// @param queueIndex The queue index of the message to check.
                  function isMessageSkipped(uint256 queueIndex) external view returns (bool);
                  /// @notice Return whether the message is dropped.
                  /// @param queueIndex The queue index of the message to check.
                  function isMessageDropped(uint256 queueIndex) external view returns (bool);
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @notice Append a L1 to L2 message into this contract.
                  /// @param target The address of target contract to call in L2.
                  /// @param gasLimit The maximum gas should be used for relay this message in L2.
                  /// @param data The calldata passed to target contract.
                  function appendCrossDomainMessage(address target, uint256 gasLimit, bytes calldata data) external;
                  /// @notice Append an enforced transaction to this contract.
                  /// @dev The address of sender should be an EOA.
                  /// @param sender The address of sender who will initiate this transaction in L2.
                  /// @param target The address of target contract to call in L2.
                  /// @param value The value passed
                  /// @param gasLimit The maximum gas should be used for this transaction in L2.
                  /// @param data The calldata passed to target contract.
                  function appendEnforcedTransaction(
                      address sender,
                      address target,
                      uint256 value,
                      uint256 gasLimit,
                      bytes calldata data
                  ) external;
                  /// @notice Pop finalized messages from queue.
                  ///
                  /// @dev We can pop at most 256 messages each time. And if the message is not skipped,
                  ///      the corresponding entry will be cleared.
                  ///
                  /// @param startIndex The start index to pop.
                  /// @param count The number of messages to pop.
                  /// @param skippedBitmap A bitmap indicates whether a message is skipped.
                  function popCrossDomainMessage(uint256 startIndex, uint256 count, uint256 skippedBitmap) external;
                  /// @notice Drop a skipped message from the queue.
                  function dropCrossDomainMessage(uint256 index) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              interface IRollup {
                  /***********
                   * Structs *
                   ***********/
                  /// @param version                  The version of current batch.
                  /// @param parentBatchHeader        The header of parent batch, see the comments of `BatchHeaderV0Codec`.
                  /// @param blockContexts            The block contexts of current batch.
                  /// @param skippedL1MessageBitmap   The bitmap indicates whether each L1 message is skipped or not.
                  /// @param prevStateRoot            The state root of parent batch.
                  /// @param postStateRoot            The state root of current batch.
                  /// @param withdrawalRoot           The withdraw trie root of current batch.
                  struct BatchDataInput {
                      uint8 version;
                      bytes parentBatchHeader;
                      bytes blockContexts;
                      bytes skippedL1MessageBitmap;
                      bytes32 prevStateRoot;
                      bytes32 postStateRoot;
                      bytes32 withdrawalRoot;
                  }
                  /// @param signedSequencers The bitmap of signed sequencers
                  /// @param sequencerSets    The latest 3 sequencer sets
                  /// @param signature        The BLS signature
                  struct BatchSignatureInput {
                      uint256 signedSequencersBitmap;
                      bytes sequencerSets;
                      bytes signature;
                  }
                  /// @param originTimestamp
                  /// @param finalizeTimestamp
                  /// @param blockNumber
                  struct BatchData {
                      uint256 originTimestamp;
                      uint256 finalizeTimestamp;
                      uint256 blockNumber;
                      uint256 signedSequencersBitmap;
                  }
                  /// @dev Structure to store information about a batch challenge.
                  /// @param batchIndex The index of the challenged batch.
                  /// @param challenger The address of the challenger.
                  /// @param challengeDeposit The amount of deposit put up by the challenger.
                  /// @param startTime The timestamp when the challenge started.
                  /// @param challengeSuccess Flag indicating whether the challenge was successful.
                  /// @param finished Flag indicating whether the challenge has been resolved.
                  struct BatchChallenge {
                      uint64 batchIndex;
                      address challenger;
                      uint256 challengeDeposit;
                      uint256 startTime;
                      bool challengeSuccess;
                      bool finished;
                  }
                  /// @param receiver
                  /// @param amount
                  struct BatchChallengeReward {
                      address receiver;
                      uint256 amount;
                  }
                  /***********
                   * Errors *
                   ***********/
                  /// @notice error zero address
                  error ErrZeroAddress();
                  /**********
                   * Events *
                   **********/
                  /// @notice Emitted when a new batch is committed.
                  /// @param batchIndex   The index of the batch.
                  /// @param batchHash    The hash of the batch.
                  event CommitBatch(uint256 indexed batchIndex, bytes32 indexed batchHash);
                  /// @notice revert a pending batch.
                  /// @param batchIndex   The index of the batch.
                  /// @param batchHash    The hash of the batch
                  event RevertBatch(uint256 indexed batchIndex, bytes32 indexed batchHash);
                  /// @notice Emitted when a batch is finalized.
                  /// @param batchIndex   The index of the batch.
                  /// @param batchHash    The hash of the batch
                  /// @param stateRoot    The state root on layer 2 after this batch.
                  /// @param withdrawRoot The merkle root on layer2 after this batch.
                  event FinalizeBatch(uint256 indexed batchIndex, bytes32 indexed batchHash, bytes32 stateRoot, bytes32 withdrawRoot);
                  /// @notice Emitted when owner updates the proofWindow parameter.
                  /// @param oldWindow    The old proofWindow.
                  /// @param newWindow    The new proofWindow.
                  event UpdateProofWindow(uint256 oldWindow, uint256 newWindow);
                  /// @notice Emitted when owner updates the finalizationPeriodSeconds parameter.
                  /// @param oldPeriod    The old finalizationPeriodSeconds.
                  /// @param newPeriod    The new finalizationPeriodSeconds.
                  event UpdateFinalizationPeriodSeconds(uint256 oldPeriod, uint256 newPeriod);
                  /// @notice Emitted when owner updates the status of challenger.
                  /// @param account  The address of account updated.
                  /// @param status   The status of the account updated.
                  event UpdateChallenger(address indexed account, bool status);
                  /// @notice Emitted when the address of rollup verifier is updated.
                  /// @param oldVerifier  The address of old rollup verifier.
                  /// @param newVerifier  The address of new rollup verifier.
                  event UpdateVerifier(address indexed oldVerifier, address indexed newVerifier);
                  /// @notice Emitted when the proof reward percent is updated.
                  /// @param oldPercent  The old proofRewardPercent.
                  /// @param newPercent  The new proofRewardPercent.
                  event UpdateProofRewardPercent(uint256 oldPercent, uint256 newPercent);
                  /// @notice Emit when prove remaining claimed.
                  /// @param receiver  receiver address.
                  /// @param amount    claimed amount.
                  event ProveRemainingClaimed(address receiver, uint256 amount);
                  /// @notice Emitted when the state of Challenge is updated.
                  /// @param batchIndex       The index of the batch.
                  /// @param challenger       The address of challenger.
                  /// @param challengeDeposit The deposit of challenger.
                  event ChallengeState(uint64 indexed batchIndex, address indexed challenger, uint256 challengeDeposit);
                  /// @notice Emitted when the result of Challenge is updated.
                  /// @param batchIndex   The index of the batch.
                  /// @param winner       The address of winner.
                  /// @param res          The result of challenge.
                  event ChallengeRes(uint256 indexed batchIndex, address indexed winner, string indexed res);
                  /// @notice Emitted when the challenger claim the challenge reward.
                  /// @param receiver  receiver address
                  /// @param amount    claimed amount
                  event ChallengeRewardClaim(address indexed receiver, uint256 amount);
                  /*************************
                   * Public View Functions *
                   *************************/
                  /// @notice The latest finalized batch index.
                  function lastFinalizedBatchIndex() external view returns (uint256);
                  /// @notice The latest finalized batch index.
                  function lastCommittedBatchIndex() external view returns (uint256);
                  /// @notice Return the batch hash of a committed batch.
                  /// @param batchIndex The index of the batch.
                  function committedBatches(uint256 batchIndex) external view returns (bytes32);
                  /// @notice Return the state root of a committed batch.
                  /// @param batchIndex The index of the batch.
                  function finalizedStateRoots(uint256 batchIndex) external view returns (bytes32);
                  /// @notice Return the the committed batch of withdrawalRoot.
                  /// @param withdrawalRoot The withdrawal root.
                  function withdrawalRoots(bytes32 withdrawalRoot) external view returns (bool);
                  /// @notice Return whether the batch is finalized by batch index.
                  /// @param batchIndex The index of the batch.
                  function isBatchFinalized(uint256 batchIndex) external view returns (bool);
                  /// @notice Return the rollup config of finalizationPeriodSeconds.
                  function finalizationPeriodSeconds() external view returns (uint256);
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @notice Commit a batch of transactions on layer 1.
                  ///
                  /// @param batchDataInput       The BatchDataInput struct
                  /// @param batchSignatureInput  The BatchSignatureInput struct
                  function commitBatch(
                      BatchDataInput calldata batchDataInput,
                      BatchSignatureInput calldata batchSignatureInput
                  ) external payable;
                  /// @notice Revert a pending batch.
                  /// @dev one can only revert unfinalized batches.
                  /// @param batchHeader  The header of current batch, see the encoding in comments of `commitBatch`.
                  /// @param count        The number of subsequent batches to revert, including current batch.
                  function revertBatch(bytes calldata batchHeader, uint256 count) external;
                  /// @notice Claim challenge reward
                  /// @param receiver The receiver address
                  function claimReward(address receiver) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.9;
              interface IMessageDropCallback {
                  function onDropMessage(bytes memory message) external payable;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              contract Verify {
                  function verifyMerkleProof(
                      bytes32 leafHash,
                      bytes32[32] calldata smtProof,
                      uint256 index,
                      bytes32 root
                  ) public pure returns (bool) {
                      bytes32 node = leafHash;
                      for (uint256 height = 0; height < 32; height++) {
                          if (((index >> height) & 1) == 1) node = keccak256(abi.encodePacked(smtProof[height], node));
                          else node = keccak256(abi.encodePacked(node, smtProof[height]));
                      }
                      return node == root;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              /**
               * @title Constants
               * @notice Constants is a library for storing constants. Simple! Don't put everything in here, just
               *         the stuff used in multiple contracts. Constants that only apply to a single contract
               *         should be defined in that contract instead.
               */
              library Constants {
                  /**
                   * @notice Value used for the L2 sender storage slot in both the MorphPortal and the
                   *         CrossDomainMessenger contracts before an actual sender is set. This value is
                   *         non-zero to reduce the gas cost of message passing transactions.
                   */
                  address internal constant DEFAULT_XDOMAIN_MESSAGE_SENDER = 0x000000000000000000000000000000000000dEaD;
                  /// @notice The address for dropping message.
                  /// @dev The first 20 bytes of keccak("drop")
                  address internal constant DROP_XDOMAIN_MESSAGE_SENDER = 0x6f297C61B5C92eF107fFD30CD56AFFE5A273e841;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              /**
               * @title Predeploys
               * @notice Contains constant addresses for contracts that are pre-deployed to the L2 system.
               */
              library Predeploys {
                  /**
                   * @notice Address of the L2_TO_L1_MESSAGE_PASSER predeploy.
                   */
                  address internal constant L2_TO_L1_MESSAGE_PASSER = 0x5300000000000000000000000000000000000001;
                  /**
                   * @notice Address of the L2_GATEWAY_ROUTER predeploy.
                   */
                  address internal constant L2_GATEWAY_ROUTER = 0x5300000000000000000000000000000000000002;
                  /**
                   * @notice Address of the Gov predeploy.
                   */
                  address internal constant GOV = 0x5300000000000000000000000000000000000004;
                  /**
                   * @notice Address of the L2_ETH_GATEWAY predeploy.
                   */
                  address internal constant L2_ETH_GATEWAY = 0x5300000000000000000000000000000000000006;
                  /**
                   * @notice Address of the L2_CROSS_DOMAIN_MESSENGER predeploy.
                   */
                  address internal constant L2_CROSS_DOMAIN_MESSENGER = 0x5300000000000000000000000000000000000007;
                  /**
                   * @notice Address of the L2_STANDARD_ERC20_GATEWAY predeploy.
                   */
                  address internal constant L2_STANDARD_ERC20_GATEWAY = 0x5300000000000000000000000000000000000008;
                  /**
                   * @notice Address of the L2_ERC721_GATEWAY predeploy.
                   */
                  address internal constant L2_ERC721_GATEWAY = 0x5300000000000000000000000000000000000009;
                  /**
                   * @notice Address of the L2_TX_FEE_VAULT predeploy.
                   */
                  address internal constant L2_TX_FEE_VAULT = 0x530000000000000000000000000000000000000a;
                  /**
                   * @notice Address of the PROXY_ADMIN predeploy.
                   */
                  address internal constant PROXY_ADMIN = 0x530000000000000000000000000000000000000b;
                  /**
                   * @notice Address of the L2_ERC1155_GATEWAY predeploy.
                   */
                  address internal constant L2_ERC1155_GATEWAY = 0x530000000000000000000000000000000000000c;
                  /**
                   * @notice Address of the MORPH_STANDARD_ERC20 predeploy.
                   */
                  address internal constant MORPH_STANDARD_ERC20 = 0x530000000000000000000000000000000000000D;
                  /**
                   * @notice Address of the MORPH_STANDARD_ERC20_FACTORY predeploy.
                   */
                  address internal constant MORPH_STANDARD_ERC20_FACTORY = 0x530000000000000000000000000000000000000e;
                  /**
                   * @notice Address of the GAS_PRICE_ORACLE predeploy. Includes fee information
                   *         and helpers for computing the L1 portion of the transaction fee.
                   */
                  address internal constant GAS_PRICE_ORACLE = 0x530000000000000000000000000000000000000f;
                  /**
                   * @notice Address of the L2_WETH_GATEWAY predeploy.
                   */
                  address internal constant L2_WETH_GATEWAY = 0x5300000000000000000000000000000000000010;
                  /**
                   * @notice Address of the L2_WETH predeploy.
                   */
                  address internal constant L2_WETH = 0x5300000000000000000000000000000000000011;
                  /**
                   * @notice Address of the RECORD predeploy.
                   */
                  address internal constant RECORD = 0x5300000000000000000000000000000000000012;
                  /**
                   * @notice Address of the MORPH_TOKEN predeploy.
                   */
                  address internal constant MORPH_TOKEN = 0x5300000000000000000000000000000000000013;
                  /**
                   * @notice Address of the DISTRIBUTE predeploy.
                   */
                  address internal constant DISTRIBUTE = 0x5300000000000000000000000000000000000014;
                  /**
                   * @notice Address of the L2_STAKING predeploy.
                   */
                  address internal constant L2_STAKING = 0x5300000000000000000000000000000000000015;
                  /**
                   * @notice Address of the L2_CUSTOM_ERC20_GATEWAY predeploy.
                   */
                  address internal constant L2_CUSTOM_ERC20_GATEWAY = 0x5300000000000000000000000000000000000016;
                  /**
                   * @notice Address of the SEQUENCER predeploy.
                   */
                  address internal constant SEQUENCER = 0x5300000000000000000000000000000000000017;
                  /**
                   * @notice Address of the L2_REVERSE_ERC20_GATEWAY predeploy.
                   */
                  address internal constant L2_REVERSE_ERC20_GATEWAY = 0x5300000000000000000000000000000000000018;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              import {OwnableUpgradeable} from "node_modules/@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
              import {PausableUpgradeable} from "node_modules/@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol";
              import {ReentrancyGuardUpgradeable} from "node_modules/@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
              import {Constants} from "./constants/Constants.sol";
              import {ICrossDomainMessenger} from "./ICrossDomainMessenger.sol";
              /**
               * @custom:upgradeable
               * @title CrossDomainMessenger
               * @notice CrossDomainMessenger is a base contract that provides the core logic for the L1 and L2
               *         cross-chain messenger contracts. It's designed to be a universal interface that only
               *         needs to be extended slightly to provide low-level message passing functionality on each
               *         chain it's deployed on. Currently only designed for message passing between two paired
               *         chains and does not support one-to-many interactions.
               *
               */
              abstract contract CrossDomainMessenger is
                  OwnableUpgradeable,
                  PausableUpgradeable,
                  ReentrancyGuardUpgradeable,
                  ICrossDomainMessenger
              {
                  /**********
                   * Events *
                   **********/
                  /// @notice Emitted when owner updates fee vault contract.
                  /// @param _oldFeeVault The address of old fee vault contract.
                  /// @param _newFeeVault The address of new fee vault contract.
                  event UpdateFeeVault(address indexed _oldFeeVault, address indexed _newFeeVault);
                  /*************
                   * Variables *
                   *************/
                  /**
                   * @notice Address of the sender of the currently executing message on the other chain. If the
                   *         value of this variable is the default value (0x00000000...dead) then no message is
                   *         currently being executed. Use the xDomainMessageSender getter which will throw an
                   *         error if this is the case.
                   */
                  address public override xDomainMessageSender;
                  /**
                   * @notice Address of the paired CrossDomainMessenger contract on the other chain.
                   */
                  address public counterpart;
                  /// @notice The address of fee vault, collecting cross domain messaging fee.
                  address public feeVault;
                  /// @dev The storage slots for future usage.
                  uint256[46] private __gap;
                  /**********************
                   * Function Modifiers *
                   **********************/
                  modifier notInExecution() {
                      require(xDomainMessageSender == Constants.DEFAULT_XDOMAIN_MESSAGE_SENDER, "Message is already in execution");
                      _;
                  }
                  /***************
                   * Constructor *
                   ***************/
                  /* solhint-disable */
                  function __Messenger_init(address _counterpart, address _feeVault) internal onlyInitializing {
                      OwnableUpgradeable.__Ownable_init();
                      PausableUpgradeable.__Pausable_init();
                      ReentrancyGuardUpgradeable.__ReentrancyGuard_init();
                      // initialize to a nonzero value
                      xDomainMessageSender = Constants.DEFAULT_XDOMAIN_MESSAGE_SENDER;
                      counterpart = _counterpart;
                      if (_feeVault != address(0)) {
                          feeVault = _feeVault;
                      }
                  }
                  /* solhint-enable */
                  // make sure only owner can send ether to messenger to avoid possible user fund loss.
                  receive() external payable onlyOwner {}
                  /************************
                   * Restricted Functions *
                   ************************/
                  /// @notice Update fee vault contract.
                  /// @dev This function can only called by contract owner.
                  /// @param _newFeeVault The address of new fee vault contract.
                  function updateFeeVault(address _newFeeVault) external onlyOwner {
                      require(_newFeeVault != address(0), "feeVault cannot be address(0)");
                      address _oldFeeVault = feeVault;
                      feeVault = _newFeeVault;
                      emit UpdateFeeVault(_oldFeeVault, _newFeeVault);
                  }
                  /// @notice Pause the contract
                  /// @dev This function can only called by contract owner.
