ETH Price: $2,515.47 (+4.45%)

Transaction Decoder

Block:
19630295 at Apr-11-2024 05:27:35 AM +UTC
Transaction Fee:
0.001118917255164069 ETH $2.81
Gas Used:
98,661 Gas / 11.341028929 Gwei

Account State Difference:

  Address   Before After State Difference Code
(Titan Builder)
7.813693496997529154 Eth7.813697733175485176 Eth0.000004236177956022
0x7b692917...219078E37
0xd8fc395a...bE9D5a909
0.133010937582108226 Eth
Nonce: 42
0.131892020326944157 Eth
Nonce: 43
0.001118917255164069

Execution Trace

TransferHelper.bulkTransfer( items=, conduitKey=0000007B02230091A7ED01230072F7006A004D60A8D4E71D599B8104250F0000 ) => ( items=, conduitKey= )
  • Conduit.execute( transfers= ) => ( transfers= )
    • TinyAstro.transferFrom( from=0xd8fc395ac1426836672A0770d3C7fc6bE9D5a909, to=0xB021c7c9aF899dba9caF32dd62509DE64DF5F937, tokenId=1064 )
      • ERC1967Proxy.f0a52424( )
        • AstroStakingControllerV3.isTokenStaked( tokenId=1064 ) => ( False )
          bulkTransfer[TransferHelper (ln:57)]
          File 1 of 5: TransferHelper
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          import { IERC721Receiver } from "../interfaces/IERC721Receiver.sol";
          import "./TransferHelperStructs.sol";
          import { ConduitInterface } from "../interfaces/ConduitInterface.sol";
          import {
              ConduitControllerInterface
          } from "../interfaces/ConduitControllerInterface.sol";
          import { Conduit } from "../conduit/Conduit.sol";
          import { ConduitTransfer } from "../conduit/lib/ConduitStructs.sol";
          import {
              TransferHelperInterface
          } from "../interfaces/TransferHelperInterface.sol";
          import { TransferHelperErrors } from "../interfaces/TransferHelperErrors.sol";
          /**
           * @title TransferHelper
           * @author stephankmin, stuckinaboot, ryanio
           * @notice TransferHelper is a utility contract for transferring
           *         ERC20/ERC721/ERC1155 items in bulk to specific recipients.
           */
          contract TransferHelper is TransferHelperInterface, TransferHelperErrors {
              // Allow for interaction with the conduit controller.
              ConduitControllerInterface internal immutable _CONDUIT_CONTROLLER;
              // Set conduit creation code and runtime code hashes as immutable arguments.
              bytes32 internal immutable _CONDUIT_CREATION_CODE_HASH;
              bytes32 internal immutable _CONDUIT_RUNTIME_CODE_HASH;
              /**
               * @dev Set the supplied conduit controller and retrieve its
               *      conduit creation code hash.
               *
               *
               * @param conduitController A contract that deploys conduits, or proxies
               *                          that may optionally be used to transfer approved
               *                          ERC20/721/1155 tokens.
               */
              constructor(address conduitController) {
                  // Get the conduit creation code and runtime code hashes from the
                  // supplied conduit controller and set them as an immutable.
                  ConduitControllerInterface controller = ConduitControllerInterface(
                      conduitController
                  );
                  (_CONDUIT_CREATION_CODE_HASH, _CONDUIT_RUNTIME_CODE_HASH) = controller
                      .getConduitCodeHashes();
                  // Set the supplied conduit controller as an immutable.
                  _CONDUIT_CONTROLLER = controller;
              }
              /**
               * @notice Transfer multiple ERC20/ERC721/ERC1155 items to
               *         specified recipients.
               *
               * @param items      The items to transfer to an intended recipient.
               * @param conduitKey An optional conduit key referring to a conduit through
               *                   which the bulk transfer should occur.
               *
               * @return magicValue A value indicating that the transfers were successful.
               */
              function bulkTransfer(
                  TransferHelperItemsWithRecipient[] calldata items,
                  bytes32 conduitKey
              ) external override returns (bytes4 magicValue) {
                  // Ensure that a conduit key has been supplied.
                  if (conduitKey == bytes32(0)) {
                      revert InvalidConduit(conduitKey, address(0));
                  }
                  // Use conduit derived from supplied conduit key to perform transfers.
                  _performTransfersWithConduit(items, conduitKey);
                  // Return a magic value indicating that the transfers were performed.
                  magicValue = this.bulkTransfer.selector;
              }
              /**
               * @notice Perform multiple transfers to specified recipients via the
               *         conduit derived from the provided conduit key.
               *
               * @param transfers  The items to transfer.
               * @param conduitKey The conduit key referring to the conduit through
               *                   which the bulk transfer should occur.