                  /// @param _status The pause status to update.
                  function setPause(bool _status) external onlyOwner {
                      if (_status) {
                          _pause();
                      } else {
                          _unpause();
                      }
                  }
                  /**********************
                   * Internal Functions *
                   **********************/
                  /// @dev Internal function to generate the correct cross domain calldata for a message.
                  /// @param _sender Message sender address.
                  /// @param _target Target contract address.
                  /// @param _value The amount of ETH pass to the target.
                  /// @param _messageNonce Nonce for the provided message.
                  /// @param _message Message to send to the target.
                  /// @return ABI encoded cross domain calldata.
                  function _encodeXDomainCalldata(
                      address _sender,
                      address _target,
                      uint256 _value,
                      uint256 _messageNonce,
                      bytes memory _message
                  ) internal pure returns (bytes memory) {
                      return
                          abi.encodeWithSignature(
                              "relayMessage(address,address,uint256,uint256,bytes)",
                              _sender,
                              _target,
                              _value,
                              _messageNonce,
                              _message
                          );
                  }
                  /// @dev Internal function to check whether the `_target` address is allowed to avoid attack.
                  /// @param _target The address of target address to check.
                  function _validateTargetAddress(address _target) internal view {
                      // @note check more `_target` address to avoid attack in the future when we add more external contracts.
                      require(_target != address(this), "Messenger: Forbid to call self");
                  }
                  function messageNonce() external view virtual returns (uint256);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.9;
              interface ICrossDomainMessenger {
                  /***********
                   * Errors *
                   ***********/
                  error ErrZeroAddress();
                  /**********
                   * Events *
                   **********/
                  /// @notice Emitted when a cross domain message is sent.
                  /// @param sender The address of the sender who initiates the message.
                  /// @param target The address of target contract to call.
                  /// @param value The amount of value passed to the target contract.
                  /// @param messageNonce The nonce of the message.
                  /// @param gasLimit The optional gas limit passed to L1 or L2.
                  /// @param message The calldata passed to the target contract.
                  event SentMessage(
                      address indexed sender,
                      address indexed target,
                      uint256 value,
                      uint256 messageNonce,
                      uint256 gasLimit,
                      bytes message
                  );
                  /// @notice Emitted when a cross domain message is relayed successfully.
                  /// @param messageHash The hash of the message.
                  event RelayedMessage(bytes32 indexed messageHash);
                  /// @notice Emitted when a cross domain message is failed to relay.
                  /// @param messageHash The hash of the message.
                  event FailedRelayedMessage(bytes32 indexed messageHash);
                  /*************************
                   * Public View Functions *
                   *************************/
                  /// @notice Return the sender of a cross domain message.
                  function xDomainMessageSender() external view returns (address);
                  /// @notice Return the nonce of a cross domain message.
                  function messageNonce() external view returns (uint256);
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @notice Send cross chain message from L1 to L2 or L2 to L1.
                  /// @dev EOA addresses and contracts that have not implemented `onDropMessage`
                  /// cannot execute the `dropMessage` operation.
                  /// Please proceed with caution to control risk.
                  /// @param target The address of account who receive the message.
                  /// @param value The amount of ether passed when call target contract.
                  /// @param message The content of the message.
                  /// @param gasLimit Gas limit required to complete the message relay on corresponding chain.
                  function sendMessage(address target, uint256 value, bytes calldata message, uint256 gasLimit) external payable;
                  /// @notice Send cross chain message from L1 to L2 or L2 to L1.
                  /// @dev EOA addresses and contracts that have not implemented `onDropMessage`
                  /// cannot execute the `dropMessage` operation.
                  /// Please proceed with caution to control risk.
                  /// @param target The address of account who receive the message.
                  /// @param value The amount of ether passed when call target contract.
                  /// @param message The content of the message.
                  /// @param gasLimit Gas limit required to complete the message relay on corresponding chain.
                  /// @param refundAddress The address of account who will receive the refunded fee.
                  function sendMessage(
                      address target,
                      uint256 value,
                      bytes calldata message,
                      uint256 gasLimit,
                      address refundAddress
                  ) external payable;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
              pragma solidity ^0.8.0;
              import "../utils/ContextUpgradeable.sol";
              import {Initializable} from "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  function __Ownable_init() internal onlyInitializing {
                      __Ownable_init_unchained();
                  }
                  function __Ownable_init_unchained() internal onlyInitializing {
                      _transferOwnership(_msgSender());
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      _checkOwner();
                      _;
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if the sender is not the owner.
                   */
                  function _checkOwner() internal view virtual {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby disabling any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      _transferOwnership(address(0));
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      _transferOwnership(newOwner);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Internal function without access restriction.
                   */
                  function _transferOwnership(address newOwner) internal virtual {
                      address oldOwner = _owner;
                      _owner = newOwner;
                      emit OwnershipTransferred(oldOwner, newOwner);
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)
              pragma solidity ^0.8.2;
              import "../../utils/AddressUpgradeable.sol";
              /**
               * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
               * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
               * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
               * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
               *
               * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
               * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
               * case an upgrade adds a module that needs to be initialized.
               *
               * For example:
               *
               * [.hljs-theme-light.nopadding]
               * ```solidity
               * contract MyToken is ERC20Upgradeable {
               *     function initialize() initializer public {
               *         __ERC20_init("MyToken", "MTK");
               *     }
               * }
               *
               * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
               *     function initializeV2() reinitializer(2) public {
               *         __ERC20Permit_init("MyToken");
               *     }
               * }
               * ```
               *
               * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
               * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
               *
               * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
               * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
               *
               * [CAUTION]
               * ====
               * Avoid leaving a contract uninitialized.
               *
               * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
               * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
               * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * /// @custom:oz-upgrades-unsafe-allow constructor
               * constructor() {
               *     _disableInitializers();
               * }
               * ```
               * ====
               */
              abstract contract Initializable {
                  /**
                   * @dev Indicates that the contract has been initialized.
                   * @custom:oz-retyped-from bool
                   */
                  uint8 private _initialized;
                  /**
                   * @dev Indicates that the contract is in the process of being initialized.
                   */
                  bool private _initializing;
                  /**
                   * @dev Triggered when the contract has been initialized or reinitialized.
                   */
                  event Initialized(uint8 version);
                  /**
                   * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                   * `onlyInitializing` functions can be used to initialize parent contracts.
                   *
                   * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                   * constructor.
                   *
                   * Emits an {Initialized} event.
                   */
                  modifier initializer() {
                      bool isTopLevelCall = !_initializing;
                      require(
                          (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                          "Initializable: contract is already initialized"
                      );
                      _initialized = 1;
                      if (isTopLevelCall) {
                          _initializing = true;
                      }
                      _;
                      if (isTopLevelCall) {
                          _initializing = false;
                          emit Initialized(1);
                      }
                  }
                  /**
                   * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                   * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                   * used to initialize parent contracts.
                   *
                   * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                   * are added through upgrades and that require initialization.
                   *
                   * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                   * cannot be nested. If one is invoked in the context of another, execution will revert.
                   *
                   * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                   * a contract, executing them in the right order is up to the developer or operator.
                   *
                   * WARNING: setting the version to 255 will prevent any future reinitialization.
                   *
                   * Emits an {Initialized} event.
                   */
                  modifier reinitializer(uint8 version) {
                      require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                      _initialized = version;
                      _initializing = true;
                      _;
                      _initializing = false;
                      emit Initialized(version);
                  }
                  /**
                   * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                   * {initializer} and {reinitializer} modifiers, directly or indirectly.
                   */
                  modifier onlyInitializing() {
                      require(_initializing, "Initializable: contract is not initializing");
                      _;
                  }
                  /**
                   * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                   * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                   * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                   * through proxies.
                   *
                   * Emits an {Initialized} event the first time it is successfully executed.
                   */
                  function _disableInitializers() internal virtual {
                      require(!_initializing, "Initializable: contract is initializing");
                      if (_initialized != type(uint8).max) {
                          _initialized = type(uint8).max;
                          emit Initialized(type(uint8).max);
                      }
                  }
                  /**
                   * @dev Returns the highest version that has been initialized. See {reinitializer}.
                   */
                  function _getInitializedVersion() internal view returns (uint8) {
                      return _initialized;
                  }
                  /**
                   * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                   */
                  function _isInitializing() internal view returns (bool) {
                      return _initializing;
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)
              pragma solidity ^0.8.0;
              import "../utils/ContextUpgradeable.sol";
              import {Initializable} from "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module which allows children to implement an emergency stop
               * mechanism that can be triggered by an authorized account.
               *
               * This module is used through inheritance. It will make available the
               * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
               * the functions of your contract. Note that they will not be pausable by
               * simply including this module, only once the modifiers are put in place.
               */
              abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
                  /**
                   * @dev Emitted when the pause is triggered by `account`.
                   */
                  event Paused(address account);
                  /**
                   * @dev Emitted when the pause is lifted by `account`.
                   */
                  event Unpaused(address account);
                  bool private _paused;
                  /**
                   * @dev Initializes the contract in unpaused state.
                   */
                  function __Pausable_init() internal onlyInitializing {
                      __Pausable_init_unchained();
                  }
                  function __Pausable_init_unchained() internal onlyInitializing {
                      _paused = false;
                  }
                  /**
                   * @dev Modifier to make a function callable only when the contract is not paused.
                   *
                   * Requirements:
                   *
                   * - The contract must not be paused.
                   */
                  modifier whenNotPaused() {
                      _requireNotPaused();
                      _;
                  }
                  /**
                   * @dev Modifier to make a function callable only when the contract is paused.
                   *
                   * Requirements:
                   *
                   * - The contract must be paused.
                   */
                  modifier whenPaused() {
                      _requirePaused();
                      _;
                  }
                  /**
                   * @dev Returns true if the contract is paused, and false otherwise.
                   */
                  function paused() public view virtual returns (bool) {
                      return _paused;
                  }
                  /**
                   * @dev Throws if the contract is paused.
                   */
                  function _requireNotPaused() internal view virtual {
                      require(!paused(), "Pausable: paused");
                  }
                  /**
                   * @dev Throws if the contract is not paused.
                   */
                  function _requirePaused() internal view virtual {
                      require(paused(), "Pausable: not paused");
                  }
                  /**
                   * @dev Triggers stopped state.
                   *
                   * Requirements:
                   *
                   * - The contract must not be paused.
                   */
                  function _pause() internal virtual whenNotPaused {
                      _paused = true;
                      emit Paused(_msgSender());
                  }
                  /**
                   * @dev Returns to normal state.
                   *
                   * Requirements:
                   *
                   * - The contract must be paused.
                   */
                  function _unpause() internal virtual whenPaused {
                      _paused = false;
                      emit Unpaused(_msgSender());
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)
              pragma solidity ^0.8.0;
              import {Initializable} from "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module that helps prevent reentrant calls to a function.
               *
               * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
               * available, which can be applied to functions to make sure there are no nested
               * (reentrant) calls to them.
               *
               * Note that because there is a single `nonReentrant` guard, functions marked as
               * `nonReentrant` may not call one another. This can be worked around by making
               * those functions `private`, and then adding `external` `nonReentrant` entry
               * points to them.
               *
               * TIP: If you would like to learn more about reentrancy and alternative ways
               * to protect against it, check out our blog post
               * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
               */
              abstract contract ReentrancyGuardUpgradeable is Initializable {
                  // Booleans are more expensive than uint256 or any type that takes up a full
                  // word because each write operation emits an extra SLOAD to first read the
                  // slot's contents, replace the bits taken up by the boolean, and then write
                  // back. This is the compiler's defense against contract upgrades and
                  // pointer aliasing, and it cannot be disabled.
                  // The values being non-zero value makes deployment a bit more expensive,
                  // but in exchange the refund on every call to nonReentrant will be lower in
                  // amount. Since refunds are capped to a percentage of the total
                  // transaction's gas, it is best to keep them low in cases like this one, to
                  // increase the likelihood of the full refund coming into effect.
                  uint256 private constant _NOT_ENTERED = 1;
                  uint256 private constant _ENTERED = 2;
                  uint256 private _status;
                  function __ReentrancyGuard_init() internal onlyInitializing {
                      __ReentrancyGuard_init_unchained();
                  }
                  function __ReentrancyGuard_init_unchained() internal onlyInitializing {
                      _status = _NOT_ENTERED;
                  }
                  /**
                   * @dev Prevents a contract from calling itself, directly or indirectly.
                   * Calling a `nonReentrant` function from another `nonReentrant`
                   * function is not supported. It is possible to prevent this from happening
                   * by making the `nonReentrant` function external, and making it call a
                   * `private` function that does the actual work.
                   */
                  modifier nonReentrant() {
                      _nonReentrantBefore();
                      _;
                      _nonReentrantAfter();
                  }
                  function _nonReentrantBefore() private {
                      // On the first call to nonReentrant, _status will be _NOT_ENTERED
                      require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                      // Any calls to nonReentrant after this point will fail
                      _status = _ENTERED;
                  }
                  function _nonReentrantAfter() private {
                      // By storing the original value once again, a refund is triggered (see
                      // https://eips.ethereum.org/EIPS/eip-2200)
                      _status = _NOT_ENTERED;
                  }
                  /**
                   * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
                   * `nonReentrant` function in the call stack.
                   */
                  function _reentrancyGuardEntered() internal view returns (bool) {
                      return _status == _ENTERED;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library AddressUpgradeable {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   *
                   * Furthermore, `isContract` will also return true if the target contract within
                   * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                   * which only has an effect at the end of a transaction.
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                   * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                   *
                   * _Available since v4.8._
                   */
                  function verifyCallResultFromTarget(
                      address target,
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      if (success) {
                          if (returndata.length == 0) {
                              // only check isContract if the call was successful and the return data is empty
                              // otherwise we already know that it was a contract
                              require(isContract(target), "Address: call to non-contract");
                          }
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  /**
                   * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason or using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  function _revert(bytes memory returndata, string memory errorMessage) private pure {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          /// @solidity memory-safe-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.4) (utils/Context.sol)
              pragma solidity ^0.8.0;
              import {Initializable} from "../proxy/utils/Initializable.sol";
              /**
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract ContextUpgradeable is Initializable {
                  function __Context_init() internal onlyInitializing {
                  }
                  function __Context_init_unchained() internal onlyInitializing {
                  }
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      return msg.data;
                  }
                  function _contextSuffixLength() internal view virtual returns (uint256) {
                      return 0;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }
              

              File 4 of 6: TransparentUpgradeableProxy
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
               * proxy whose upgrades are fully controlled by the current implementation.
               */
              interface IERC1822Proxiable {
                  /**
                   * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                   * address.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy.
                   */
                  function proxiableUUID() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC1967.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
               *
               * _Available since v4.8.3._
               */
              interface IERC1967 {
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Emitted when the beacon is changed.
                   */
                  event BeaconUpgraded(address indexed beacon);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)
              pragma solidity ^0.8.0;
              import "../Proxy.sol";
              import "./ERC1967Upgrade.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               */
              contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializing the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) payable {
                      _upgradeToAndCall(_logic, _data, false);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      return ERC1967Upgrade._getImplementation();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/ERC1967/ERC1967Upgrade.sol)
              pragma solidity ^0.8.2;
              import "../beacon/IBeacon.sol";
              import "../../interfaces/IERC1967.sol";
              import "../../interfaces/draft-IERC1822.sol";
              import "../../utils/Address.sol";
              import "../../utils/StorageSlot.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               */
              abstract contract ERC1967Upgrade is IERC1967 {
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                      _upgradeTo(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {
                      // Upgrades from old implementations will perform a rollback test. This test requires the new
                      // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                      // this special case will break upgrade paths from old UUPS implementation to new ones.
                      if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                          _setImplementation(newImplementation);
                      } else {
                          try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                              require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                          } catch {
                              revert("ERC1967Upgrade: new implementation is not UUPS");
                          }
                          _upgradeToAndCall(newImplementation, data, forceCall);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                      require(
                          Address.isContract(IBeacon(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 {
                              revert(0, returndatasize())
                          }
                          default {
                              return(0, returndatasize())
                          }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overridden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {}
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/transparent/TransparentUpgradeableProxy.sol)
              pragma solidity ^0.8.0;
              import "../ERC1967/ERC1967Proxy.sol";
              /**
               * @dev Interface for {TransparentUpgradeableProxy}. In order to implement transparency, {TransparentUpgradeableProxy}
               * does not implement this interface directly, and some of its functions are implemented by an internal dispatch
               * mechanism. The compiler is unaware that these functions are implemented by {TransparentUpgradeableProxy} and will not
               * include them in the ABI so this interface must be used to interact with it.
               */
              interface ITransparentUpgradeableProxy is IERC1967 {
                  function admin() external view returns (address);
                  function implementation() external view returns (address);
                  function changeAdmin(address) external;
                  function upgradeTo(address) external;
                  function upgradeToAndCall(address, bytes memory) external payable;
              }
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               *
               * NOTE: The real interface of this proxy is that defined in `ITransparentUpgradeableProxy`. This contract does not
               * inherit from that interface, and instead the admin functions are implicitly implemented using a custom dispatch
               * mechanism in `_fallback`. Consequently, the compiler will not produce an ABI for this contract. This is necessary to
               * fully implement transparency without decoding reverts caused by selector clashes between the proxy and the
               * implementation.
               *
               * WARNING: It is not recommended to extend this contract to add additional external functions. If you do so, the compiler
               * will not check that there are no selector conflicts, due to the note above. A selector clash between any new function
               * and the functions declared in {ITransparentUpgradeableProxy} will be resolved in favor of the new one. This could
               * render the admin operations inaccessible, which could prevent upgradeability. Transparency may also be compromised.
               */
              contract TransparentUpgradeableProxy is ERC1967Proxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                   */
                  constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                      _changeAdmin(admin_);
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   *
                   * CAUTION: This modifier is deprecated, as it could cause issues if the modified function has arguments, and the
                   * implementation provides a function with the same selector.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev If caller is the admin process the call internally, otherwise transparently fallback to the proxy behavior
                   */
                  function _fallback() internal virtual override {
                      if (msg.sender == _getAdmin()) {
                          bytes memory ret;
                          bytes4 selector = msg.sig;
                          if (selector == ITransparentUpgradeableProxy.upgradeTo.selector) {
                              ret = _dispatchUpgradeTo();
                          } else if (selector == ITransparentUpgradeableProxy.upgradeToAndCall.selector) {
                              ret = _dispatchUpgradeToAndCall();
                          } else if (selector == ITransparentUpgradeableProxy.changeAdmin.selector) {
                              ret = _dispatchChangeAdmin();
                          } else if (selector == ITransparentUpgradeableProxy.admin.selector) {
                              ret = _dispatchAdmin();
                          } else if (selector == ITransparentUpgradeableProxy.implementation.selector) {
                              ret = _dispatchImplementation();
                          } else {
                              revert("TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                          }
                          assembly {
                              return(add(ret, 0x20), mload(ret))
                          }
                      } else {
                          super._fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function _dispatchAdmin() private returns (bytes memory) {
                      _requireZeroValue();
                      address admin = _getAdmin();
                      return abi.encode(admin);
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function _dispatchImplementation() private returns (bytes memory) {
                      _requireZeroValue();
                      address implementation = _implementation();
                      return abi.encode(implementation);
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _dispatchChangeAdmin() private returns (bytes memory) {
                      _requireZeroValue();
                      address newAdmin = abi.decode(msg.data[4:], (address));
                      _changeAdmin(newAdmin);
                      return "";
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   */
                  function _dispatchUpgradeTo() private returns (bytes memory) {
                      _requireZeroValue();
                      address newImplementation = abi.decode(msg.data[4:], (address));
                      _upgradeToAndCall(newImplementation, bytes(""), false);
                      return "";
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   */
                  function _dispatchUpgradeToAndCall() private returns (bytes memory) {
                      (address newImplementation, bytes memory data) = abi.decode(msg.data[4:], (address, bytes));
                      _upgradeToAndCall(newImplementation, data, true);
                      return "";
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * CAUTION: This function is deprecated. Use {ERC1967Upgrade-_getAdmin} instead.
                   */
                  function _admin() internal view virtual returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @dev To keep this contract fully transparent, all `ifAdmin` functions must be payable. This helper is here to
                   * emulate some proxy functions being non-payable while still allowing value to pass through.
                   */
                  function _requireZeroValue() private {
                      require(msg.value == 0);
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   *
                   * Furthermore, `isContract` will also return true if the target contract within
                   * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                   * which only has an effect at the end of a transaction.
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                   * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                   *
                   * _Available since v4.8._
                   */
                  function verifyCallResultFromTarget(
                      address target,
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      if (success) {
                          if (returndata.length == 0) {
                              // only check isContract if the call was successful and the return data is empty
                              // otherwise we already know that it was a contract
                              require(isContract(target), "Address: call to non-contract");
                          }
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  /**
                   * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason or using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  function _revert(bytes memory returndata, string memory errorMessage) private pure {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          /// @solidity memory-safe-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
              // This file was procedurally generated from scripts/generate/templates/StorageSlot.js.
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```solidity
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
               * _Available since v4.9 for `string`, `bytes`._
               */
              library StorageSlot {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  struct StringSlot {
                      string value;
                  }
                  struct BytesSlot {
                      bytes value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `StringSlot` with member `value` located at `slot`.
                   */
                  function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
                   */
                  function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := store.slot
                      }
                  }
                  /**
                   * @dev Returns an `BytesSlot` with member `value` located at `slot`.
                   */
                  function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
                   */
                  function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := store.slot
                      }
                  }
              }
              

              File 5 of 6: Rollup
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.16;
              interface IL1MessageQueue {
                  /**********
                   * Errors *
                   **********/
                  /// @dev Thrown when the given address is `address(0)`.
                  error ErrZeroAddress();
                  /**********
                   * Events *
                   **********/
                  /// @notice Emitted when a new L1 => L2 transaction is appended to the queue.
                  /// @param sender The address of account who initiates the transaction.
                  /// @param target The address of account who will receive the transaction.
                  /// @param value The value passed with the transaction.
                  /// @param queueIndex The index of this transaction in the queue.
                  /// @param gasLimit Gas limit required to complete the message relay on L2.
                  /// @param data The calldata of the transaction.
                  event QueueTransaction(
                      address indexed sender,
                      address indexed target,
                      uint256 value,
                      uint64 queueIndex,
                      uint256 gasLimit,
                      bytes data
                  );
                  /// @notice Emitted when some L1 => L2 transactions are included in L1.
                  /// @param startIndex The start index of messages popped.
                  /// @param count The number of messages popped.
                  /// @param skippedBitmap A bitmap indicates whether a message is skipped.
                  event DequeueTransaction(uint256 startIndex, uint256 count, uint256 skippedBitmap);
                  /// @notice Emitted when a message is dropped from L1.
                  /// @param index The index of message dropped.
                  event DropTransaction(uint256 index);
                  /// @notice Emitted when owner updates gas oracle contract.
                  /// @param _oldGasOracle The address of old gas oracle contract.
                  /// @param _newGasOracle The address of new gas oracle contract.
                  event UpdateGasOracle(address indexed _oldGasOracle, address indexed _newGasOracle);
                  /// @notice Emitted when owner updates EnforcedTxGateway contract.
                  /// @param _oldGateway The address of old EnforcedTxGateway contract.
                  /// @param _newGateway The address of new EnforcedTxGateway contract.
                  event UpdateEnforcedTxGateway(address indexed _oldGateway, address indexed _newGateway);
                  /// @notice Emitted when owner updates max gas limit.
                  /// @param _oldMaxGasLimit The old max gas limit.
                  /// @param _newMaxGasLimit The new max gas limit.
                  event UpdateMaxGasLimit(uint256 _oldMaxGasLimit, uint256 _newMaxGasLimit);
                  /*************************
                   * Public View Functions *
                   *************************/
                  /// @notice The start index of all pending inclusion messages.
                  function pendingQueueIndex() external view returns (uint256);
                  /// @notice Return the index of next appended message.
                  /// @dev Also the total number of appended messages.
                  function nextCrossDomainMessageIndex() external view returns (uint256);
                  /// @notice Return the message of in `queueIndex`.
                  /// @param queueIndex The index to query.
                  function getCrossDomainMessage(uint256 queueIndex) external view returns (bytes32);
                  /// @notice Return the amount of ETH should pay for cross domain message.
                  /// @param sender The address of the message sender.
                  /// @param gasLimit Gas limit required to complete the message relay on L2.
                  /// @dev Estimates the fee for a cross-domain message.
                  function estimateCrossDomainMessageFee(address sender, uint256 gasLimit) external view returns (uint256);
                  /// @notice Return the amount of intrinsic gas fee should pay for cross domain message.
                  /// @param _calldata The calldata of L1-initiated transaction.
                  function calculateIntrinsicGasFee(bytes memory _calldata) external view returns (uint256);
                  /// @notice Return the hash of a L1 message.
                  /// @param sender The address of sender.
                  /// @param queueIndex The queue index of this message.
                  /// @param value The amount of Ether transfer to target.
                  /// @param target The address of target.
                  /// @param gasLimit The gas limit provided.
                  /// @param data The calldata passed to target address.
                  function computeTransactionHash(
                      address sender,
                      uint256 queueIndex,
                      uint256 value,
                      address target,
                      uint256 gasLimit,
                      bytes calldata data
                  ) external view returns (bytes32);
                  /// @notice Return whether the message is skipped.
                  /// @param queueIndex The queue index of the message to check.
                  function isMessageSkipped(uint256 queueIndex) external view returns (bool);
                  /// @notice Return whether the message is dropped.
                  /// @param queueIndex The queue index of the message to check.
                  function isMessageDropped(uint256 queueIndex) external view returns (bool);
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @notice Append a L1 to L2 message into this contract.
                  /// @param target The address of target contract to call in L2.
                  /// @param gasLimit The maximum gas should be used for relay this message in L2.
                  /// @param data The calldata passed to target contract.
                  function appendCrossDomainMessage(address target, uint256 gasLimit, bytes calldata data) external;
                  /// @notice Append an enforced transaction to this contract.
                  /// @dev The address of sender should be an EOA.
                  /// @param sender The address of sender who will initiate this transaction in L2.
                  /// @param target The address of target contract to call in L2.
                  /// @param value The value passed
                  /// @param gasLimit The maximum gas should be used for this transaction in L2.
                  /// @param data The calldata passed to target contract.
                  function appendEnforcedTransaction(
                      address sender,
                      address target,
                      uint256 value,
                      uint256 gasLimit,
                      bytes calldata data
                  ) external;
                  /// @notice Pop finalized messages from queue.
                  ///
                  /// @dev We can pop at most 256 messages each time. And if the message is not skipped,
                  ///      the corresponding entry will be cleared.
                  ///
                  /// @param startIndex The start index to pop.
                  /// @param count The number of messages to pop.
                  /// @param skippedBitmap A bitmap indicates whether a message is skipped.
                  function popCrossDomainMessage(uint256 startIndex, uint256 count, uint256 skippedBitmap) external;
                  /// @notice Drop a skipped message from the queue.
                  function dropCrossDomainMessage(uint256 index) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              interface IRollup {
                  /***********
                   * Structs *
                   ***********/
                  /// @param version                  The version of current batch.
                  /// @param parentBatchHeader        The header of parent batch, see the comments of `BatchHeaderV0Codec`.
                  /// @param blockContexts            The block contexts of current batch.
                  /// @param skippedL1MessageBitmap   The bitmap indicates whether each L1 message is skipped or not.
                  /// @param prevStateRoot            The state root of parent batch.
                  /// @param postStateRoot            The state root of current batch.
                  /// @param withdrawalRoot           The withdraw trie root of current batch.
                  struct BatchDataInput {
                      uint8 version;
                      bytes parentBatchHeader;
                      bytes blockContexts;
                      bytes skippedL1MessageBitmap;
                      bytes32 prevStateRoot;
                      bytes32 postStateRoot;
                      bytes32 withdrawalRoot;
                  }
                  /// @param signedSequencers The bitmap of signed sequencers
                  /// @param sequencerSets    The latest 3 sequencer sets
                  /// @param signature        The BLS signature
                  struct BatchSignatureInput {
                      uint256 signedSequencersBitmap;
                      bytes sequencerSets;
                      bytes signature;
                  }
                  /// @param originTimestamp
                  /// @param finalizeTimestamp
                  /// @param blockNumber
                  struct BatchData {
                      uint256 originTimestamp;
                      uint256 finalizeTimestamp;
                      uint256 blockNumber;
                      uint256 signedSequencersBitmap;
                  }
                  /// @dev Structure to store information about a batch challenge.
                  /// @param batchIndex The index of the challenged batch.
                  /// @param challenger The address of the challenger.
                  /// @param challengeDeposit The amount of deposit put up by the challenger.
                  /// @param startTime The timestamp when the challenge started.
                  /// @param challengeSuccess Flag indicating whether the challenge was successful.
                  /// @param finished Flag indicating whether the challenge has been resolved.
                  struct BatchChallenge {
                      uint64 batchIndex;
                      address challenger;
                      uint256 challengeDeposit;
                      uint256 startTime;
                      bool challengeSuccess;
                      bool finished;
                  }
                  /// @param receiver
                  /// @param amount
                  struct BatchChallengeReward {
                      address receiver;
                      uint256 amount;
                  }
                  /***********
                   * Errors *
                   ***********/
                  /// @notice error zero address
                  error ErrZeroAddress();
                  /**********
                   * Events *
                   **********/
                  /// @notice Emitted when a new batch is committed.
                  /// @param batchIndex   The index of the batch.
                  /// @param batchHash    The hash of the batch.
                  event CommitBatch(uint256 indexed batchIndex, bytes32 indexed batchHash);
                  /// @notice revert a pending batch.
                  /// @param batchIndex   The index of the batch.
                  /// @param batchHash    The hash of the batch
                  event RevertBatch(uint256 indexed batchIndex, bytes32 indexed batchHash);
                  /// @notice Emitted when a batch is finalized.
                  /// @param batchIndex   The index of the batch.
                  /// @param batchHash    The hash of the batch
                  /// @param stateRoot    The state root on layer 2 after this batch.
                  /// @param withdrawRoot The merkle root on layer2 after this batch.
                  event FinalizeBatch(uint256 indexed batchIndex, bytes32 indexed batchHash, bytes32 stateRoot, bytes32 withdrawRoot);
                  /// @notice Emitted when owner updates the proofWindow parameter.
                  /// @param oldWindow    The old proofWindow.
                  /// @param newWindow    The new proofWindow.
                  event UpdateProofWindow(uint256 oldWindow, uint256 newWindow);
                  /// @notice Emitted when owner updates the finalizationPeriodSeconds parameter.
                  /// @param oldPeriod    The old finalizationPeriodSeconds.
                  /// @param newPeriod    The new finalizationPeriodSeconds.
                  event UpdateFinalizationPeriodSeconds(uint256 oldPeriod, uint256 newPeriod);
                  /// @notice Emitted when owner updates the status of challenger.
                  /// @param account  The address of account updated.
                  /// @param status   The status of the account updated.
                  event UpdateChallenger(address indexed account, bool status);
                  /// @notice Emitted when the address of rollup verifier is updated.
                  /// @param oldVerifier  The address of old rollup verifier.
                  /// @param newVerifier  The address of new rollup verifier.
                  event UpdateVerifier(address indexed oldVerifier, address indexed newVerifier);
                  /// @notice Emitted when the proof reward percent is updated.
                  /// @param oldPercent  The old proofRewardPercent.
                  /// @param newPercent  The new proofRewardPercent.
                  event UpdateProofRewardPercent(uint256 oldPercent, uint256 newPercent);
                  /// @notice Emit when prove remaining claimed.
                  /// @param receiver  receiver address.
                  /// @param amount    claimed amount.
                  event ProveRemainingClaimed(address receiver, uint256 amount);
                  /// @notice Emitted when the state of Challenge is updated.
                  /// @param batchIndex       The index of the batch.
                  /// @param challenger       The address of challenger.
                  /// @param challengeDeposit The deposit of challenger.
                  event ChallengeState(uint64 indexed batchIndex, address indexed challenger, uint256 challengeDeposit);
                  /// @notice Emitted when the result of Challenge is updated.
                  /// @param batchIndex   The index of the batch.
                  /// @param winner       The address of winner.
                  /// @param res          The result of challenge.
                  event ChallengeRes(uint256 indexed batchIndex, address indexed winner, string indexed res);
                  /// @notice Emitted when the challenger claim the challenge reward.
                  /// @param receiver  receiver address
                  /// @param amount    claimed amount
                  event ChallengeRewardClaim(address indexed receiver, uint256 amount);
                  /*************************
                   * Public View Functions *
                   *************************/
                  /// @notice The latest finalized batch index.
                  function lastFinalizedBatchIndex() external view returns (uint256);
                  /// @notice The latest finalized batch index.
                  function lastCommittedBatchIndex() external view returns (uint256);
                  /// @notice Return the batch hash of a committed batch.
                  /// @param batchIndex The index of the batch.
                  function committedBatches(uint256 batchIndex) external view returns (bytes32);
                  /// @notice Return the state root of a committed batch.
                  /// @param batchIndex The index of the batch.
                  function finalizedStateRoots(uint256 batchIndex) external view returns (bytes32);
                  /// @notice Return the the committed batch of withdrawalRoot.
                  /// @param withdrawalRoot The withdrawal root.
                  function withdrawalRoots(bytes32 withdrawalRoot) external view returns (bool);
                  /// @notice Return whether the batch is finalized by batch index.
                  /// @param batchIndex The index of the batch.
                  function isBatchFinalized(uint256 batchIndex) external view returns (bool);
                  /// @notice Return the rollup config of finalizationPeriodSeconds.
                  function finalizationPeriodSeconds() external view returns (uint256);
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @notice Commit a batch of transactions on layer 1.
                  ///
                  /// @param batchDataInput       The BatchDataInput struct
                  /// @param batchSignatureInput  The BatchSignatureInput struct
                  function commitBatch(
                      BatchDataInput calldata batchDataInput,
                      BatchSignatureInput calldata batchSignatureInput
                  ) external payable;
                  /// @notice Revert a pending batch.
                  /// @dev one can only revert unfinalized batches.
                  /// @param batchHeader  The header of current batch, see the encoding in comments of `commitBatch`.