               */
              function _performTransfersWithConduit(
                  TransferHelperItemsWithRecipient[] calldata transfers,
                  bytes32 conduitKey
              ) internal {
                  // Retrieve total number of transfers and place on stack.
                  uint256 numTransfers = transfers.length;
                  // Derive the conduit address from the deployer, conduit key
                  // and creation code hash.
                  address conduit = address(
                      uint160(
                          uint256(
                              keccak256(
                                  abi.encodePacked(
                                      bytes1(0xff),
                                      address(_CONDUIT_CONTROLLER),
                                      conduitKey,
                                      _CONDUIT_CREATION_CODE_HASH
                                  )
                              )
                          )
                      )
                  );
                  // Declare a variable to store the sum of all items across transfers.
                  uint256 sumOfItemsAcrossAllTransfers;
                  // Skip overflow checks: all for loops are indexed starting at zero.
                  unchecked {
                      // Iterate over each transfer.
                      for (uint256 i = 0; i < numTransfers; ++i) {
                          // Retrieve the transfer in question.
                          TransferHelperItemsWithRecipient calldata transfer = transfers[
                              i
                          ];
                          // Increment totalItems by the number of items in the transfer.
                          sumOfItemsAcrossAllTransfers += transfer.items.length;
                      }
                  }
                  // Declare a new array in memory with length totalItems to populate with
                  // each conduit transfer.
                  ConduitTransfer[] memory conduitTransfers = new ConduitTransfer[](
                      sumOfItemsAcrossAllTransfers
                  );
                  // Declare an index for storing ConduitTransfers in conduitTransfers.
                  uint256 itemIndex;
                  // Skip overflow checks: all for loops are indexed starting at zero.
                  unchecked {
                      // Iterate over each transfer.
                      for (uint256 i = 0; i < numTransfers; ++i) {
                          // Retrieve the transfer in question.
                          TransferHelperItemsWithRecipient calldata transfer = transfers[
                              i
                          ];
                          // Retrieve the items of the transfer in question.
                          TransferHelperItem[] calldata transferItems = transfer.items;
                          // Ensure recipient is not the zero address.
                          _checkRecipientIsNotZeroAddress(transfer.recipient);
                          // Create a boolean indicating whether validateERC721Receiver
                          // is true and recipient is a contract.
                          bool callERC721Receiver = transfer.validateERC721Receiver &&
                              transfer.recipient.code.length != 0;
                          // Retrieve the total number of items in the transfer and
                          // place on stack.
                          uint256 numItemsInTransfer = transferItems.length;
                          // Iterate over each item in the transfer to create a
                          // corresponding ConduitTransfer.
                          for (uint256 j = 0; j < numItemsInTransfer; ++j) {
                              // Retrieve the item from the transfer.
                              TransferHelperItem calldata item = transferItems[j];
                              if (item.itemType == ConduitItemType.ERC20) {
                                  // Ensure that the identifier of an ERC20 token is 0.
                                  if (item.identifier != 0) {
                                      revert InvalidERC20Identifier();
                                  }
                              }
                              // If the item is an ERC721 token and
                              // callERC721Receiver is true...
                              if (item.itemType == ConduitItemType.ERC721) {
                                  if (callERC721Receiver) {
                                      // Check if the recipient implements
                                      // onERC721Received for the given tokenId.
                                      _checkERC721Receiver(
                                          conduit,
                                          transfer.recipient,
                                          item.identifier
                                      );
                                  }
                              }
                              // Create a ConduitTransfer corresponding to each
                              // TransferHelperItem.
                              conduitTransfers[itemIndex] = ConduitTransfer(
                                  item.itemType,
                                  item.token,
                                  msg.sender,
                                  transfer.recipient,
                                  item.identifier,
                                  item.amount
                              );
                              // Increment the index for storing ConduitTransfers.
                              ++itemIndex;
                          }
                      }
                  }
                  // Attempt the external call to transfer tokens via the derived conduit.
                  try ConduitInterface(conduit).execute(conduitTransfers) returns (
                      bytes4 conduitMagicValue
                  ) {
                      // Check if the value returned from the external call matches
                      // the conduit `execute` selector.
                      if (conduitMagicValue != ConduitInterface.execute.selector) {
                          // If the external call fails, revert with the conduit key
                          // and conduit address.
                          revert InvalidConduit(conduitKey, conduit);
                      }
                  } catch Error(string memory reason) {
                      // Catch reverts with a provided reason string and
                      // revert with the reason, conduit key and conduit address.
                      revert ConduitErrorRevertString(reason, conduitKey, conduit);
                  } catch (bytes memory data) {
                      // Conduits will throw a custom error when attempting to transfer
                      // native token item types or an ERC721 item amount other than 1.
                      // Bubble up these custom errors when encountered. Note that the
                      // conduit itself will bubble up revert reasons from transfers as
                      // well, meaning that these errors are not necessarily indicative of
                      // an issue with the item type or amount in cases where the same
                      // custom error signature is encountered during a conduit transfer.
                      // Set initial value of first four bytes of revert data to the mask.
                      bytes4 customErrorSelector = bytes4(0xffffffff);
                      // Utilize assembly to read first four bytes (if present) directly.
                      assembly {
                          // Combine original mask with first four bytes of revert data.
                          customErrorSelector := and(
                              mload(add(data, 0x20)), // Data begins after length offset.
                              customErrorSelector
                          )
                      }
                      // Pass through the custom error in question if the revert data is
                      // the correct length and matches an expected custom error selector.
                      if (
                          data.length == 4 &&
                          (customErrorSelector == InvalidItemType.selector ||
                              customErrorSelector == InvalidERC721TransferAmount.selector)
                      ) {
                          // "Bubble up" the revert reason.