                  /// @param count        The number of subsequent batches to revert, including current batch.
                  function revertBatch(bytes calldata batchHeader, uint256 count) external;
                  /// @notice Claim challenge reward
                  /// @param receiver The receiver address
                  function claimReward(address receiver) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              import {OwnableUpgradeable} from "node_modules/@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
              import {PausableUpgradeable} from "node_modules/@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol";
              import {BatchHeaderCodecV0} from "../../libraries/codec/BatchHeaderCodecV0.sol";
              import {BatchCodecV0} from "../../libraries/codec/BatchCodecV0.sol";
              import {IRollupVerifier} from "../../libraries/verifier/IRollupVerifier.sol";
              import {IL1MessageQueue} from "./IL1MessageQueue.sol";
              import {IRollup} from "./IRollup.sol";
              import {IL1Staking} from "../staking/IL1Staking.sol";
              // solhint-disable no-inline-assembly
              // solhint-disable reason-string
              /// @title Rollup
              /// @notice This contract maintains data for the Morph rollup.
              contract Rollup is IRollup, OwnableUpgradeable, PausableUpgradeable {
                  /*************
                   * Constants *
                   *************/
                  /// @notice The zero versioned hash.
                  bytes32 internal constant ZERO_VERSIONED_HASH = 0x010657f37554c781402a22917dee2f75def7ab966d7b770905398eba3c444014;
                  /// @notice The BLS MODULUS. Deprecated.
                  uint256 internal constant __BLS_MODULUS =
                      52435875175126190479447740508185965837690552500527637822603658699938581184513;
                  /// @dev Address of the point evaluation precompile used for EIP-4844 blob verification.
                  address internal constant POINT_EVALUATION_PRECOMPILE_ADDR = address(0x0A);
                  /// @notice The chain id of the corresponding layer 2 chain.
                  uint64 public immutable LAYER_2_CHAIN_ID;
                  /*************
                   * Variables *
                   *************/
                  /// @notice L1 staking contract
                  address public l1StakingContract;
                  /// @notice Batch challenge time.
                  uint256 public finalizationPeriodSeconds;
                  /// @notice The time when zkProof was generated and executed.
                  uint256 public proofWindow;
                  /// @notice The maximum number of transactions allowed in each chunk. Deprecated.
                  uint256 public __maxNumTxInChunk;
                  /// @notice The address of L1MessageQueue.
                  address public messageQueue;
                  /// @notice The address of RollupVerifier.
                  address public verifier;
                  /// @inheritdoc IRollup
                  uint256 public override lastFinalizedBatchIndex;
                  /// @inheritdoc IRollup
                  uint256 public override lastCommittedBatchIndex;
                  /// @notice Whether an account is a challenger.
                  mapping(address challengerAddress => bool isChallenger) public isChallenger;
                  /// @inheritdoc IRollup
                  mapping(uint256 batchIndex => bytes32 stateRoot) public override finalizedStateRoots;
                  /// @notice Store committed batch hash.
                  mapping(uint256 batchIndex => bytes32 batchHash) public override committedBatches;
                  /// @notice Store committed batch base.
                  mapping(uint256 batchIndex => BatchData) public batchDataStore;
                  /// @notice Store the withdrawalRoot.
                  mapping(bytes32 withdrawalRoot => bool exist) public withdrawalRoots;
                  /// @notice Store Challenge Information.
                  mapping(uint256 batchIndex => BatchChallenge) public challenges;
                  /// @notice Store Challenge reward information.
                  mapping(address owner => uint256 amount) public batchChallengeReward;
                  /// @notice Whether in challenge
                  bool public inChallenge;
                  /// @notice The batch being challenged
                  uint256 public batchChallenged;
                  /// @notice The index of the revert request.
                  uint256 public revertReqIndex;
                  /// @notice percentage awarded to prover
                  uint256 public proofRewardPercent;
                  /// @notice prove remaining
                  uint256 public proveRemaining;
                  /**********************
                   * Function Modifiers *
                   **********************/
                  /// @notice Only active staker allowed.
                  modifier onlyActiveStaker() {
                      require(IL1Staking(l1StakingContract).isActiveStaker(_msgSender()), "only active staker allowed");
                      _;
                  }
                  /// @notice Only challenger allowed.
                  modifier onlyChallenger() {
                      require(isChallenger[_msgSender()], "caller challenger allowed");
                      _;
                  }
                  /// @notice Modifier to ensure that there is no pending revert request.
                  modifier nonReqRevert() {
                      require(revertReqIndex == 0, "need revert");
                      _;
                  }
                  /***************
                   * Constructor *
                   ***************/
                  /// @notice constructor
                  /// @param _chainID     The chain ID
                  constructor(uint64 _chainID) {
                      LAYER_2_CHAIN_ID = _chainID;
                      _disableInitializers();
                  }
                  /// @notice Allow the contract to receive ETH.
                  receive() external payable {}
                  /***************
                   * Initializer *
                   ***************/
                  /// @notice initializer
                  /// @param _l1StakingContract         l1 staking contract
                  /// @param _messageQueue              message queue
                  /// @param _verifier                  verifier
                  /// @param _finalizationPeriodSeconds finalization period seconds
                  /// @param _proofWindow               proof window
                  function initialize(
                      address _l1StakingContract,
                      address _messageQueue,
                      address _verifier,
                      uint256 _finalizationPeriodSeconds,
                      uint256 _proofWindow,
                      uint256 _proofRewardPercent
                  ) public initializer {
                      if (_messageQueue == address(0) || _verifier == address(0)) {
                          revert ErrZeroAddress();
                      }
                      require(_l1StakingContract != address(0), "invalid l1 staking contract");
                      __Pausable_init();
                      __Ownable_init();
                      l1StakingContract = _l1StakingContract;
                      messageQueue = _messageQueue;
                      verifier = _verifier;
                      finalizationPeriodSeconds = _finalizationPeriodSeconds;
                      proofWindow = _proofWindow;
                      proofRewardPercent = _proofRewardPercent;
                      emit UpdateVerifier(address(0), _verifier);
                      emit UpdateFinalizationPeriodSeconds(0, _finalizationPeriodSeconds);
                      emit UpdateProofWindow(0, _proofWindow);
                      emit UpdateProofRewardPercent(0, _proofRewardPercent);
                  }
                  /************************
                   * Restricted Functions *
                   ************************/
                  /// @notice Import layer 2 genesis block
                  function importGenesisBatch(bytes calldata _batchHeader) external onlyOwner {
                      // check whether the genesis batch is imported
                      // require(finalizedStateRoots[0] == bytes32(0), "genesis batch imported");
                      (uint256 memPtr, bytes32 _batchHash) = _loadBatchHeader(_batchHeader);
                      uint256 _batchIndex = BatchHeaderCodecV0.getBatchIndex(memPtr);
                      bytes32 _postStateRoot = BatchHeaderCodecV0.getPostStateHash(memPtr);
                      require(_postStateRoot != bytes32(0), "zero state root");
                      // check all fields except `dataHash` and `lastBlockHash` are zero
                      require(BatchHeaderCodecV0.getL1MessagePopped(memPtr) == 0, "l1 message popped should be 0");
                      require(BatchHeaderCodecV0.getDataHash(memPtr) != bytes32(0), "zero data hash");
                      require(BatchHeaderCodecV0.getBlobVersionedHash(memPtr) == ZERO_VERSIONED_HASH, "invalid versioned hash");
                      committedBatches[_batchIndex] = _batchHash;
                      batchDataStore[_batchIndex] = BatchData(block.timestamp, block.timestamp, 0, 0);
                      finalizedStateRoots[_batchIndex] = _postStateRoot;
                      lastCommittedBatchIndex = _batchIndex;
                      lastFinalizedBatchIndex = _batchIndex;
                      emit CommitBatch(_batchIndex, _batchHash);
                      emit FinalizeBatch(_batchIndex, _batchHash, _postStateRoot, bytes32(0));
                  }
                  /// @inheritdoc IRollup
                  function commitBatch(
                      BatchDataInput calldata batchDataInput,
                      BatchSignatureInput calldata batchSignatureInput
                  ) external payable override onlyActiveStaker nonReqRevert whenNotPaused {
                      require(batchDataInput.version == 0, "invalid version");
                      // check whether the batch is empty
                      uint256 _blockContextsLength = batchDataInput.blockContexts.length;
                      require(_blockContextsLength > 0, "batch is empty");
                      require(batchDataInput.prevStateRoot != bytes32(0), "previous state root is zero");
                      require(batchDataInput.postStateRoot != bytes32(0), "new state root is zero");
                      // The overall memory layout in this function is organized as follows
                      // +---------------------+-------------------+------------------+
                      // | parent batch header | batch data hashes | new batch header |
                      // +---------------------+-------------------+------------------+
                      // ^                     ^                   ^
                      // batchPtr              dataPtr             newBatchPtr (re-use var batchPtr)
                      //
                      // 1. We copy the parent batch header from calldata to memory starting at batchPtr
                      // 2. we store the batch data hash
                      // 3. The memory starting at `newBatchPtr` is used to store the new batch header and compute
                      //    the batch hash.
                      // the variable `batchPtr` will be reused later for the current batch
                      (uint256 _batchPtr, bytes32 _parentBatchHash) = _loadBatchHeader(batchDataInput.parentBatchHeader);
                      uint256 _batchIndex = BatchHeaderCodecV0.getBatchIndex(_batchPtr);
                      require(committedBatches[_batchIndex] == _parentBatchHash, "incorrect parent batch hash");
                      require(committedBatches[_batchIndex + 1] == bytes32(0), "batch already committed");
                      require(_batchIndex == lastCommittedBatchIndex, "incorrect batch index");
                      uint256 _totalL1MessagesPoppedOverall = BatchHeaderCodecV0.getTotalL1MessagePopped(_batchPtr);
                      // compute the data hash for batch
                      uint256 _totalL1MessagesPoppedInBatch;
                      uint256 _totalNumL1Messages;
                      bytes32 dataHash;
                      (dataHash, _totalNumL1Messages) = _commitBatch(
                          batchDataInput.blockContexts,
                          _totalL1MessagesPoppedInBatch,
                          _totalL1MessagesPoppedOverall,
                          batchDataInput.skippedL1MessageBitmap
                      );
                      unchecked {
                          _totalL1MessagesPoppedInBatch += _totalNumL1Messages;
                          _totalL1MessagesPoppedOverall += _totalNumL1Messages;
                      }
                      // check the length of bitmap
                      unchecked {
                          require(
                              ((_totalL1MessagesPoppedInBatch + 255) / 256) * 32 == batchDataInput.skippedL1MessageBitmap.length,
                              "wrong bitmap length"
                          );
                      }
                      assembly {
                          _batchIndex := add(_batchIndex, 1) // increase batch index
                      }
                      bytes32 _blobVersionedHash = (blobhash(0) == bytes32(0)) ? ZERO_VERSIONED_HASH : blobhash(0);
                      {
                          uint256 _headerLength = BatchHeaderCodecV0.BATCH_HEADER_FIXED_LENGTH +
                              batchDataInput.skippedL1MessageBitmap.length;
                          assembly {
                              _batchPtr := mload(0x40)
                              mstore(0x40, add(_batchPtr, mul(_headerLength, 32)))
                          }
                          // store entries, the order matters
                          BatchHeaderCodecV0.storeVersion(_batchPtr, batchDataInput.version);
                          BatchHeaderCodecV0.storeBatchIndex(_batchPtr, _batchIndex);
                          BatchHeaderCodecV0.storeL1MessagePopped(_batchPtr, _totalL1MessagesPoppedInBatch);
                          BatchHeaderCodecV0.storeTotalL1MessagePopped(_batchPtr, _totalL1MessagesPoppedOverall);
                          BatchHeaderCodecV0.storeDataHash(_batchPtr, dataHash);
                          BatchHeaderCodecV0.storePrevStateHash(_batchPtr, batchDataInput.prevStateRoot);
                          BatchHeaderCodecV0.storePostStateHash(_batchPtr, batchDataInput.postStateRoot);
                          BatchHeaderCodecV0.storeWithdrawRootHash(_batchPtr, batchDataInput.withdrawalRoot);
                          BatchHeaderCodecV0.storeSequencerSetVerifyHash(_batchPtr, keccak256(batchSignatureInput.sequencerSets));
                          BatchHeaderCodecV0.storeParentBatchHash(_batchPtr, _parentBatchHash);
                          BatchHeaderCodecV0.storeSkippedBitmap(_batchPtr, batchDataInput.skippedL1MessageBitmap);
                          BatchHeaderCodecV0.storeBlobVersionedHash(_batchPtr, _blobVersionedHash);
                          committedBatches[_batchIndex] = BatchHeaderCodecV0.computeBatchHash(_batchPtr, _headerLength);
                          uint256 proveRemainingTime = 0;
                          if (inChallenge){
                              // Make the batch finalize time longer than the time required for the current challenge
                              proveRemainingTime = proofWindow + challenges[batchChallenged].startTime - block.timestamp;
                          }
                          // storage batch data for challenge status check
                          batchDataStore[_batchIndex] = BatchData(
                              block.timestamp,
                              block.timestamp + finalizationPeriodSeconds + proveRemainingTime,
                              _loadL2BlockNumber(batchDataInput.blockContexts),
                              // Before BLS is implemented, the accuracy of the sequencer set uploaded by rollup cannot be guaranteed.
                              // Therefore, if the batch is successfully challenged, only the submitter will be punished.
                              IL1Staking(l1StakingContract).getStakerBitmap(_msgSender()) // => batchSignature.signedSequencersBitmap
                          );
                          lastCommittedBatchIndex = _batchIndex;
                      }
                      // verify bls signature
                      require(
                          IL1Staking(l1StakingContract).verifySignature(
                              batchSignatureInput.signedSequencersBitmap,
                              _getValidSequencerSet(batchSignatureInput.sequencerSets, 0),
                              _getBLSMsgHash(batchDataInput),
                              batchSignatureInput.signature
                          ),
                          "the signature verification failed"
                      );
                      emit CommitBatch(_batchIndex, committedBatches[_batchIndex]);
                  }
                  /// @inheritdoc IRollup
                  /// @dev If the owner wants to revert a sequence of batches by sending multiple transactions,
                  ///      make sure to revert recent batches first.
                  function revertBatch(bytes calldata _batchHeader, uint256 _count) external onlyOwner {
                      require(_count > 0, "count must be nonzero");
                      (uint256 memPtr, bytes32 _batchHash) = _loadBatchHeader(_batchHeader);
                      // check batch hash
                      uint256 _batchIndex = BatchHeaderCodecV0.getBatchIndex(memPtr);
                      require(committedBatches[_batchIndex] == _batchHash, "incorrect batch hash");
                      // make sure no gap is left when reverting from the ending to the beginning.
                      require(committedBatches[_batchIndex + _count] == bytes32(0), "reverting must start from the ending");
                      // check finalization
                      require(_batchIndex > lastFinalizedBatchIndex, "can only revert unFinalized batch");
                      lastCommittedBatchIndex = _batchIndex - 1;
                      while (_count > 0) {
                          emit RevertBatch(_batchIndex, _batchHash);
                          committedBatches[_batchIndex] = bytes32(0);
                          // if challenge exist and not finished yet, return challenge deposit to challenger
                          if (batchInChallenge(_batchIndex)) {
                              batchChallengeReward[challenges[_batchIndex].challenger] += challenges[_batchIndex].challengeDeposit;
                              inChallenge = false;
                          }
                          delete challenges[_batchIndex];
                          if (revertReqIndex > 0 && _batchIndex == revertReqIndex) {
                              revertReqIndex = 0;
                          }
                          unchecked {
                              _batchIndex += 1;
                              _count -= 1;
                          }
                          _batchHash = committedBatches[_batchIndex];
                          if (_batchHash == bytes32(0)) {
                              break;
                          }
                      }
                  }
                  /// @dev challengeState challenges a batch by submitting a deposit.
                  function challengeState(
                      uint64 batchIndex,
                      bytes32 _batchHash
                  ) external payable onlyChallenger nonReqRevert whenNotPaused {
                      require(!inChallenge, "already in challenge");
                      require(lastFinalizedBatchIndex < batchIndex, "batch already finalized");
                      require(committedBatches[batchIndex] == _batchHash, "incorrect batch hash");
                      require(batchExist(batchIndex), "batch not exist");
                      require(challenges[batchIndex].challenger == address(0), "batch already challenged");
                      // check challenge window
                      require(batchInsideChallengeWindow(batchIndex), "cannot challenge batch outside the challenge window");
                      // check challenge amount
                      require(msg.value >= IL1Staking(l1StakingContract).challengeDeposit(), "insufficient value");
                      batchChallenged = batchIndex;
                      challenges[batchIndex] = BatchChallenge(batchIndex, _msgSender(), msg.value, block.timestamp, false, false);
                      emit ChallengeState(batchIndex, _msgSender(), msg.value);
                      for (uint256 i = lastFinalizedBatchIndex + 1; i <= lastCommittedBatchIndex; i++) {
                          if (i != batchIndex) {
                              batchDataStore[i].finalizeTimestamp += proofWindow;
                          }
                      }
                      inChallenge = true;
                  }
                  /// @notice Update proofWindow.
                  /// @param _newWindow New proof window.
                  function updateProofWindow(uint256 _newWindow) external onlyOwner {
                      require(_newWindow > 0 && _newWindow != proofWindow, "invalid new proof window");
                      uint256 _oldProofWindow = proofWindow;
                      proofWindow = _newWindow;
                      emit UpdateProofWindow(_oldProofWindow, proofWindow);
                  }
                  /// @notice Update finalizationPeriodSeconds.
                  /// @param _newPeriod New finalize period seconds.
                  function updateFinalizePeriodSeconds(uint256 _newPeriod) external onlyOwner {
                      require(_newPeriod > 0 && _newPeriod != finalizationPeriodSeconds, "invalid new finalize period");
                      uint256 _oldFinalizationPeriodSeconds = finalizationPeriodSeconds;
                      finalizationPeriodSeconds = _newPeriod;
                      emit UpdateFinalizationPeriodSeconds(_oldFinalizationPeriodSeconds, finalizationPeriodSeconds);
                  }
                  /// @notice Add an account to the challenger list.
                  /// @param _account The address of account to add.
                  function addChallenger(address _account) external onlyOwner {
                      require(!isChallenger[_account], "account is already a challenger");
                      isChallenger[_account] = true;
                      emit UpdateChallenger(_account, true);
                  }
                  /// @notice Remove an account from the challenger list.
                  /// @param _account The address of account to remove.
                  function removeChallenger(address _account) external onlyOwner {
                      require(isChallenger[_account], "account is not a challenger");
                      isChallenger[_account] = false;
                      emit UpdateChallenger(_account, false);
                  }
                  /// @notice Update the address verifier contract.
                  /// @param _newVerifier The address of new verifier contract.
                  function updateVerifier(address _newVerifier) external onlyOwner {
                      require(_newVerifier != address(0) && _newVerifier != verifier, "invalid new verifier");
                      address _oldVerifier = verifier;
                      verifier = _newVerifier;
                      emit UpdateVerifier(_oldVerifier, _newVerifier);
                  }
                  /// @notice Update proof reward percentage
                  /// @param _newProofRewardPercent Percentage awarded to prover
                  function updateRewardPercentage(uint256 _newProofRewardPercent) external onlyOwner {
                      require(
                          _newProofRewardPercent > 0 && _newProofRewardPercent <= 100 && _newProofRewardPercent != proofRewardPercent,
                          "invalid proof reward percentage"
                      );
                      uint256 _oldRewardPercentage = proofRewardPercent;
                      proofRewardPercent = _newProofRewardPercent;
                      emit UpdateProofRewardPercent(_oldRewardPercentage, _newProofRewardPercent);
                  }
                  /// @notice claim prove remaining
                  /// @param receiver  receiver address
                  function claimProveRemaining(address receiver) external onlyOwner {
                      uint256 _proveRemaining = proveRemaining;
                      proveRemaining = 0;
                      _transfer(receiver, _proveRemaining);
                      emit ProveRemainingClaimed(receiver, _proveRemaining);
                  }
                  /// @notice Pause the contract
                  /// @param _status The pause status to update.
                  function setPause(bool _status) external onlyOwner {
                      if (_status) {
                          _pause();
                          // if challenge exist and not finished yet, return challenge deposit to challenger
                          if (inChallenge) {
                              batchChallengeReward[challenges[batchChallenged].challenger] += challenges[batchChallenged]
                                  .challengeDeposit;
                              delete challenges[batchChallenged];
                              inChallenge = false;
                          }
                          emit Paused(_msgSender());
                      } else {
                          _unpause();
                          emit Unpaused(_msgSender());
                      }
                  }
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @dev proveState proves a batch by submitting a proof.
                  function proveState(bytes calldata _batchHeader, bytes calldata _batchProof) external nonReqRevert whenNotPaused {
                      // get batch data from batch header
                      (uint256 memPtr, bytes32 _batchHash) = _loadBatchHeader(_batchHeader);
                      // check batch hash
                      uint256 _batchIndex = BatchHeaderCodecV0.getBatchIndex(memPtr);
                      require(committedBatches[_batchIndex] == _batchHash, "incorrect batch hash");
                      // Ensure challenge exists and is not finished
                      require(batchInChallenge(_batchIndex), "batch in challenge");
                      // Mark challenge as finished
                      challenges[_batchIndex].finished = true;
                      inChallenge = false;
                      // Check for timeout
                      if (challenges[_batchIndex].startTime + proofWindow <= block.timestamp) {
                          // set status
                          challenges[_batchIndex].challengeSuccess = true;
                          _challengerWin(_batchIndex, batchDataStore[_batchIndex].signedSequencersBitmap, "Timeout");
                      } else {
                          _verifyProof(memPtr, _batchProof);
                          // Record defender win
                          _defenderWin(_batchIndex, _msgSender(), "Proof success");
                      }
                  }
                  /// @dev finalize batch
                  function finalizeBatch(bytes calldata _batchHeader) public nonReqRevert whenNotPaused {
                      // get batch data from batch header
                      (uint256 memPtr, bytes32 _batchHash) = _loadBatchHeader(_batchHeader);
                      uint256 _batchIndex = BatchHeaderCodecV0.getBatchIndex(memPtr);
                      require(committedBatches[_batchIndex] == _batchHash, "incorrect batch hash");
                      require(batchExist(_batchIndex), "batch not exist");
                      require(!batchInChallenge(_batchIndex), "batch in challenge");
                      require(!batchChallengedSuccess(_batchIndex), "batch should be revert");
                      require(!batchInsideChallengeWindow(_batchIndex), "batch in challenge window");
                      // verify previous state root.
                      require(
                          finalizedStateRoots[_batchIndex - 1] == BatchHeaderCodecV0.getPrevStateHash(memPtr),
                          "incorrect previous state root"
                      );
                      // avoid duplicated verification
                      require(finalizedStateRoots[_batchIndex] == bytes32(0), "batch already verified");
                      // check and update lastFinalizedBatchIndex
                      unchecked {
                          require(lastFinalizedBatchIndex + 1 == _batchIndex, "incorrect batch index");
                          lastFinalizedBatchIndex = _batchIndex;
                      }
                      // record state root and withdraw root
                      withdrawalRoots[BatchHeaderCodecV0.getWithdrawRootHash(memPtr)] = true;
                      finalizedStateRoots[_batchIndex] = BatchHeaderCodecV0.getPostStateHash(memPtr);
                      // Pop finalized and non-skipped message from L1MessageQueue.
                      _popL1Messages(
                          BatchHeaderCodecV0.getSkippedBitmapPtr(memPtr),
                          BatchHeaderCodecV0.getTotalL1MessagePopped(memPtr),
                          BatchHeaderCodecV0.getL1MessagePopped(memPtr)
                      );
                      delete batchDataStore[_batchIndex - 1];
                      delete challenges[_batchIndex - 1];
                      emit FinalizeBatch(
                          _batchIndex,
                          committedBatches[_batchIndex],
                          BatchHeaderCodecV0.getPostStateHash(memPtr),
                          BatchHeaderCodecV0.getWithdrawRootHash(memPtr)
                      );
                  }
                  /// @notice Claim challenge reward
                  /// @param receiver The receiver address
                  function claimReward(address receiver) external {
                      uint256 amount = batchChallengeReward[_msgSender()];
                      require(amount != 0, "invalid batchChallengeReward");
                      delete batchChallengeReward[_msgSender()];
                      _transfer(receiver, amount);
                      emit ChallengeRewardClaim(receiver, amount);
                  }
                  /*************************
                   * Public View Functions *
                   *************************/
                  /// @inheritdoc IRollup
                  function isBatchFinalized(uint256 _batchIndex) external view override returns (bool) {
                      return _batchIndex <= lastFinalizedBatchIndex;
                  }
                  /// @dev Public function to checks whether the batch is in challenge.
                  /// @param batchIndex The index of the batch to be checked.
                  function batchInChallenge(uint256 batchIndex) public view returns (bool) {
                      return challenges[batchIndex].challenger != address(0) && !challenges[batchIndex].finished;
                  }
                  /// @dev Retrieves the success status of a batch challenge.
                  /// @param batchIndex The index of the batch to check.
                  function batchChallengedSuccess(uint256 batchIndex) public view returns (bool) {
                      return challenges[batchIndex].challengeSuccess;
                  }
                  /// @dev Public function to checks whether batch exists.
                  /// @param batchIndex The index of the batch to be checked.
                  function batchExist(uint256 batchIndex) public view returns (bool) {
                      return batchDataStore[batchIndex].originTimestamp > 0 && committedBatches[batchIndex] != bytes32(0);
                  }
                  /// @dev Public function to checks whether the batch is in challengeWindow.
                  /// @param batchIndex The index of the batch to be checked.
                  function batchInsideChallengeWindow(uint256 batchIndex) public view returns (bool) {
                      return batchDataStore[batchIndex].finalizeTimestamp > block.timestamp;
                  }
                  /**********************
                   * Internal Functions *
                   **********************/
                  /// @dev Internal function to pop finalized l1 messages.
                  /// @param bitmapPtr The memory offset of `skippedL1MessageBitmap`.
                  /// @param totalL1MessagePopped The total number of L1 messages popped in all batches including current batch.
                  /// @param l1MessagePopped The number of L1 messages popped in current batch.
                  function _popL1Messages(uint256 bitmapPtr, uint256 totalL1MessagePopped, uint256 l1MessagePopped) internal {
                      if (l1MessagePopped == 0) return;
                      unchecked {
                          uint256 startIndex = totalL1MessagePopped - l1MessagePopped;
                          uint256 bitmap;
                          for (uint256 i = 0; i < l1MessagePopped; i += 256) {
                              uint256 _count = 256;
                              if (l1MessagePopped - i < _count) {
                                  _count = l1MessagePopped - i;
                              }
                              assembly {
                                  bitmap := mload(bitmapPtr)
                                  bitmapPtr := add(bitmapPtr, 0x20)
                              }
                              IL1MessageQueue(messageQueue).popCrossDomainMessage(startIndex, _count, bitmap);
                              startIndex += 256;
                          }
                      }
                  }
                  /// @dev Internal function to verify the zk proof.
                  function _verifyProof(uint256 memPtr, bytes calldata _batchProof) private view {
                      // Check validity of proof
                      require(_batchProof.length > 0, "Invalid batch proof");
                      uint256 _batchIndex = BatchHeaderCodecV0.getBatchIndex(memPtr);
                      bytes32 _blobVersionedHash = BatchHeaderCodecV0.getBlobVersionedHash(memPtr);
                      bytes32 _publicInputHash = keccak256(
                          abi.encodePacked(
                              LAYER_2_CHAIN_ID,
                              BatchHeaderCodecV0.getPrevStateHash(memPtr),
                              BatchHeaderCodecV0.getPostStateHash(memPtr),
                              BatchHeaderCodecV0.getWithdrawRootHash(memPtr),
                              BatchHeaderCodecV0.getSequencerSetVerifyHash(memPtr),
                              BatchHeaderCodecV0.getDataHash(memPtr),
                              _blobVersionedHash
                          )
                      );
                      IRollupVerifier(verifier).verifyAggregateProof(
                          BatchHeaderCodecV0.getVersion(memPtr),
                          _batchIndex,
                          _batchProof,
                          _publicInputHash
                      );
                  }
                  /// @dev Internal function to compute BLS msg hash
                  function _getBLSMsgHash(
                      BatchDataInput calldata // batchDataInput
                  ) internal pure returns (bytes32) {
                      // TODO compute bls message hash
                      return bytes32(0);
                  }
                  /// @dev todo
                  function _getValidSequencerSet(
                      bytes calldata sequencerSets,
                      uint256 blockHeight
                  ) internal pure returns (address[] memory) {
                      // TODO require submitter was in valid sequencer set after BLS was implemented
                      (
                          ,
                          address[] memory sequencerSet0,
                          uint256 blockHeight1,
                          address[] memory sequencerSet1,
                          uint256 blockHeight2,
                          address[] memory sequencerSet2
                      ) = abi.decode(sequencerSets, (uint256, address[], uint256, address[], uint256, address[]));
                      if (blockHeight >= blockHeight2) {
                          return sequencerSet2;
                      }
                      if (blockHeight >= blockHeight1) {
                          return sequencerSet1;
                      }
                      return sequencerSet0;
                  }
                  /// @dev Internal function executed when the defender wins.
                  /// @param batchIndex   The index of the batch indicating where the challenge occurred.
                  /// @param prover       The zkProof prover address.
                  /// @param _type        Description of the challenge type.
                  function _defenderWin(uint256 batchIndex, address prover, string memory _type) internal {
                      uint256 challengeDeposit = challenges[batchIndex].challengeDeposit;
                      uint256 reward = (challengeDeposit * proofRewardPercent) / 100;
                      proveRemaining += challengeDeposit - reward;
                      batchChallengeReward[prover] += reward;
                      emit ChallengeRes(batchIndex, prover, _type);
                  }
                  /// @dev Internal function executed when the challenger wins.
                  /// @param batchIndex           The index of the batch indicating where the challenge occurred.
                  /// @param sequencersBitmap     An array containing the sequencers to be slashed.
                  /// @param _type                Description of the challenge type.
                  function _challengerWin(uint256 batchIndex, uint256 sequencersBitmap, string memory _type) internal {
                      revertReqIndex = batchIndex;
                      address challenger = challenges[batchIndex].challenger;
                      uint256 reward = IL1Staking(l1StakingContract).slash(sequencersBitmap);
                      batchChallengeReward[challenges[batchIndex].challenger] += (challenges[batchIndex].challengeDeposit + reward);
                      emit ChallengeRes(batchIndex, challenger, _type);
                  }
                  /// @dev Internal function to transfer ETH to a specified address.
                  /// @param _to      The address to transfer ETH to.
                  /// @param _amount  The amount of ETH to transfer.
                  function _transfer(address _to, uint256 _amount) internal {
                      if (_amount > 0) {
                          (bool success, ) = _to.call{value: _amount}("");
                          require(success, "Rollup: ETH transfer failed");
                      }
                  }
                  /// @dev Internal function to load batch header from calldata to memory.
                  /// @param _batchHeader The batch header in calldata.
                  /// @return _memPtr     The start memory offset of loaded batch header.
                  /// @return _batchHash  The hash of the loaded batch header.
                  function _loadBatchHeader(bytes calldata _batchHeader) internal pure returns (uint256 _memPtr, bytes32 _batchHash) {
                      // load to memory
                      uint256 _length;
                      (_memPtr, _length) = BatchHeaderCodecV0.loadAndValidate(_batchHeader);
                      // compute batch hash
                      _batchHash = BatchHeaderCodecV0.computeBatchHash(_memPtr, _length);
                  }
                  /// @dev Internal function to load the latestL2BlockNumber.
                  /// @param _blockContexts The batch block contexts in memory.
                  function _loadL2BlockNumber(bytes memory _blockContexts) internal pure returns (uint256) {
                      uint256 blockPtr;
                      uint256 batchPtr;
                      assembly {
                          batchPtr := add(_blockContexts, 0x20)
                          blockPtr := add(batchPtr, 2)
                      }
                      uint256 _numBlocks = BatchCodecV0.validateBatchLength(batchPtr, _blockContexts.length);
                      for (uint256 i = 0; i < _numBlocks - 1; i++) {
                          unchecked {
                              blockPtr += BatchCodecV0.BLOCK_CONTEXT_LENGTH;
                          }
                      }
                      uint256 l2BlockNumber = BatchCodecV0.getBlockNumber(blockPtr);
                      return l2BlockNumber;
                  }
                  /// @dev Internal function to commit a batch with version 1.
                  /// @param _blockContexts The encoded block contexts to commit.
                  /// @param _totalL1MessagesPoppedInBatch The total number of L1 messages popped in current batch.
                  /// @param _totalL1MessagesPoppedOverall The total number of L1 messages popped in all batches including current batch.
                  /// @param _skippedL1MessageBitmap The bitmap indicates whether each L1 message is skipped or not.
                  /// @return _dataHash The computed data hash for this batch.
                  /// @return _totalNumL1MessagesInBatch The total number of L1 message popped in current batch
                  function _commitBatch(
                      bytes memory _blockContexts,
                      uint256 _totalL1MessagesPoppedInBatch,
                      uint256 _totalL1MessagesPoppedOverall,
                      bytes calldata _skippedL1MessageBitmap
                  ) internal view returns (bytes32 _dataHash, uint256 _totalNumL1MessagesInBatch) {
                      uint256 batchPtr;
                      uint256 startDataPtr;
                      uint256 dataPtr;
                      assembly {
                          dataPtr := mload(0x40)
                          startDataPtr := dataPtr
                          batchPtr := add(_blockContexts, 0x20) // skip batchContexts.length
                      }
                      uint256 _numBlocks = BatchCodecV0.validateBatchLength(batchPtr, _blockContexts.length);
                      assembly {
                          batchPtr := add(batchPtr, 2) // skip numBlocks
                      }
                      // concatenate block contexts, use scope to avoid stack too deep
                      for (uint256 i = 0; i < _numBlocks; i++) {
                          dataPtr = BatchCodecV0.copyBlockContext(batchPtr, dataPtr, i);
                          uint256 blockPtr = batchPtr + i * BatchCodecV0.BLOCK_CONTEXT_LENGTH;
                          uint256 _numL1MessagesInBlock = BatchCodecV0.getNumL1Messages(blockPtr);
                          unchecked {
                              _totalNumL1MessagesInBatch += _numL1MessagesInBlock;
                          }
                      }
                      assembly {
                          mstore(0x40, add(dataPtr, mul(_totalNumL1MessagesInBatch, 0x20))) // reserve memory for l1 message hashes
                      }
                      // concatenate tx hashes
                      while (_numBlocks > 0) {
                          // concatenate l1 message hashes
                          uint256 _numL1MessagesInBlock = BatchCodecV0.getNumL1Messages(batchPtr);
                          dataPtr = _loadL1MessageHashes(
                              dataPtr,
                              _numL1MessagesInBlock,
                              _totalL1MessagesPoppedInBatch,
                              _totalL1MessagesPoppedOverall,
                              _skippedL1MessageBitmap
                          );
                          uint256 _numTransactionsInBlock = BatchCodecV0.getNumTransactions(batchPtr);
                          require(_numTransactionsInBlock >= _numL1MessagesInBlock, "num txs less than num L1 msgs");
                          unchecked {
                              _totalL1MessagesPoppedInBatch += _numL1MessagesInBlock;
                              _totalL1MessagesPoppedOverall += _numL1MessagesInBlock;
                              _numBlocks -= 1;
                              batchPtr += BatchCodecV0.BLOCK_CONTEXT_LENGTH;
                          }
                      }
                      // compute data hash and store to memory
                      assembly {
                          _dataHash := keccak256(startDataPtr, sub(dataPtr, startDataPtr))
                      }
                  }
                  /// @dev Internal function to load L1 message hashes from the message queue.
                  /// @param _ptr                             The memory offset to store the transaction hash.
                  /// @param _numL1Messages                   The number of L1 messages to load.
                  /// @param _totalL1MessagesPoppedInBatch    The total number of L1 messages popped in current batch.
                  /// @param _totalL1MessagesPoppedOverall    The total number of L1 messages popped in all batches including current batch.
                  /// @param _skippedL1MessageBitmap          The bitmap indicates whether each L1 message is skipped or not.
                  /// @return uint256                         The new memory offset after loading.