                          assembly {
                              revert(add(data, 0x20), 0x04)
                          }
                      }
                      // Catch all other reverts from the external call to the conduit and
                      // include the conduit's raw revert reason as a data argument to a
                      // new custom error.
                      revert ConduitErrorRevertBytes(data, conduitKey, conduit);
                  }
              }
              /**
               * @notice An internal function to check if a recipient address implements
               *         onERC721Received for a given tokenId. Note that this check does
               *         not adhere to the safe transfer specification and is only meant
               *         to provide an additional layer of assurance that the recipient
               *         can receive the tokens — any hooks or post-transfer checks will
               *         fail and the caller will be the transfer helper rather than the
               *         ERC721 contract. Note that the conduit is set as the operator, as
               *         it will be the caller once the transfer is performed.
               *
               * @param conduit   The conduit to provide as the operator when calling
               *                  onERC721Received.
               * @param recipient The ERC721 recipient on which to call onERC721Received.
               * @param tokenId   The ERC721 tokenId of the token being transferred.
               */
              function _checkERC721Receiver(
                  address conduit,
                  address recipient,
                  uint256 tokenId
              ) internal {
                  // Check if recipient can receive ERC721 tokens.
                  try
                      IERC721Receiver(recipient).onERC721Received(
                          conduit,
                          msg.sender,
                          tokenId,
                          ""
                      )
                  returns (bytes4 selector) {
                      // Check if onERC721Received selector is valid.
                      if (selector != IERC721Receiver.onERC721Received.selector) {
                          // Revert if recipient cannot accept
                          // ERC721 tokens.
                          revert InvalidERC721Recipient(recipient);
                      }
                  } catch (bytes memory data) {
                      // "Bubble up" recipient's revert reason.
                      revert ERC721ReceiverErrorRevertBytes(
                          data,
                          recipient,
                          msg.sender,
                          tokenId
                      );
                  } catch Error(string memory reason) {
                      // "Bubble up" recipient's revert reason.
                      revert ERC721ReceiverErrorRevertString(
                          reason,
                          recipient,
                          msg.sender,
                          tokenId
                      );
                  }
              }
              /**
               * @notice An internal function that reverts if the passed-in recipient
               *         is the zero address.
               *
               * @param recipient The recipient on which to perform the check.
               */
              function _checkRecipientIsNotZeroAddress(address recipient) internal pure {
                  // Revert if the recipient is the zero address.
                  if (recipient == address(0x0)) {
                      revert RecipientCannotBeZeroAddress();
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          interface IERC721Receiver {
              function onERC721Received(
                  address operator,
                  address from,
                  uint256 tokenId,
                  bytes calldata data
              ) external returns (bytes4);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          import { ConduitItemType } from "../conduit/lib/ConduitEnums.sol";
          /**
           * @dev A TransferHelperItem specifies the itemType (ERC20/ERC721/ERC1155),
           *      token address, token identifier, and amount of the token to be
           *      transferred via the TransferHelper. For ERC20 tokens, identifier
           *      must be 0. For ERC721 tokens, amount must be 1.
           */
          struct TransferHelperItem {
              ConduitItemType itemType;
              address token;
              uint256 identifier;
              uint256 amount;
          }
          /**
           * @dev A TransferHelperItemsWithRecipient specifies the tokens to transfer
           *      via the TransferHelper, their intended recipient, and a boolean flag
           *      indicating whether onERC721Received should be called on a recipient
           *      contract.
           */
          struct TransferHelperItemsWithRecipient {
              TransferHelperItem[] items;
              address recipient;
              bool validateERC721Receiver;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          import {
              ConduitTransfer,
              ConduitBatch1155Transfer
          } from "../conduit/lib/ConduitStructs.sol";
          /**
           * @title ConduitInterface
           * @author 0age
           * @notice ConduitInterface contains all external function interfaces, events,
           *         and errors for conduit contracts.
           */
          interface ConduitInterface {
              /**
               * @dev Revert with an error when attempting to execute transfers using a
               *      caller that does not have an open channel.
               */
              error ChannelClosed(address channel);
              /**
               * @dev Revert with an error when attempting to update a channel to the
               *      current status of that channel.
               */
              error ChannelStatusAlreadySet(address channel, bool isOpen);
              /**
               * @dev Revert with an error when attempting to execute a transfer for an
               *      item that does not have an ERC20/721/1155 item type.
               */
              error InvalidItemType();
              /**
               * @dev Revert with an error when attempting to update the status of a
               *      channel from a caller that is not the conduit controller.
               */
              error InvalidController();
              /**
               * @dev Emit an event whenever a channel is opened or closed.
               *
               * @param channel The channel that has been updated.
               * @param open    A boolean indicating whether the conduit is open or not.
               */
              event ChannelUpdated(address indexed channel, bool open);
              /**
               * @notice Execute a sequence of ERC20/721/1155 transfers. Only a caller
               *         with an open channel can call this function.
               *
               * @param transfers The ERC20/721/1155 transfers to perform.
               *
               * @return magicValue A magic value indicating that the transfers were
               *                    performed successfully.