                  function _loadL1MessageHashes(
                      uint256 _ptr,
                      uint256 _numL1Messages,
                      uint256 _totalL1MessagesPoppedInBatch,
                      uint256 _totalL1MessagesPoppedOverall,
                      bytes calldata _skippedL1MessageBitmap
                  ) internal view returns (uint256) {
                      if (_numL1Messages == 0) {
                          return _ptr;
                      }
                      IL1MessageQueue _messageQueue = IL1MessageQueue(messageQueue);
                      unchecked {
                          uint256 _bitmap;
                          uint256 rem;
                          for (uint256 i = 0; i < _numL1Messages; i++) {
                              uint256 quo = _totalL1MessagesPoppedInBatch >> 8;
                              rem = _totalL1MessagesPoppedInBatch & 0xff;
                              // load bitmap every 256 bits
                              if (i == 0 || rem == 0) {
                                  assembly {
                                      _bitmap := calldataload(add(_skippedL1MessageBitmap.offset, mul(0x20, quo)))
                                  }
                              }
                              if (((_bitmap >> rem) & 1) == 0) {
                                  // message not skipped
                                  bytes32 _hash = _messageQueue.getCrossDomainMessage(_totalL1MessagesPoppedOverall);
                                  assembly {
                                      mstore(_ptr, _hash)
                                      _ptr := add(_ptr, 0x20)
                                  }
                              }
                              _totalL1MessagesPoppedInBatch += 1;
                              _totalL1MessagesPoppedOverall += 1;
                          }
                          // check last L1 message is not skipped, _totalL1MessagesPoppedInBatch must > 0
                          rem = (_totalL1MessagesPoppedInBatch - 1) & 0xff;
                          require(((_bitmap >> rem) & 1) == 0, "cannot skip last L1 message");
                      }
                      return _ptr;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              interface IL1Staking {
                  /**********
                   * Events *
                   **********/
                  /// @notice staker registered
                  /// @param addr     staker address
                  /// @param tmKey    tendermint pubkey
                  /// @param blsKey   BLS pubkey
                  event Registered(address addr, bytes32 tmKey, bytes blsKey);
                  /// @notice stakers removed
                  /// @param stakers     stakers removed
                  event StakersRemoved(address[] stakers);
                  /// @notice Withdrawn
                  /// @param addr             staker address
                  /// @param unlockHeight     unlock block height
                  event Withdrawn(address indexed addr, uint256 unlockHeight);
                  /// @notice staker claimed
                  /// @param staker       staker claimed
                  /// @param receiver     receiver address
                  event Claimed(address indexed staker, address receiver);
                  /// @notice stakers were slashed
                  /// @param stakers  slashed stakers
                  event Slashed(address[] stakers);
                  /// @notice slash remaining claimed
                  /// @param receiver  receiver address
                  /// @param amount    claimed amount
                  event SlashRemainingClaimed(address receiver, uint256 amount);
                  /// @notice whitelist updated
                  /// @param add     addresses added
                  /// @param remove  addresses removed
                  event WhitelistUpdated(address[] add, address[] remove);
                  /// @notice staking value updated
                  /// @param oldStakingValue    old staking value
                  /// @param newStakingValue    new staking value
                  event StakingValueUpdated(uint256 oldStakingValue, uint256 newStakingValue);
                  /// @notice gas limit add staker updated
                  /// @param oldGasLimit    old gas limit
                  /// @param newGasLimit    new gas limit
                  event GasLimitAddStakerUpdated(uint256 oldGasLimit, uint256 newGasLimit);
                  /// @notice gas limit remove stakers updated
                  /// @param oldGasLimit    old gas limit
                  /// @param newGasLimit    new gas limit
                  event GasLimitRemoveStakersUpdated(uint256 oldGasLimit, uint256 newGasLimit);
                  /// @notice reward percentage updated
                  /// @param oldPercentage    old percentage
                  /// @param newPercentage    new percentage
                  event RewardPercentageUpdated(uint256 oldPercentage, uint256 newPercentage);
                  /// @notice challenge deposit value updated
                  /// @param oldChallengeDeposit    old challengeDeposit
                  /// @param newChallengeDeposit    new challengeDeposit
                  event ChallengeDepositUpdated(uint256 oldChallengeDeposit, uint256 newChallengeDeposit);
                  /*************************
                   * Public View Functions *
                   *************************/
                  /// @notice return all stakers
                  function getStakers() external view returns (address[255] memory);
                  /// @notice return active stakers
                  function getActiveStakers() external view returns (address[] memory);
                  /// @notice return staking value
                  function stakingValue() external view returns (uint256);
                  /// @notice return challenge deposit value
                  function challengeDeposit() external view returns (uint256);
                  /// @notice whether address is staker
                  /// @param addr  the address to check
                  function isStaker(address addr) external view returns (bool);
                  /// @notice whether address is active staker
                  /// @param addr  the address to check
                  function isActiveStaker(address addr) external view returns (bool);
                  /// @notice get staker bitmap
                  /// @param staker  the staker address
                  function getStakerBitmap(address staker) external view returns (uint256);
                  /// @notice get stakers bitmap
                  /// @param stakers  the staker address array
                  function getStakersBitmap(address[] calldata stakers) external view returns (uint256);
                  /// @notice verify BLS signature
                  /// @param signedSequencersBitmap bitmap of signed sequencers
                  /// @param sequencerSet           sequencer set
                  /// @param msgHash                bls message hash
                  /// @param signature              batch signature
                  function verifySignature(
                      uint256 signedSequencersBitmap,
                      address[] calldata sequencerSet,
                      bytes32 msgHash,
                      bytes calldata signature
                  ) external view returns (bool);
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @notice challenger win, slash sequencers
                  /// @param sequencersBitmap  the sequencers to slash
                  function slash(uint256 sequencersBitmap) external returns (uint256);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.16;
              /* solhint-disable */
              /// @dev Below is the encoding for `Batch`, total 60*n+1 bytes.
              /// ```text
              ///   * Field           Bytes       Type            Index       Comments
              ///   * numBlocks       2           uint16          0           The number of blocks in this batch
              ///   * block[0]        60          BlockContext    1           The first block in this batch
              ///   * ......
              ///   * block[i]        60          BlockContext    60*i+1      The (i+1)'th block in this batch
              ///   * ......
              ///   * block[n-1]      60          BlockContext    60*n-59     The last block in this batch
              /// ```
              ///
              /// @dev Below is the encoding for `BlockContext`, total 60 bytes.
              /// ```text
              ///   * Field                   Bytes      Type         Index  Comments
              ///   * blockNumber             8          uint64       0      The height of this block.
              ///   * timestamp               8          uint64       8      The timestamp of this block.
              ///   * baseFee                 32         uint256      16     The base fee of this block.
              ///   * gasLimit                8          uint64       48     The gas limit of this block.
              ///   * numTransactions         2          uint16       56     The number of transactions in this block, both L1 & L2 txs.
              ///   * numL1Messages           2          uint16       58     The number of l1 messages in this block.
              /// ```
              library BatchCodecV0 {
                  /// @dev Thrown when no blocks in batch.
                  error ErrorNoBlockInBatch();
                  /// @dev Thrown when the length of batch is incorrect.
                  error ErrorIncorrectBatchLength();
                  /// @dev The length of one block context.
                  uint256 internal constant BLOCK_CONTEXT_LENGTH = 60;
                  /// @notice Validate the length of batch.
                  /// @param batchPtr The start memory offset of the batch in memory.
                  /// @param _length The length of the batch.
                  /// @return _numBlocks The number of blocks in current batch.
                  function validateBatchLength(uint256 batchPtr, uint256 _length) internal pure returns (uint256 _numBlocks) {
                      _numBlocks = getNumBlocks(batchPtr);
                      // should contain at least one block
                      if (_numBlocks == 0) revert ErrorNoBlockInBatch();
                      // should contain the number of the blocks and block contexts
                      if (_length != 2 + _numBlocks * BLOCK_CONTEXT_LENGTH) revert ErrorIncorrectBatchLength();
                  }
                  /// @notice Return the number of blocks in current batch.
                  /// @param batchPtr The start memory offset of the batch in memory.
                  /// @return _numBlocks The number of blocks in current batch.
                  function getNumBlocks(uint256 batchPtr) internal pure returns (uint256 _numBlocks) {
                      assembly {
                          _numBlocks := shr(240, mload(batchPtr))
                      }
                  }
                  /// @notice Copy the block context to another memory.
                  /// @param blockPtr The start memory offset of the first block context in memory.
                  /// @param dstPtr The destination memory offset to store the block context.
                  /// @param index The index of block context to copy.
                  /// @return uint256 The new destination memory offset after copy.
                  function copyBlockContext(uint256 blockPtr, uint256 dstPtr, uint256 index) internal pure returns (uint256) {
                      // only first 58 bytes is needed.
                      assembly {
                          blockPtr := add(blockPtr, mul(BLOCK_CONTEXT_LENGTH, index))
                          mstore(dstPtr, mload(blockPtr)) // first 32 bytes
                          mstore(
                              add(dstPtr, 0x20),
                              and(mload(add(blockPtr, 0x20)), 0xffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000)
                          ) // next 26 bytes
                          dstPtr := add(dstPtr, 58)
                      }
                      return dstPtr;
                  }
                  /// @notice Return the number of transactions in current block.
                  /// @param blockPtr The start memory offset of the block context in memory.
                  /// @return _numTransactions The number of transactions in current block.
                  function getNumTransactions(uint256 blockPtr) internal pure returns (uint256 _numTransactions) {
                      assembly {
                          _numTransactions := shr(240, mload(add(blockPtr, 56)))
                      }
                  }
                  /// @notice Return the number of L1 messages in current block.
                  /// @param blockPtr The start memory offset of the block context in memory.
                  /// @return _numL1Messages The number of L1 messages in current block.
                  function getNumL1Messages(uint256 blockPtr) internal pure returns (uint256 _numL1Messages) {
                      assembly {
                          _numL1Messages := shr(240, mload(add(blockPtr, 58)))
                      }
                  }
                  /// @notice Return the number of the block.
                  /// @param blockPtr The start memory offset of the block context in memory.
                  /// @return _blockNumber The block number of blockPtr in current block.
                  function getBlockNumber(uint256 blockPtr) internal pure returns (uint256 _blockNumber) {
                      assembly {
                          _blockNumber := shr(192, mload(blockPtr))
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.24;
              // solhint-disable no-inline-assembly
              /// @dev Below is the encoding for `BatchHeader` V0, total 249 + ceil(l1MessagePopped / 256) * 32 bytes.
              /// ```text
              ///   * Field                   Bytes       Type        Index   Comments
              ///   * version                 1           uint8       0       The batch version
              ///   * batchIndex              8           uint64      1       The index of the batch
              ///   * l1MessagePopped         8           uint64      9       Number of L1 messages popped in the batch
              ///   * totalL1MessagePopped    8           uint64      17      Number of total L1 messages popped after the batch
              ///   * dataHash                32          bytes32     25      The data hash of the batch
              ///   * blobVersionedHash       32          bytes32     57      The versioned hash of the blob with this batch’s data
              ///   * prevStateHash           32          bytes32     89      Preview state root
              ///   * postStateHash           32          bytes32     121     Post state root
              ///   * withdrawRootHash        32          bytes32     153     L2 withdrawal tree root hash
              ///   * sequencerSetVerifyHash  32          bytes32     185     L2 sequencers set verify hash
              ///   * parentBatchHash         32          bytes32     217     The parent batch hash
              ///   * skippedL1MessageBitmap  dynamic     uint256[]   249     A bitmap to indicate which L1 messages are skipped in the batch
              /// ```
              library BatchHeaderCodecV0 {
                  /// @dev The length of fixed parts of the batch header.
                  uint256 internal constant BATCH_HEADER_FIXED_LENGTH = 249;
                  /// @notice Load batch header in calldata to memory.
                  /// @param _batchHeader The encoded batch header bytes in calldata.
                  /// @return batchPtr The start memory offset of the batch header in memory.
                  /// @return length The length in bytes of the batch header.
                  function loadAndValidate(bytes calldata _batchHeader) internal pure returns (uint256 batchPtr, uint256 length) {
                      length = _batchHeader.length;
                      require(length >= BATCH_HEADER_FIXED_LENGTH, "batch header length too small");
                      // copy batch header to memory.
                      assembly {
                          batchPtr := mload(0x40)
                          calldatacopy(batchPtr, _batchHeader.offset, length)
                          mstore(0x40, add(batchPtr, length))
                      }
                      // check batch header length
                      uint256 _l1MessagePopped = getL1MessagePopped(batchPtr);
                      unchecked {
                          require(length == BATCH_HEADER_FIXED_LENGTH + ((_l1MessagePopped + 255) / 256) * 32, "wrong bitmap length");
                      }
                  }
                  /// @notice Get the version of the batch header.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @return _version The version of the batch header.
                  function getVersion(uint256 batchPtr) internal pure returns (uint256 _version) {
                      assembly {
                          _version := shr(248, mload(batchPtr))
                      }
                  }
                  /// @notice Get the batch index of the batch.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @return _batchIndex The batch index of the batch.
                  function getBatchIndex(uint256 batchPtr) internal pure returns (uint256 _batchIndex) {
                      assembly {
                          _batchIndex := shr(192, mload(add(batchPtr, 1)))
                      }
                  }
                  /// @notice Get the number of L1 messages of the batch.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @return _l1MessagePopped The number of L1 messages of the batch.
                  function getL1MessagePopped(uint256 batchPtr) internal pure returns (uint256 _l1MessagePopped) {
                      assembly {
                          _l1MessagePopped := shr(192, mload(add(batchPtr, 9)))
                      }
                  }
                  /// @notice Get the number of L1 messages popped before this batch.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @return _totalL1MessagePopped The the number of L1 messages popped before this batch.
                  function getTotalL1MessagePopped(uint256 batchPtr) internal pure returns (uint256 _totalL1MessagePopped) {
                      assembly {
                          _totalL1MessagePopped := shr(192, mload(add(batchPtr, 17)))
                      }
                  }
                  /// @notice Get the data hash of the batch header.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @return _dataHash The data hash of the batch header.
                  function getDataHash(uint256 batchPtr) internal pure returns (bytes32 _dataHash) {
                      assembly {
                          _dataHash := mload(add(batchPtr, 25))
                      }
                  }
                  /// @notice Get the blob versioned hash of the batch header.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @return _blobVersionedHash The blob versioned hash of the batch header.
                  function getBlobVersionedHash(uint256 batchPtr) internal pure returns (bytes32 _blobVersionedHash) {
                      assembly {
                          _blobVersionedHash := mload(add(batchPtr, 57))
                      }
                  }
                  function getPrevStateHash(uint256 batchPtr) internal pure returns (bytes32 _prevStateHash) {
                      assembly {
                          _prevStateHash := mload(add(batchPtr, 89))
                      }
                  }
                  function getPostStateHash(uint256 batchPtr) internal pure returns (bytes32 _postStateHash) {
                      assembly {
                          _postStateHash := mload(add(batchPtr, 121))
                      }
                  }
                  function getWithdrawRootHash(uint256 batchPtr) internal pure returns (bytes32 _withdrawRootHash) {
                      assembly {
                          _withdrawRootHash := mload(add(batchPtr, 153))
                      }
                  }
                  function getSequencerSetVerifyHash(uint256 batchPtr) internal pure returns (bytes32 _sequencerSetVerifyHash) {
                      assembly {
                          _sequencerSetVerifyHash := mload(add(batchPtr, 185))
                      }
                  }
                  /// @notice Get the parent batch hash of the batch header.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @return _parentBatchHash The parent batch hash of the batch header.
                  function getParentBatchHash(uint256 batchPtr) internal pure returns (bytes32 _parentBatchHash) {
                      assembly {
                          _parentBatchHash := mload(add(batchPtr, 217))
                      }
                  }
                  /// @notice Get the start memory offset for skipped L1 messages bitmap.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @return _bitmapPtr the start memory offset for skipped L1 messages bitmap.
                  function getSkippedBitmapPtr(uint256 batchPtr) internal pure returns (uint256 _bitmapPtr) {
                      assembly {
                          _bitmapPtr := add(batchPtr, BATCH_HEADER_FIXED_LENGTH)
                      }
                  }
                  /// @notice Get the skipped L1 messages bitmap.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @param index The index of bitmap to load.
                  /// @return _bitmap The bitmap from bits `index * 256` to `index * 256 + 255`.
                  function getSkippedBitmap(uint256 batchPtr, uint256 index) internal pure returns (uint256 _bitmap) {
                      assembly {
                          batchPtr := add(batchPtr, BATCH_HEADER_FIXED_LENGTH)
                          _bitmap := mload(add(batchPtr, mul(index, 32)))
                      }
                  }
                  /// @notice Store the version of batch header.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @param _version The version of batch header.
                  function storeVersion(uint256 batchPtr, uint256 _version) internal pure {
                      assembly {
                          mstore8(batchPtr, _version)
                      }
                  }
                  /// @notice Store the batch index of batch header.
                  /// @dev Because this function can overwrite the subsequent fields, it must be called before
                  /// `storeL1MessagePopped`, `storeTotalL1MessagePopped`, and `storeDataHash`.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @param _batchIndex The batch index.
                  function storeBatchIndex(uint256 batchPtr, uint256 _batchIndex) internal pure {
                      assembly {
                          mstore(add(batchPtr, 1), shl(192, _batchIndex))
                      }
                  }
                  /// @notice Store the number of L1 messages popped in current batch to batch header.
                  /// @dev Because this function can overwrite the subsequent fields, it must be called before
                  /// `storeTotalL1MessagePopped` and `storeDataHash`.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @param _l1MessagePopped The number of L1 messages popped in current batch.
                  function storeL1MessagePopped(uint256 batchPtr, uint256 _l1MessagePopped) internal pure {
                      assembly {
                          mstore(add(batchPtr, 9), shl(192, _l1MessagePopped))
                      }
                  }
                  /// @notice Store the total number of L1 messages popped after current batch to batch header.
                  /// @dev Because this function can overwrite the subsequent fields, it must be called before
                  /// `storeDataHash`.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @param _totalL1MessagePopped The total number of L1 messages popped after current batch.
                  function storeTotalL1MessagePopped(uint256 batchPtr, uint256 _totalL1MessagePopped) internal pure {
                      assembly {
                          mstore(add(batchPtr, 17), shl(192, _totalL1MessagePopped))
                      }
                  }
                  /// @notice Store the data hash of batch header.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @param _dataHash The data hash.
                  function storeDataHash(uint256 batchPtr, bytes32 _dataHash) internal pure {
                      assembly {
                          mstore(add(batchPtr, 25), _dataHash)
                      }
                  }
                  /// @notice Store the parent batch hash of batch header.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @param _blobVersionedHash The versioned hash of the blob with this batch’s data.
                  function storeBlobVersionedHash(uint256 batchPtr, bytes32 _blobVersionedHash) internal pure {
                      assembly {
                          mstore(add(batchPtr, 57), _blobVersionedHash)
                      }
                  }
                  /// @dev Stores the previous state hash.
                  /// @param batchPtr The memory pointer to the location where the previous state hash will be stored.
                  /// @param _prevStateHash The hash of the previous state to be stored.
                  function storePrevStateHash(uint256 batchPtr, bytes32 _prevStateHash) internal pure {
                      assembly {
                          mstore(add(batchPtr, 89), _prevStateHash)
                      }
                  }
                  /// @dev Stores the post-state hash.
                  /// @param batchPtr The memory pointer to the location where the post-state hash will be stored.
                  /// @param _postStateHash The hash of the post-state to be stored.
                  function storePostStateHash(uint256 batchPtr, bytes32 _postStateHash) internal pure {
                      assembly {
                          mstore(add(batchPtr, 121), _postStateHash)
                      }
                  }
                  /// @dev Stores the withdrawal root hash.
                  /// @param batchPtr The memory pointer to the location where the hash will be stored.
                  /// @param _withdrawRootHash The hash of the withdrawal root to be stored.
                  function storeWithdrawRootHash(uint256 batchPtr, bytes32 _withdrawRootHash) internal pure {
                      assembly {
                          mstore(add(batchPtr, 153), _withdrawRootHash)
                      }
                  }
                  /// @dev Stores the hash for verifying the sequencer set.
                  /// @param batchPtr The memory pointer to the batch data.
                  /// @param _sequencerSetVerifyHash The hash of the sequencer set to be stored.
                  function storeSequencerSetVerifyHash(uint256 batchPtr, bytes32 _sequencerSetVerifyHash) internal pure {
                      assembly {
                          mstore(add(batchPtr, 185), _sequencerSetVerifyHash)
                      }
                  }
                  /// @notice Store the parent batch hash of batch header.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @param _parentBatchHash The parent batch hash.
                  function storeParentBatchHash(uint256 batchPtr, bytes32 _parentBatchHash) internal pure {
                      assembly {
                          mstore(add(batchPtr, 217), _parentBatchHash)
                      }
                  }
                  /// @notice Store the skipped L1 message bitmap of batch header.
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @param _skippedL1MessageBitmap The skipped L1 message bitmap.
                  function storeSkippedBitmap(uint256 batchPtr, bytes calldata _skippedL1MessageBitmap) internal pure {
                      assembly {
                          calldatacopy(
                              add(batchPtr, BATCH_HEADER_FIXED_LENGTH),
                              _skippedL1MessageBitmap.offset,
                              _skippedL1MessageBitmap.length
                          )
                      }
                  }
                  /// @notice Compute the batch hash.
                  /// @dev Caller should make sure that the encoded batch header is correct.
                  ///
                  /// @param batchPtr The start memory offset of the batch header in memory.
                  /// @param length The length of the batch.
                  /// @return _batchHash The hash of the corresponding batch.
                  function computeBatchHash(uint256 batchPtr, uint256 length) internal pure returns (bytes32 _batchHash) {
                      // in the current version, the hash is: keccak(BatchHeader without timestamp)
                      assembly {
                          _batchHash := keccak256(batchPtr, length)
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.16;
              interface IRollupVerifier {
                  /// @notice Verify aggregate zk proof.
                  /// @param _version The version of the verifier.
                  /// @param _batchIndex The batch index to verify.
                  /// @param _aggrProof The aggregated proof.
                  /// @param _publicInputHash The public input hash.
                  function verifyAggregateProof(
                      uint256 _version,
                      uint256 _batchIndex,
                      bytes calldata _aggrProof,
                      bytes32 _publicInputHash
                  ) external view;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
              pragma solidity ^0.8.0;
              import "../utils/ContextUpgradeable.sol";
              import {Initializable} from "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  function __Ownable_init() internal onlyInitializing {
                      __Ownable_init_unchained();
                  }
                  function __Ownable_init_unchained() internal onlyInitializing {
                      _transferOwnership(_msgSender());
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      _checkOwner();
                      _;
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if the sender is not the owner.
                   */
                  function _checkOwner() internal view virtual {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby disabling any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      _transferOwnership(address(0));
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      _transferOwnership(newOwner);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Internal function without access restriction.
                   */
                  function _transferOwnership(address newOwner) internal virtual {
                      address oldOwner = _owner;
                      _owner = newOwner;
                      emit OwnershipTransferred(oldOwner, newOwner);
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)
              pragma solidity ^0.8.2;
              import "../../utils/AddressUpgradeable.sol";
              /**
               * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
               * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
               * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
               * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
               *
               * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
               * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
               * case an upgrade adds a module that needs to be initialized.
               *
               * For example:
               *
               * [.hljs-theme-light.nopadding]
               * ```solidity
               * contract MyToken is ERC20Upgradeable {
               *     function initialize() initializer public {
               *         __ERC20_init("MyToken", "MTK");
               *     }
               * }
               *
               * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
               *     function initializeV2() reinitializer(2) public {
               *         __ERC20Permit_init("MyToken");
               *     }
               * }
               * ```
               *
               * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
               * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
               *
               * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
               * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
               *
               * [CAUTION]
               * ====
               * Avoid leaving a contract uninitialized.
               *
               * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
               * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
               * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * /// @custom:oz-upgrades-unsafe-allow constructor
               * constructor() {
               *     _disableInitializers();
               * }
               * ```
               * ====
               */
              abstract contract Initializable {
                  /**
                   * @dev Indicates that the contract has been initialized.
                   * @custom:oz-retyped-from bool
                   */
                  uint8 private _initialized;
                  /**
                   * @dev Indicates that the contract is in the process of being initialized.
                   */
                  bool private _initializing;
                  /**
                   * @dev Triggered when the contract has been initialized or reinitialized.
                   */
                  event Initialized(uint8 version);
                  /**
                   * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                   * `onlyInitializing` functions can be used to initialize parent contracts.
                   *
                   * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                   * constructor.
                   *
                   * Emits an {Initialized} event.
                   */
                  modifier initializer() {
                      bool isTopLevelCall = !_initializing;
                      require(
                          (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                          "Initializable: contract is already initialized"
                      );
                      _initialized = 1;
                      if (isTopLevelCall) {
                          _initializing = true;
                      }
                      _;
                      if (isTopLevelCall) {
                          _initializing = false;
                          emit Initialized(1);
                      }
                  }
                  /**
                   * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                   * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                   * used to initialize parent contracts.
                   *
                   * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                   * are added through upgrades and that require initialization.
                   *
                   * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                   * cannot be nested. If one is invoked in the context of another, execution will revert.
                   *
                   * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                   * a contract, executing them in the right order is up to the developer or operator.
                   *
                   * WARNING: setting the version to 255 will prevent any future reinitialization.
                   *
                   * Emits an {Initialized} event.
                   */
                  modifier reinitializer(uint8 version) {
                      require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                      _initialized = version;
                      _initializing = true;
                      _;
                      _initializing = false;
                      emit Initialized(version);
                  }
                  /**
                   * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                   * {initializer} and {reinitializer} modifiers, directly or indirectly.
                   */
                  modifier onlyInitializing() {
                      require(_initializing, "Initializable: contract is not initializing");
                      _;
                  }
                  /**
                   * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                   * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                   * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                   * through proxies.
                   *
                   * Emits an {Initialized} event the first time it is successfully executed.
                   */
                  function _disableInitializers() internal virtual {
                      require(!_initializing, "Initializable: contract is initializing");
                      if (_initialized != type(uint8).max) {
                          _initialized = type(uint8).max;
                          emit Initialized(type(uint8).max);
                      }
                  }
                  /**
                   * @dev Returns the highest version that has been initialized. See {reinitializer}.
                   */
                  function _getInitializedVersion() internal view returns (uint8) {
                      return _initialized;
                  }
                  /**
                   * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                   */
                  function _isInitializing() internal view returns (bool) {
                      return _initializing;
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)
              pragma solidity ^0.8.0;
              import "../utils/ContextUpgradeable.sol";
              import {Initializable} from "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module which allows children to implement an emergency stop
               * mechanism that can be triggered by an authorized account.
               *
               * This module is used through inheritance. It will make available the
               * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
               * the functions of your contract. Note that they will not be pausable by
               * simply including this module, only once the modifiers are put in place.
               */
              abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
                  /**
                   * @dev Emitted when the pause is triggered by `account`.
                   */
                  event Paused(address account);
                  /**
                   * @dev Emitted when the pause is lifted by `account`.
                   */
                  event Unpaused(address account);
                  bool private _paused;
                  /**
                   * @dev Initializes the contract in unpaused state.
                   */
                  function __Pausable_init() internal onlyInitializing {
                      __Pausable_init_unchained();
                  }
                  function __Pausable_init_unchained() internal onlyInitializing {
                      _paused = false;
                  }
                  /**
                   * @dev Modifier to make a function callable only when the contract is not paused.
                   *
                   * Requirements:
                   *
                   * - The contract must not be paused.
                   */
                  modifier whenNotPaused() {
                      _requireNotPaused();
                      _;
                  }
                  /**
                   * @dev Modifier to make a function callable only when the contract is paused.
                   *
                   * Requirements:
                   *
                   * - The contract must be paused.
                   */
                  modifier whenPaused() {
                      _requirePaused();
                      _;
                  }
                  /**
                   * @dev Returns true if the contract is paused, and false otherwise.
                   */
                  function paused() public view virtual returns (bool) {
                      return _paused;
                  }
                  /**
                   * @dev Throws if the contract is paused.
                   */
                  function _requireNotPaused() internal view virtual {
                      require(!paused(), "Pausable: paused");
                  }
                  /**
                   * @dev Throws if the contract is not paused.
                   */
                  function _requirePaused() internal view virtual {
                      require(paused(), "Pausable: not paused");
                  }
                  /**
                   * @dev Triggers stopped state.
                   *
                   * Requirements:
                   *
                   * - The contract must not be paused.
                   */
                  function _pause() internal virtual whenNotPaused {
                      _paused = true;
                      emit Paused(_msgSender());
                  }
                  /**
                   * @dev Returns to normal state.
                   *
                   * Requirements:
                   *
                   * - The contract must be paused.
                   */
                  function _unpause() internal virtual whenPaused {
                      _paused = false;
                      emit Unpaused(_msgSender());
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library AddressUpgradeable {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   *
                   * Furthermore, `isContract` will also return true if the target contract within
                   * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                   * which only has an effect at the end of a transaction.
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                   * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                   *
                   * _Available since v4.8._
                   */
                  function verifyCallResultFromTarget(
                      address target,
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      if (success) {
                          if (returndata.length == 0) {
                              // only check isContract if the call was successful and the return data is empty
                              // otherwise we already know that it was a contract
                              require(isContract(target), "Address: call to non-contract");
                          }
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  /**
                   * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason or using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  function _revert(bytes memory returndata, string memory errorMessage) private pure {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          /// @solidity memory-safe-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.4) (utils/Context.sol)
              pragma solidity ^0.8.0;
              import {Initializable} from "../proxy/utils/Initializable.sol";
              /**
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract ContextUpgradeable is Initializable {
                  function __Context_init() internal onlyInitializing {
                  }
                  function __Context_init_unchained() internal onlyInitializing {
                  }
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      return msg.data;
                  }
                  function _contextSuffixLength() internal view virtual returns (uint256) {
                      return 0;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }
              

              File 6 of 6: L1ETHGateway
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              interface IL1ETHGateway {
                  /**********
                   * Events *
                   **********/
                  /// @notice Emitted when ETH is withdrawn from L2 to L1 and transfer to recipient.
                  /// @param from The address of sender in L2.
                  /// @param to The address of recipient in L1.
                  /// @param amount The amount of ETH withdrawn from L2 to L1.
                  /// @param data The optional calldata passed to recipient in L1.
                  event FinalizeWithdrawETH(address indexed from, address indexed to, uint256 amount, bytes data);
                  /// @notice Emitted when someone deposit ETH from L1 to L2.
                  /// @param from The address of sender in L1.
                  /// @param to The address of recipient in L2.
                  /// @param amount The amount of ETH will be deposited from L1 to L2.
                  /// @param data The optional calldata passed to recipient in L2.
                  /// @param nonce The nonce of cross-chain messages sent at L1.
                  event DepositETH(address indexed from, address indexed to, uint256 amount, bytes data, uint256 nonce);
                  /// @notice Emitted when some ETH is refunded.
                  /// @param recipient The address of receiver in L1.
                  /// @param amount The amount of ETH refunded to receiver.
                  event RefundETH(address indexed recipient, uint256 amount);
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @notice Deposit ETH to caller's account in L2.
                  /// @param amount The amount of ETH to be deposited.
                  /// @param gasLimit Gas limit required to complete the deposit on L2.
                  function depositETH(uint256 amount, uint256 gasLimit) external payable;
                  /// @notice Deposit ETH to some recipient's account in L2.
                  /// @param to The address of recipient's account on L2.
                  /// @param amount The amount of ETH to be deposited.
                  /// @param gasLimit Gas limit required to complete the deposit on L2.
                  function depositETH(address to, uint256 amount, uint256 gasLimit) external payable;
                  /// @notice Deposit ETH to some recipient's account in L2 and call the target contract.
                  /// @param to The address of recipient's account on L2.
                  /// @param amount The amount of ETH to be deposited.
                  /// @param data Optional data to forward to recipient's account.
                  /// @param gasLimit Gas limit required to complete the deposit on L2.
                  function depositETHAndCall(address to, uint256 amount, bytes calldata data, uint256 gasLimit) external payable;
                  /// @notice Complete ETH withdraw from L2 to L1 and send fund to recipient's account in L1.
                  /// @dev This function should only be called by L1CrossDomainMessenger.
                  ///      This function should also only be called by L1ETHGateway in L2.
                  /// @param from The address of account who withdraw ETH in L2.
                  /// @param to The address of recipient in L1 to receive ETH.
                  /// @param amount The amount of ETH to withdraw.
                  /// @param data Optional data to forward to recipient's account.
                  function finalizeWithdrawETH(address from, address to, uint256 amount, bytes calldata data) external payable;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              import {IL2ETHGateway} from "../../l2/gateways/IL2ETHGateway.sol";
              import {IL1CrossDomainMessenger} from "../IL1CrossDomainMessenger.sol";
              import {IL1ETHGateway} from "./IL1ETHGateway.sol";
              import {IMessageDropCallback} from "../../libraries/callbacks/IMessageDropCallback.sol";
              import {GatewayBase} from "../../libraries/gateway/GatewayBase.sol";
              // solhint-disable avoid-low-level-calls
              /// @title L1ETHGateway
              /// @notice The `L1ETHGateway` is used to deposit ETH on layer 1 and
              /// finalize withdraw ETH from layer 2.
              /// @dev The deposited ETH tokens are held in this gateway. On finalizing withdraw, the corresponding
              /// ETH will be transfer to the recipient directly.
              contract L1ETHGateway is GatewayBase, IL1ETHGateway, IMessageDropCallback {
                  /***************
                   * Constructor *
                   ***************/
                  constructor() {
                      _disableInitializers();
                  }
                  /// @notice Initialize the storage of L1ETHGateway.
                  /// @param _counterpart The address of L2ETHGateway in L2.
                  /// @param _router The address of L1GatewayRouter.
                  /// @param _messenger The address of L1CrossDomainMessenger.
                  function initialize(address _counterpart, address _router, address _messenger) external initializer {
                      require(_router != address(0), "zero router address");
                      GatewayBase._initialize(_counterpart, _router, _messenger);
                  }
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @inheritdoc IL1ETHGateway
                  function depositETH(uint256 _amount, uint256 _gasLimit) external payable override {
                      _deposit(_msgSender(), _amount, new bytes(0), _gasLimit);
                  }
                  /// @inheritdoc IL1ETHGateway
                  function depositETH(address _to, uint256 _amount, uint256 _gasLimit) external payable override {
                      _deposit(_to, _amount, new bytes(0), _gasLimit);
                  }
                  /// @inheritdoc IL1ETHGateway
                  function depositETHAndCall(
                      address _to,
                      uint256 _amount,
                      bytes calldata _data,
                      uint256 _gasLimit
                  ) external payable override {
                      _deposit(_to, _amount, _data, _gasLimit);
                  }
                  /// @inheritdoc IL1ETHGateway
                  function finalizeWithdrawETH(
                      address _from,
                      address _to,
                      uint256 _amount,
                      bytes calldata _data
                  ) external payable override onlyCallByCounterpart nonReentrant {
                      require(msg.value == _amount, "msg.value mismatch");
                      // @note can possible trigger reentrant call to messenger,
                      // but it seems not a big problem.
                      (bool _success, ) = _to.call{value: _amount}("");
                      require(_success, "ETH transfer failed");
                      _doCallback(_to, _data);
                      emit FinalizeWithdrawETH(_from, _to, _amount, _data);
                  }
                  /// @inheritdoc IMessageDropCallback
                  function onDropMessage(bytes calldata _message) external payable virtual onlyInDropContext nonReentrant {
                      // _message should start with 0x232e8748  =>  finalizeDepositETH(address,address,uint256,bytes)
                      require(bytes4(_message[0:4]) == IL2ETHGateway.finalizeDepositETH.selector, "invalid selector");
                      // decode (receiver, amount)
                      (address _receiver, , uint256 _amount, ) = abi.decode(_message[4:], (address, address, uint256, bytes));
                      require(_amount == msg.value, "msg.value mismatch");
                      (bool _success, ) = _receiver.call{value: _amount}("");
                      require(_success, "ETH transfer failed");
                      emit RefundETH(_receiver, _amount);
                  }
                  /**********************
                   * Internal Functions *
                   **********************/
                  /// @dev The internal ETH deposit implementation.
                  /// @param _to The address of recipient's account on L2.
                  /// @param _amount The amount of ETH to be deposited.
                  /// @param _data Optional data to forward to recipient's account.
                  /// @param _gasLimit Gas limit required to complete the deposit on L2.
                  function _deposit(
                      address _to,
                      uint256 _amount,
                      bytes memory _data,
                      uint256 _gasLimit
                  ) internal virtual nonReentrant {
                      require(_amount > 0, "deposit zero eth");
                      // 1. Extract real sender if this call is from L1GatewayRouter.
                      address _from = _msgSender();
                      if (router == _from) {
                          (_from, _data) = abi.decode(_data, (address, bytes));
                      }
                      // @note no rate limit here, since ETH is limited in messenger
                      // 2. Generate message passed to L1CrossDomainMessenger.
                      bytes memory _message = abi.encodeCall(IL2ETHGateway.finalizeDepositETH, (_from, _to, _amount, _data));
                      uint256 nonce = IL1CrossDomainMessenger(messenger).messageNonce();
                      IL1CrossDomainMessenger(messenger).sendMessage{value: msg.value}(
                          counterpart,
                          _amount,
                          _message,
                          _gasLimit,
                          _from
                      );
                      emit DepositETH(_from, _to, _amount, _data, nonce);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              import {ICrossDomainMessenger} from "../libraries/ICrossDomainMessenger.sol";
              interface IL1CrossDomainMessenger is ICrossDomainMessenger {
                  /**********
                   * Events *
                   **********/
                  /// @dev Emitted when the rollup contract address is updated.
                  /// @param oldRollup The address of the old rollup contract.
                  /// @param newRollup The address of the new rollup contract.
                  event UpdateRollup(address oldRollup, address newRollup);
                  /// @notice Emitted when the maximum number of times each message can be replayed is updated.
                  /// @param oldMaxReplayTimes The old maximum number of times each message can be replayed.
                  /// @param newMaxReplayTimes The new maximum number of times each message can be replayed.
                  event UpdateMaxReplayTimes(uint256 oldMaxReplayTimes, uint256 newMaxReplayTimes);
                  /// @notice Emitted when have message relay.
                  /// @param oldNonce The index of the old message to be replayed.
                  /// @param sender The address of the sender who initiates the message.
                  /// @param target The address of target contract to call.
                  /// @param value The amount of value passed to the target contract.
                  /// @param messageNonce The nonce of the message.
                  /// @param gasLimit The optional gas limit passed to L1 or L2.
                  /// @param message The calldata passed to the target contract.
                  event ReplayMessage(
                      uint256 indexed oldNonce,
                      address indexed sender,
                      address indexed target,
                      uint256 value,
                      uint256 messageNonce,
                      uint256 gasLimit,
                      bytes message
                  );
                  /// @notice Emitted when have message dropped.
                  /// @param nonce The index of the message to be dropped.
                  event DropMessage(uint256 indexed nonce);
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @notice Prove a L2 => L1 message with message proof and relay a L2 => L1 message.
                  /// @param _from The address of the sender of the message.
                  /// @param _to The address of the recipient of the message.
                  /// @param _value The msg.value passed to the message call.
                  /// @param _nonce The nonce of the message to avoid replay attack.
                  /// @param _message The content of the message.
                  /// @param _withdrawalProof Merkle tree proof of the message.