               */
              function execute(ConduitTransfer[] calldata transfers)
                  external
                  returns (bytes4 magicValue);
              /**
               * @notice Execute a sequence of batch 1155 transfers. Only a caller with an
               *         open channel can call this function.
               *
               * @param batch1155Transfers The 1155 batch transfers to perform.
               *
               * @return magicValue A magic value indicating that the transfers were
               *                    performed successfully.
               */
              function executeBatch1155(
                  ConduitBatch1155Transfer[] calldata batch1155Transfers
              ) external returns (bytes4 magicValue);
              /**
               * @notice Execute a sequence of transfers, both single and batch 1155. Only
               *         a caller with an open channel can call this function.
               *
               * @param standardTransfers  The ERC20/721/1155 transfers to perform.
               * @param batch1155Transfers The 1155 batch transfers to perform.
               *
               * @return magicValue A magic value indicating that the transfers were
               *                    performed successfully.
               */
              function executeWithBatch1155(
                  ConduitTransfer[] calldata standardTransfers,
                  ConduitBatch1155Transfer[] calldata batch1155Transfers
              ) external returns (bytes4 magicValue);
              /**
               * @notice Open or close a given channel. Only callable by the controller.
               *
               * @param channel The channel to open or close.
               * @param isOpen  The status of the channel (either open or closed).
               */
              function updateChannel(address channel, bool isOpen) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          /**
           * @title ConduitControllerInterface
           * @author 0age
           * @notice ConduitControllerInterface contains all external function interfaces,
           *         structs, events, and errors for the conduit controller.
           */
          interface ConduitControllerInterface {
              /**
               * @dev Track the conduit key, current owner, new potential owner, and open
               *      channels for each deployed conduit.
               */
              struct ConduitProperties {
                  bytes32 key;
                  address owner;
                  address potentialOwner;
                  address[] channels;
                  mapping(address => uint256) channelIndexesPlusOne;
              }
              /**
               * @dev Emit an event whenever a new conduit is created.
               *
               * @param conduit    The newly created conduit.
               * @param conduitKey The conduit key used to create the new conduit.
               */
              event NewConduit(address conduit, bytes32 conduitKey);
              /**
               * @dev Emit an event whenever conduit ownership is transferred.
               *
               * @param conduit       The conduit for which ownership has been
               *                      transferred.
               * @param previousOwner The previous owner of the conduit.
               * @param newOwner      The new owner of the conduit.
               */
              event OwnershipTransferred(
                  address indexed conduit,
                  address indexed previousOwner,
                  address indexed newOwner
              );
              /**
               * @dev Emit an event whenever a conduit owner registers a new potential
               *      owner for that conduit.
               *
               * @param newPotentialOwner The new potential owner of the conduit.
               */
              event PotentialOwnerUpdated(address indexed newPotentialOwner);
              /**
               * @dev Revert with an error when attempting to create a new conduit using a
               *      conduit key where the first twenty bytes of the key do not match the
               *      address of the caller.
               */
              error InvalidCreator();
              /**
               * @dev Revert with an error when attempting to create a new conduit when no
               *      initial owner address is supplied.
               */
              error InvalidInitialOwner();
              /**
               * @dev Revert with an error when attempting to set a new potential owner
               *      that is already set.
               */
              error NewPotentialOwnerAlreadySet(
                  address conduit,
                  address newPotentialOwner
              );
              /**
               * @dev Revert with an error when attempting to cancel ownership transfer
               *      when no new potential owner is currently set.
               */
              error NoPotentialOwnerCurrentlySet(address conduit);
              /**
               * @dev Revert with an error when attempting to interact with a conduit that
               *      does not yet exist.
               */
              error NoConduit();
              /**
               * @dev Revert with an error when attempting to create a conduit that
               *      already exists.
               */
              error ConduitAlreadyExists(address conduit);
              /**
               * @dev Revert with an error when attempting to update channels or transfer
               *      ownership of a conduit when the caller is not the owner of the
               *      conduit in question.
               */
              error CallerIsNotOwner(address conduit);
              /**
               * @dev Revert with an error when attempting to register a new potential
               *      owner and supplying the null address.
               */
              error NewPotentialOwnerIsZeroAddress(address conduit);
              /**
               * @dev Revert with an error when attempting to claim ownership of a conduit
               *      with a caller that is not the current potential owner for the
               *      conduit in question.
               */
              error CallerIsNotNewPotentialOwner(address conduit);
              /**
               * @dev Revert with an error when attempting to retrieve a channel using an
               *      index that is out of range.
               */
              error ChannelOutOfRange(address conduit);
              /**
               * @notice Deploy a new conduit using a supplied conduit key and assigning
               *         an initial owner for the deployed conduit. Note that the first
               *         twenty bytes of the supplied conduit key must match the caller
               *         and that a new conduit cannot be created if one has already been
               *         deployed using the same conduit key.
               *
               * @param conduitKey   The conduit key used to deploy the conduit. Note that
               *                     the first twenty bytes of the conduit key must match
               *                     the caller of this contract.
               * @param initialOwner The initial owner to set for the new conduit.
               *
               * @return conduit The address of the newly deployed conduit.
               */
              function createConduit(bytes32 conduitKey, address initialOwner)
                  external
                  returns (address conduit);
              /**
               * @notice Open or close a channel on a given conduit, thereby allowing the
               *         specified account to execute transfers against that conduit.
               *         Extreme care must be taken when updating channels, as malicious
               *         or vulnerable channels can transfer any ERC20, ERC721 and ERC1155
               *         tokens where the token holder has granted the conduit approval.
               *         Only the owner of the conduit in question may call this function.
               *
               * @param conduit The conduit for which to open or close the channel.
               * @param channel The channel to open or close on the conduit.
               * @param isOpen  A boolean indicating whether to open or close the channel.
               */
              function updateChannel(
                  address conduit,
                  address channel,
                  bool isOpen
              ) external;
              /**
               * @notice Initiate conduit ownership transfer by assigning a new potential
               *         owner for the given conduit. Once set, the new potential owner
               *         may call `acceptOwnership` to claim ownership of the conduit.
               *         Only the owner of the conduit in question may call this function.
               *
               * @param conduit The conduit for which to initiate ownership transfer.
               * @param newPotentialOwner The new potential owner of the conduit.
               */
              function transferOwnership(address conduit, address newPotentialOwner)
                  external;
              /**
               * @notice Clear the currently set potential owner, if any, from a conduit.
               *         Only the owner of the conduit in question may call this function.
               *
               * @param conduit The conduit for which to cancel ownership transfer.
               */
              function cancelOwnershipTransfer(address conduit) external;
              /**
               * @notice Accept ownership of a supplied conduit. Only accounts that the
               *         current owner has set as the new potential owner may call this
               *         function.
               *
               * @param conduit The conduit for which to accept ownership.
               */
              function acceptOwnership(address conduit) external;
              /**
               * @notice Retrieve the current owner of a deployed conduit.
               *
               * @param conduit The conduit for which to retrieve the associated owner.
               *
               * @return owner The owner of the supplied conduit.
               */
              function ownerOf(address conduit) external view returns (address owner);
              /**
               * @notice Retrieve the conduit key for a deployed conduit via reverse
               *         lookup.
               *
               * @param conduit The conduit for which to retrieve the associated conduit
               *                key.
               *
               * @return conduitKey The conduit key used to deploy the supplied conduit.
               */
              function getKey(address conduit) external view returns (bytes32 conduitKey);
              /**
               * @notice Derive the conduit associated with a given conduit key and
               *         determine whether that conduit exists (i.e. whether it has been
               *         deployed).
               *
               * @param conduitKey The conduit key used to derive the conduit.
               *
               * @return conduit The derived address of the conduit.
               * @return exists  A boolean indicating whether the derived conduit has been
               *                 deployed or not.
               */
              function getConduit(bytes32 conduitKey)
                  external
                  view
                  returns (address conduit, bool exists);
              /**
               * @notice Retrieve the potential owner, if any, for a given conduit. The
               *         current owner may set a new potential owner via
               *         `transferOwnership` and that owner may then accept ownership of
               *         the conduit in question via `acceptOwnership`.
               *
               * @param conduit The conduit for which to retrieve the potential owner.
               *
               * @return potentialOwner The potential owner, if any, for the conduit.
               */
              function getPotentialOwner(address conduit)
                  external
                  view
                  returns (address potentialOwner);
              /**
               * @notice Retrieve the status (either open or closed) of a given channel on
               *         a conduit.
               *
               * @param conduit The conduit for which to retrieve the channel status.
               * @param channel The channel for which to retrieve the status.
               *
               * @return isOpen The status of the channel on the given conduit.
               */
              function getChannelStatus(address conduit, address channel)
                  external
                  view
                  returns (bool isOpen);
              /**
               * @notice Retrieve the total number of open channels for a given conduit.
               *
               * @param conduit The conduit for which to retrieve the total channel count.
               *
               * @return totalChannels The total number of open channels for the conduit.
               */
              function getTotalChannels(address conduit)
                  external
                  view
                  returns (uint256 totalChannels);
              /**
               * @notice Retrieve an open channel at a specific index for a given conduit.
               *         Note that the index of a channel can change as a result of other
               *         channels being closed on the conduit.
               *
               * @param conduit      The conduit for which to retrieve the open channel.
               * @param channelIndex The index of the channel in question.
               *
               * @return channel The open channel, if any, at the specified channel index.
               */
              function getChannel(address conduit, uint256 channelIndex)
                  external
                  view
                  returns (address channel);
              /**
               * @notice Retrieve all open channels for a given conduit. Note that calling
               *         this function for a conduit with many channels will revert with
               *         an out-of-gas error.
               *
               * @param conduit The conduit for which to retrieve open channels.
               *
               * @return channels An array of open channels on the given conduit.
               */
              function getChannels(address conduit)
                  external
                  view
                  returns (address[] memory channels);
              /**
               * @dev Retrieve the conduit creation code and runtime code hashes.
               */
              function getConduitCodeHashes()
                  external
                  view
                  returns (bytes32 creationCodeHash, bytes32 runtimeCodeHash);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          import { ConduitInterface } from "../interfaces/ConduitInterface.sol";
          import { ConduitItemType } from "./lib/ConduitEnums.sol";
          import { TokenTransferrer } from "../lib/TokenTransferrer.sol";
          import {
              ConduitTransfer,
              ConduitBatch1155Transfer
          } from "./lib/ConduitStructs.sol";
          import "./lib/ConduitConstants.sol";
          /**
           * @title Conduit
           * @author 0age
           * @notice This contract serves as an originator for "proxied" transfers. Each
           *         conduit is deployed and controlled by a "conduit controller" that can
           *         add and remove "channels" or contracts that can instruct the conduit
           *         to transfer approved ERC20/721/1155 tokens. *IMPORTANT NOTE: each
           *         conduit has an owner that can arbitrarily add or remove channels, and
           *         a malicious or negligent owner can add a channel that allows for any
           *         approved ERC20/721/1155 tokens to be taken immediately — be extremely
           *         cautious with what conduits you give token approvals to!*
           */
          contract Conduit is ConduitInterface, TokenTransferrer {
              // Set deployer as an immutable controller that can update channel statuses.
              address private immutable _controller;
              // Track the status of each channel.
              mapping(address => bool) private _channels;
              /**
               * @notice Ensure that the caller is currently registered as an open channel
               *         on the conduit.
               */
              modifier onlyOpenChannel() {
                  // Utilize assembly to access channel storage mapping directly.
                  assembly {
                      // Write the caller to scratch space.
                      mstore(ChannelKey_channel_ptr, caller())
                      // Write the storage slot for _channels to scratch space.
                      mstore(ChannelKey_slot_ptr, _channels.slot)
                      // Derive the position in storage of _channels[msg.sender]
                      // and check if the stored value is zero.
                      if iszero(
                          sload(keccak256(ChannelKey_channel_ptr, ChannelKey_length))
                      ) {
                          // The caller is not an open channel; revert with
                          // ChannelClosed(caller). First, set error signature in memory.
                          mstore(ChannelClosed_error_ptr, ChannelClosed_error_signature)
                          // Next, set the caller as the argument.
                          mstore(ChannelClosed_channel_ptr, caller())
                          // Finally, revert, returning full custom error with argument.
                          revert(ChannelClosed_error_ptr, ChannelClosed_error_length)
                      }
                  }
                  // Continue with function execution.
                  _;
              }
              /**
               * @notice In the constructor, set the deployer as the controller.
               */
              constructor() {
                  // Set the deployer as the controller.
                  _controller = msg.sender;
              }
              /**
               * @notice Execute a sequence of ERC20/721/1155 transfers. Only a caller
               *         with an open channel can call this function. Note that channels
               *         are expected to implement reentrancy protection if desired, and
               *         that cross-channel reentrancy may be possible if the conduit has
               *         multiple open channels at once. Also note that channels are
               *         expected to implement checks against transferring any zero-amount
               *         items if that constraint is desired.
               *
               * @param transfers The ERC20/721/1155 transfers to perform.
               *
               * @return magicValue A magic value indicating that the transfers were
               *                    performed successfully.
               */
              function execute(ConduitTransfer[] calldata transfers)
                  external
                  override
                  onlyOpenChannel
                  returns (bytes4 magicValue)
              {
                  // Retrieve the total number of transfers and place on the stack.
                  uint256 totalStandardTransfers = transfers.length;
                  // Iterate over each transfer.
                  for (uint256 i = 0; i < totalStandardTransfers; ) {
                      // Retrieve the transfer in question and perform the transfer.
                      _transfer(transfers[i]);
                      // Skip overflow check as for loop is indexed starting at zero.
                      unchecked {
                          ++i;
                      }
                  }
                  // Return a magic value indicating that the transfers were performed.
                  magicValue = this.execute.selector;
              }
              /**
               * @notice Execute a sequence of batch 1155 item transfers. Only a caller
               *         with an open channel can call this function. Note that channels
               *         are expected to implement reentrancy protection if desired, and
               *         that cross-channel reentrancy may be possible if the conduit has
               *         multiple open channels at once. Also note that channels are
               *         expected to implement checks against transferring any zero-amount
               *         items if that constraint is desired.
               *
               * @param batchTransfers The 1155 batch item transfers to perform.
               *
               * @return magicValue A magic value indicating that the item transfers were
               *                    performed successfully.
               */
              function executeBatch1155(
                  ConduitBatch1155Transfer[] calldata batchTransfers
              ) external override onlyOpenChannel returns (bytes4 magicValue) {
                  // Perform 1155 batch transfers. Note that memory should be considered
                  // entirely corrupted from this point forward.
                  _performERC1155BatchTransfers(batchTransfers);
                  // Return a magic value indicating that the transfers were performed.
                  magicValue = this.executeBatch1155.selector;
              }
              /**
               * @notice Execute a sequence of transfers, both single ERC20/721/1155 item
               *         transfers as well as batch 1155 item transfers. Only a caller
               *         with an open channel can call this function. Note that channels
               *         are expected to implement reentrancy protection if desired, and
               *         that cross-channel reentrancy may be possible if the conduit has
               *         multiple open channels at once. Also note that channels are
               *         expected to implement checks against transferring any zero-amount
               *         items if that constraint is desired.
               *
               * @param standardTransfers The ERC20/721/1155 item transfers to perform.
               * @param batchTransfers    The 1155 batch item transfers to perform.
               *
               * @return magicValue A magic value indicating that the item transfers were
               *                    performed successfully.
               */
              function executeWithBatch1155(
                  ConduitTransfer[] calldata standardTransfers,
                  ConduitBatch1155Transfer[] calldata batchTransfers
              ) external override onlyOpenChannel returns (bytes4 magicValue) {
                  // Retrieve the total number of transfers and place on the stack.
                  uint256 totalStandardTransfers = standardTransfers.length;
                  // Iterate over each standard transfer.
                  for (uint256 i = 0; i < totalStandardTransfers; ) {
                      // Retrieve the transfer in question and perform the transfer.
                      _transfer(standardTransfers[i]);
                      // Skip overflow check as for loop is indexed starting at zero.
                      unchecked {
                          ++i;
                      }
                  }
                  // Perform 1155 batch transfers. Note that memory should be considered
                  // entirely corrupted from this point forward aside from the free memory
                  // pointer having the default value.
                  _performERC1155BatchTransfers(batchTransfers);
                  // Return a magic value indicating that the transfers were performed.
                  magicValue = this.executeWithBatch1155.selector;
              }
              /**
               * @notice Open or close a given channel. Only callable by the controller.
               *
               * @param channel The channel to open or close.
               * @param isOpen  The status of the channel (either open or closed).
               */
              function updateChannel(address channel, bool isOpen) external override {
                  // Ensure that the caller is the controller of this contract.
                  if (msg.sender != _controller) {
                      revert InvalidController();
                  }
                  // Ensure that the channel does not already have the indicated status.
                  if (_channels[channel] == isOpen) {
                      revert ChannelStatusAlreadySet(channel, isOpen);
                  }
                  // Update the status of the channel.
                  _channels[channel] = isOpen;
                  // Emit a corresponding event.
                  emit ChannelUpdated(channel, isOpen);
              }
              /**
               * @dev Internal function to transfer a given ERC20/721/1155 item. Note that
               *      channels are expected to implement checks against transferring any
               *      zero-amount items if that constraint is desired.
               *
               * @param item The ERC20/721/1155 item to transfer.
               */
              function _transfer(ConduitTransfer calldata item) internal {
                  // Determine the transfer method based on the respective item type.
                  if (item.itemType == ConduitItemType.ERC20) {
                      // Transfer ERC20 token. Note that item.identifier is ignored and
                      // therefore ERC20 transfer items are potentially malleable — this
                      // check should be performed by the calling channel if a constraint
                      // on item malleability is desired.
                      _performERC20Transfer(item.token, item.from, item.to, item.amount);
                  } else if (item.itemType == ConduitItemType.ERC721) {
                      // Ensure that exactly one 721 item is being transferred.
                      if (item.amount != 1) {
                          revert InvalidERC721TransferAmount();
                      }
                      // Transfer ERC721 token.
                      _performERC721Transfer(
                          item.token,
                          item.from,
                          item.to,
                          item.identifier
                      );
                  } else if (item.itemType == ConduitItemType.ERC1155) {
                      // Transfer ERC1155 token.
                      _performERC1155Transfer(
                          item.token,
                          item.from,
                          item.to,
                          item.identifier,
                          item.amount
                      );
                  } else {
                      // Throw with an error.
                      revert InvalidItemType();
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          import { ConduitItemType } from "./ConduitEnums.sol";
          struct ConduitTransfer {
              ConduitItemType itemType;
              address token;
              address from;
              address to;
              uint256 identifier;
              uint256 amount;
          }
          struct ConduitBatch1155Transfer {
              address token;
              address from;
              address to;
              uint256[] ids;
              uint256[] amounts;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          import {
              TransferHelperItem,
              TransferHelperItemsWithRecipient
          } from "../helpers/TransferHelperStructs.sol";
          interface TransferHelperInterface {
              /**
               * @notice Transfer multiple items to a single recipient.
               *
               * @param items The items to transfer.
               * @param conduitKey  The key of the conduit performing the bulk transfer.
               */
              function bulkTransfer(
                  TransferHelperItemsWithRecipient[] calldata items,
                  bytes32 conduitKey
              ) external returns (bytes4);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          /**
           * @title TransferHelperErrors
           */
          interface TransferHelperErrors {
              /**
               * @dev Revert with an error when attempting to execute transfers with a
               *      NATIVE itemType.
               */
              error InvalidItemType();
              /**
               * @dev Revert with an error when an ERC721 transfer with amount other than
               *      one is attempted.
               */
              error InvalidERC721TransferAmount();
              /**
               * @dev Revert with an error when attempting to execute an ERC721 transfer
               *      to an invalid recipient.
               */
              error InvalidERC721Recipient(address recipient);
              /**
               * @dev Revert with an error when a call to a ERC721 receiver reverts with
               *      bytes data.
               */
              error ERC721ReceiverErrorRevertBytes(
                  bytes reason,
                  address receiver,
                  address sender,
                  uint256 identifier
              );
              /**
               * @dev Revert with an error when a call to a ERC721 receiver reverts with
               *      string reason.
               */
              error ERC721ReceiverErrorRevertString(
                  string reason,
                  address receiver,
                  address sender,
                  uint256 identifier
              );
              /**
               * @dev Revert with an error when an ERC20 token has an invalid identifier.
               */
              error InvalidERC20Identifier();
              /**
               * @dev Revert with an error if the recipient is the zero address.
               */
              error RecipientCannotBeZeroAddress();
              /**
               * @dev Revert with an error when attempting to fill an order referencing an
               *      invalid conduit (i.e. one that has not been deployed).
               */
              error InvalidConduit(bytes32 conduitKey, address conduit);
              /**
               * @dev Revert with an error when a call to a conduit reverts with a
               *      reason string.
               */
              error ConduitErrorRevertString(
                  string reason,
                  bytes32 conduitKey,
                  address conduit
              );
              /**
               * @dev Revert with an error when a call to a conduit reverts with bytes
               *      data.
               */
              error ConduitErrorRevertBytes(
                  bytes reason,
                  bytes32 conduitKey,
                  address conduit
              );
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          enum ConduitItemType {
              NATIVE, // unused
              ERC20,
              ERC721,
              ERC1155
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          import "./TokenTransferrerConstants.sol";
          import {
              TokenTransferrerErrors
          } from "../interfaces/TokenTransferrerErrors.sol";
          import { ConduitBatch1155Transfer } from "../conduit/lib/ConduitStructs.sol";
          /**
           * @title TokenTransferrer
           * @author 0age
           * @custom:coauthor d1ll0n
           * @custom:coauthor transmissions11
           * @notice TokenTransferrer is a library for performing optimized ERC20, ERC721,
           *         ERC1155, and batch ERC1155 transfers, used by both Seaport as well as
           *         by conduits deployed by the ConduitController. Use great caution when
           *         considering these functions for use in other codebases, as there are
           *         significant side effects and edge cases that need to be thoroughly
           *         understood and carefully addressed.
           */
          contract TokenTransferrer is TokenTransferrerErrors {
              /**
               * @dev Internal function to transfer ERC20 tokens from a given originator
               *      to a given recipient. Sufficient approvals must be set on the
               *      contract performing the transfer.
               *
               * @param token      The ERC20 token to transfer.
               * @param from       The originator of the transfer.
               * @param to         The recipient of the transfer.
               * @param amount     The amount to transfer.
               */
              function _performERC20Transfer(
                  address token,
                  address from,
                  address to,
                  uint256 amount
              ) internal {
                  // Utilize assembly to perform an optimized ERC20 token transfer.
                  assembly {
                      // The free memory pointer memory slot will be used when populating
                      // call data for the transfer; read the value and restore it later.
                      let memPointer := mload(FreeMemoryPointerSlot)
                      // Write call data into memory, starting with function selector.
                      mstore(ERC20_transferFrom_sig_ptr, ERC20_transferFrom_signature)
                      mstore(ERC20_transferFrom_from_ptr, from)
                      mstore(ERC20_transferFrom_to_ptr, to)
                      mstore(ERC20_transferFrom_amount_ptr, amount)
                      // Make call & copy up to 32 bytes of return data to scratch space.
                      // Scratch space does not need to be cleared ahead of time, as the
                      // subsequent check will ensure that either at least a full word of
                      // return data is received (in which case it will be overwritten) or
                      // that no data is received (in which case scratch space will be
                      // ignored) on a successful call to the given token.
                      let callStatus := call(
                          gas(),
                          token,
                          0,
                          ERC20_transferFrom_sig_ptr,
                          ERC20_transferFrom_length,
                          0,
                          OneWord
                      )
                      // Determine whether transfer was successful using status & result.
                      let success := and(
                          // Set success to whether the call reverted, if not check it
                          // either returned exactly 1 (can't just be non-zero data), or
                          // had no return data.
                          or(
                              and(eq(mload(0), 1), gt(returndatasize(), 31)),
                              iszero(returndatasize())
                          ),
                          callStatus
                      )
                      // Handle cases where either the transfer failed or no data was
                      // returned. Group these, as most transfers will succeed with data.
                      // Equivalent to `or(iszero(success), iszero(returndatasize()))`
                      // but after it's inverted for JUMPI this expression is cheaper.
                      if iszero(and(success, iszero(iszero(returndatasize())))) {
                          // If the token has no code or the transfer failed: Equivalent
                          // to `or(iszero(success), iszero(extcodesize(token)))` but
                          // after it's inverted for JUMPI this expression is cheaper.
                          if iszero(and(iszero(iszero(extcodesize(token))), success)) {
                              // If the transfer failed:
                              if iszero(success) {
                                  // If it was due to a revert:
                                  if iszero(callStatus) {
                                      // If it returned a message, bubble it up as long as
                                      // sufficient gas remains to do so:
                                      if returndatasize() {
                                          // Ensure that sufficient gas is available to
                                          // copy returndata while expanding memory where
                                          // necessary. Start by computing the word size
                                          // of returndata and allocated memory. Round up
                                          // to the nearest full word.
                                          let returnDataWords := div(
                                              add(returndatasize(), AlmostOneWord),
                                              OneWord
                                          )
                                          // Note: use the free memory pointer