                  /// @param _withdrawalRoot Merkle tree root of the proof.
                  function proveAndRelayMessage(
                      address _from,
                      address _to,
                      uint256 _value,
                      uint256 _nonce,
                      bytes memory _message,
                      bytes32[32] calldata _withdrawalProof,
                      bytes32 _withdrawalRoot
                  ) external;
                  /// @notice Replay an existing message.
                  /// @param from The address of the sender of the message.
                  /// @param to The address of the recipient of the message.
                  /// @param value The msg.value passed to the message call.
                  /// @param messageNonce The nonce for the message to replay.
                  /// @param message The content of the message.
                  /// @param newGasLimit New gas limit to be used for this message.
                  /// @param refundAddress The address of account who will receive the refunded fee.
                  function replayMessage(
                      address from,
                      address to,
                      uint256 value,
                      uint256 messageNonce,
                      bytes memory message,
                      uint32 newGasLimit,
                      address refundAddress
                  ) external payable;
                  /// @notice Drop a skipped message.
                  /// @param from The address of the sender of the message.
                  /// @param to The address of the recipient of the message.
                  /// @param value The msg.value passed to the message call.
                  /// @param messageNonce The nonce for the message to drop.
                  /// @param message The content of the message.
                  function dropMessage(address from, address to, uint256 value, uint256 messageNonce, bytes memory message) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              interface IL2ETHGateway {
                  /**********
                   * Events *
                   **********/
                  /// @notice Emitted when someone withdraw ETH from L2 to L1.
                  /// @param from The address of sender in L2.
                  /// @param to The address of recipient in L1.
                  /// @param amount The amount of ETH will be deposited from L2 to L1.
                  /// @param data The optional calldata passed to recipient in L1.
                  /// @param nonce The nonce of cross-chain messages sent at L2.
                  event WithdrawETH(address indexed from, address indexed to, uint256 amount, bytes data, uint256 nonce);
                  /// @notice Emitted when ETH is deposited from L1 to L2 and transfer to recipient.
                  /// @param from The address of sender in L1.
                  /// @param to The address of recipient in L2.
                  /// @param amount The amount of ETH deposited from L1 to L2.
                  /// @param data The optional calldata passed to recipient in L2.
                  event FinalizeDepositETH(address indexed from, address indexed to, uint256 amount, bytes data);
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @notice Withdraw ETH to caller's account in L1.
                  /// @param amount The amount of ETH to be withdrawn.
                  /// @param gasLimit Optional, gas limit used to complete the withdraw on L1.
                  function withdrawETH(uint256 amount, uint256 gasLimit) external payable;
                  /// @notice Withdraw ETH to caller's account in L1.
                  /// @param to The address of recipient's account on L1.
                  /// @param amount The amount of ETH to be withdrawn.
                  /// @param gasLimit Optional, gas limit used to complete the withdraw on L1.
                  function withdrawETH(address to, uint256 amount, uint256 gasLimit) external payable;
                  /// @notice Withdraw ETH to caller's account in L1.
                  /// @param to The address of recipient's account on L1.
                  /// @param amount The amount of ETH to be withdrawn.
                  /// @param data Optional data to forward to recipient's account.
                  /// @param gasLimit Optional, gas limit used to complete the withdraw on L1.
                  function withdrawETHAndCall(address to, uint256 amount, bytes calldata data, uint256 gasLimit) external payable;
                  /// @notice Complete ETH deposit from L1 to L2 and send fund to recipient's account in L2.
                  /// @dev This function should only be called by L2CrossDomainMessenger.
                  ///      This function should also only be called by L1GatewayRouter in L1.
                  /// @param _from The address of account who deposit ETH in L1.
                  /// @param _to The address of recipient in L2 to receive ETH.
                  /// @param _amount The amount of ETH to deposit.
                  /// @param _data Optional data to forward to recipient's account.
                  function finalizeDepositETH(address _from, address _to, uint256 _amount, bytes calldata _data) external payable;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.9;
              interface IGatewayCallback {
                  function onGatewayCallback(bytes memory data) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.9;
              interface IMessageDropCallback {
                  function onDropMessage(bytes memory message) external payable;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              /**
               * @title Constants
               * @notice Constants is a library for storing constants. Simple! Don't put everything in here, just
               *         the stuff used in multiple contracts. Constants that only apply to a single contract
               *         should be defined in that contract instead.
               */
              library Constants {
                  /**
                   * @notice Value used for the L2 sender storage slot in both the MorphPortal and the
                   *         CrossDomainMessenger contracts before an actual sender is set. This value is
                   *         non-zero to reduce the gas cost of message passing transactions.
                   */
                  address internal constant DEFAULT_XDOMAIN_MESSAGE_SENDER = 0x000000000000000000000000000000000000dEaD;
                  /// @notice The address for dropping message.
                  /// @dev The first 20 bytes of keccak("drop")
                  address internal constant DROP_XDOMAIN_MESSAGE_SENDER = 0x6f297C61B5C92eF107fFD30CD56AFFE5A273e841;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              import {OwnableUpgradeable} from "node_modules/@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
              import {ReentrancyGuardUpgradeable} from "node_modules/@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
              import {IGateway} from "./IGateway.sol";
              import {ICrossDomainMessenger} from "../ICrossDomainMessenger.sol";
              import {IGatewayCallback} from "../callbacks/IGatewayCallback.sol";
              import {Constants} from "../constants/Constants.sol";
              /// @title GatewayBase
              /// @notice The `GatewayBase` is a base contract for gateway contracts used in both in L1 and L2.
              abstract contract GatewayBase is ReentrancyGuardUpgradeable, OwnableUpgradeable, IGateway {
                  /*************
                   * Variables *
                   *************/
                  /// @inheritdoc IGateway
                  address public override counterpart;
                  /// @inheritdoc IGateway
                  address public override router;
                  /// @inheritdoc IGateway
                  address public override messenger;
                  /// @dev The storage slots for future usage.
                  uint256[46] private __gap;
                  /**********************
                   * Function Modifiers *
                   **********************/
                  modifier onlyCallByCounterpart() {
                      address _messenger = messenger; // gas saving
                      require(_msgSender() == _messenger, "only messenger can call");
                      require(counterpart == ICrossDomainMessenger(_messenger).xDomainMessageSender(), "only call by counterpart");
                      _;
                  }
                  modifier onlyInDropContext() {
                      address _messenger = messenger; // gas saving
                      require(_msgSender() == _messenger, "only messenger can call");
                      require(
                          Constants.DROP_XDOMAIN_MESSAGE_SENDER == ICrossDomainMessenger(_messenger).xDomainMessageSender(),
                          "only called in drop context"
                      );
                      _;
                  }
                  /***************
                   * Constructor *
                   ***************/
                  function _initialize(address _counterpart, address _router, address _messenger) internal {
                      require(_counterpart != address(0), "zero counterpart address");
                      require(_messenger != address(0), "zero messenger address");
                      ReentrancyGuardUpgradeable.__ReentrancyGuard_init();
                      OwnableUpgradeable.__Ownable_init();
                      counterpart = _counterpart;
                      messenger = _messenger;
                      // @note: the address of router could be zero, if this contract is GatewayRouter.
                      if (_router != address(0)) {
                          router = _router;
                      }
                  }
                  /**********************
                   * Internal Functions *
                   **********************/
                  /// @dev Internal function to forward calldata to target contract.
                  /// @param _to The address of contract to call.
                  /// @param _data The calldata passed to the contract.
                  function _doCallback(address _to, bytes memory _data) internal {
                      if (_data.length > 0 && _to.code.length > 0) {
                          IGatewayCallback(_to).onGatewayCallback(_data);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity =0.8.24;
              interface IGateway {
                  /// @notice The address of corresponding L1/L2 Gateway contract.
                  function counterpart() external view returns (address);
                  /// @notice The address of L1GatewayRouter/L2GatewayRouter contract.
                  function router() external view returns (address);
                  /// @notice The address of corresponding L1CrossDomainMessenger/L2CrossDomainMessenger contract.
                  function messenger() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.9;
              interface ICrossDomainMessenger {
                  /***********
                   * Errors *
                   ***********/
                  error ErrZeroAddress();
                  /**********
                   * Events *
                   **********/
                  /// @notice Emitted when a cross domain message is sent.
                  /// @param sender The address of the sender who initiates the message.
                  /// @param target The address of target contract to call.
                  /// @param value The amount of value passed to the target contract.
                  /// @param messageNonce The nonce of the message.
                  /// @param gasLimit The optional gas limit passed to L1 or L2.
                  /// @param message The calldata passed to the target contract.
                  event SentMessage(
                      address indexed sender,
                      address indexed target,
                      uint256 value,
                      uint256 messageNonce,
                      uint256 gasLimit,
                      bytes message
                  );
                  /// @notice Emitted when a cross domain message is relayed successfully.
                  /// @param messageHash The hash of the message.
                  event RelayedMessage(bytes32 indexed messageHash);
                  /// @notice Emitted when a cross domain message is failed to relay.
                  /// @param messageHash The hash of the message.
                  event FailedRelayedMessage(bytes32 indexed messageHash);
                  /*************************
                   * Public View Functions *
                   *************************/
                  /// @notice Return the sender of a cross domain message.
                  function xDomainMessageSender() external view returns (address);
                  /// @notice Return the nonce of a cross domain message.
                  function messageNonce() external view returns (uint256);
                  /*****************************
                   * Public Mutating Functions *
                   *****************************/
                  /// @notice Send cross chain message from L1 to L2 or L2 to L1.
                  /// @dev EOA addresses and contracts that have not implemented `onDropMessage`
                  /// cannot execute the `dropMessage` operation.
                  /// Please proceed with caution to control risk.
                  /// @param target The address of account who receive the message.
                  /// @param value The amount of ether passed when call target contract.
                  /// @param message The content of the message.
                  /// @param gasLimit Gas limit required to complete the message relay on corresponding chain.
                  function sendMessage(address target, uint256 value, bytes calldata message, uint256 gasLimit) external payable;
                  /// @notice Send cross chain message from L1 to L2 or L2 to L1.
                  /// @dev EOA addresses and contracts that have not implemented `onDropMessage`
                  /// cannot execute the `dropMessage` operation.
                  /// Please proceed with caution to control risk.
                  /// @param target The address of account who receive the message.
                  /// @param value The amount of ether passed when call target contract.
                  /// @param message The content of the message.
                  /// @param gasLimit Gas limit required to complete the message relay on corresponding chain.
                  /// @param refundAddress The address of account who will receive the refunded fee.
                  function sendMessage(
                      address target,
                      uint256 value,
                      bytes calldata message,
                      uint256 gasLimit,
                      address refundAddress
                  ) external payable;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
              pragma solidity ^0.8.0;
              import "../utils/ContextUpgradeable.sol";
              import {Initializable} from "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  function __Ownable_init() internal onlyInitializing {
                      __Ownable_init_unchained();
                  }
                  function __Ownable_init_unchained() internal onlyInitializing {
                      _transferOwnership(_msgSender());
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      _checkOwner();
                      _;
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if the sender is not the owner.
                   */
                  function _checkOwner() internal view virtual {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby disabling any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      _transferOwnership(address(0));
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      _transferOwnership(newOwner);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Internal function without access restriction.
                   */
                  function _transferOwnership(address newOwner) internal virtual {
                      address oldOwner = _owner;
                      _owner = newOwner;
                      emit OwnershipTransferred(oldOwner, newOwner);
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)
              pragma solidity ^0.8.2;
              import "../../utils/AddressUpgradeable.sol";
              /**
               * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
               * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
               * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
               * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
               *
               * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
               * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
               * case an upgrade adds a module that needs to be initialized.
               *
               * For example:
               *
               * [.hljs-theme-light.nopadding]
               * ```solidity
               * contract MyToken is ERC20Upgradeable {
               *     function initialize() initializer public {
               *         __ERC20_init("MyToken", "MTK");
               *     }
               * }
               *
               * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
               *     function initializeV2() reinitializer(2) public {
               *         __ERC20Permit_init("MyToken");
               *     }
               * }
               * ```
               *
               * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
               * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
               *
               * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
               * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
               *
               * [CAUTION]
               * ====
               * Avoid leaving a contract uninitialized.
               *
               * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
               * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
               * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * /// @custom:oz-upgrades-unsafe-allow constructor
               * constructor() {
               *     _disableInitializers();
               * }
               * ```
               * ====
               */
              abstract contract Initializable {
                  /**
                   * @dev Indicates that the contract has been initialized.
                   * @custom:oz-retyped-from bool
                   */
                  uint8 private _initialized;
                  /**
                   * @dev Indicates that the contract is in the process of being initialized.
                   */
                  bool private _initializing;
                  /**
                   * @dev Triggered when the contract has been initialized or reinitialized.
                   */
                  event Initialized(uint8 version);
                  /**
                   * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                   * `onlyInitializing` functions can be used to initialize parent contracts.
                   *
                   * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                   * constructor.
                   *
                   * Emits an {Initialized} event.
                   */
                  modifier initializer() {
                      bool isTopLevelCall = !_initializing;
                      require(
                          (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                          "Initializable: contract is already initialized"
                      );
                      _initialized = 1;
                      if (isTopLevelCall) {
                          _initializing = true;
                      }
                      _;
                      if (isTopLevelCall) {
                          _initializing = false;
                          emit Initialized(1);
                      }
                  }
                  /**
                   * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                   * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                   * used to initialize parent contracts.
                   *
                   * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                   * are added through upgrades and that require initialization.
                   *
                   * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                   * cannot be nested. If one is invoked in the context of another, execution will revert.
                   *
                   * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                   * a contract, executing them in the right order is up to the developer or operator.
                   *
                   * WARNING: setting the version to 255 will prevent any future reinitialization.
                   *
                   * Emits an {Initialized} event.
                   */
                  modifier reinitializer(uint8 version) {
                      require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                      _initialized = version;
                      _initializing = true;
                      _;
                      _initializing = false;
                      emit Initialized(version);
                  }
                  /**
                   * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                   * {initializer} and {reinitializer} modifiers, directly or indirectly.
                   */
                  modifier onlyInitializing() {
                      require(_initializing, "Initializable: contract is not initializing");
                      _;
                  }
                  /**
                   * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                   * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                   * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                   * through proxies.
                   *
                   * Emits an {Initialized} event the first time it is successfully executed.
                   */
                  function _disableInitializers() internal virtual {
                      require(!_initializing, "Initializable: contract is initializing");
                      if (_initialized != type(uint8).max) {
                          _initialized = type(uint8).max;
                          emit Initialized(type(uint8).max);
                      }
                  }
                  /**
                   * @dev Returns the highest version that has been initialized. See {reinitializer}.
                   */
                  function _getInitializedVersion() internal view returns (uint8) {
                      return _initialized;
                  }
                  /**
                   * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                   */
                  function _isInitializing() internal view returns (bool) {
                      return _initializing;
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)
              pragma solidity ^0.8.0;
              import {Initializable} from "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module that helps prevent reentrant calls to a function.
               *
               * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
               * available, which can be applied to functions to make sure there are no nested
               * (reentrant) calls to them.
               *
               * Note that because there is a single `nonReentrant` guard, functions marked as
               * `nonReentrant` may not call one another. This can be worked around by making
               * those functions `private`, and then adding `external` `nonReentrant` entry
               * points to them.
               *
               * TIP: If you would like to learn more about reentrancy and alternative ways
               * to protect against it, check out our blog post
               * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
               */
              abstract contract ReentrancyGuardUpgradeable is Initializable {
                  // Booleans are more expensive than uint256 or any type that takes up a full
                  // word because each write operation emits an extra SLOAD to first read the
                  // slot's contents, replace the bits taken up by the boolean, and then write
                  // back. This is the compiler's defense against contract upgrades and
                  // pointer aliasing, and it cannot be disabled.
                  // The values being non-zero value makes deployment a bit more expensive,
                  // but in exchange the refund on every call to nonReentrant will be lower in
                  // amount. Since refunds are capped to a percentage of the total
                  // transaction's gas, it is best to keep them low in cases like this one, to
                  // increase the likelihood of the full refund coming into effect.
                  uint256 private constant _NOT_ENTERED = 1;
                  uint256 private constant _ENTERED = 2;
                  uint256 private _status;
                  function __ReentrancyGuard_init() internal onlyInitializing {
                      __ReentrancyGuard_init_unchained();
                  }
                  function __ReentrancyGuard_init_unchained() internal onlyInitializing {
                      _status = _NOT_ENTERED;
                  }
                  /**
                   * @dev Prevents a contract from calling itself, directly or indirectly.
                   * Calling a `nonReentrant` function from another `nonReentrant`
                   * function is not supported. It is possible to prevent this from happening
                   * by making the `nonReentrant` function external, and making it call a
                   * `private` function that does the actual work.
                   */
                  modifier nonReentrant() {
                      _nonReentrantBefore();
                      _;
                      _nonReentrantAfter();
                  }
                  function _nonReentrantBefore() private {
                      // On the first call to nonReentrant, _status will be _NOT_ENTERED
                      require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                      // Any calls to nonReentrant after this point will fail
                      _status = _ENTERED;
                  }
                  function _nonReentrantAfter() private {
                      // By storing the original value once again, a refund is triggered (see
                      // https://eips.ethereum.org/EIPS/eip-2200)
                      _status = _NOT_ENTERED;
                  }
                  /**
                   * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
                   * `nonReentrant` function in the call stack.
                   */
                  function _reentrancyGuardEntered() internal view returns (bool) {
                      return _status == _ENTERED;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library AddressUpgradeable {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   *
                   * Furthermore, `isContract` will also return true if the target contract within
                   * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                   * which only has an effect at the end of a transaction.
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                   * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                   *
                   * _Available since v4.8._
                   */
                  function verifyCallResultFromTarget(
                      address target,
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      if (success) {
                          if (returndata.length == 0) {
                              // only check isContract if the call was successful and the return data is empty
                              // otherwise we already know that it was a contract
                              require(isContract(target), "Address: call to non-contract");
                          }
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  /**
                   * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason or using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  function _revert(bytes memory returndata, string memory errorMessage) private pure {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          /// @solidity memory-safe-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.4) (utils/Context.sol)
              pragma solidity ^0.8.0;
              import {Initializable} from "../proxy/utils/Initializable.sol";
              /**
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract ContextUpgradeable is Initializable {
                  function __Context_init() internal onlyInitializing {
                  }
                  function __Context_init_unchained() internal onlyInitializing {
                  }
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      return msg.data;
                  }
                  function _contextSuffixLength() internal view virtual returns (uint256) {
                      return 0;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }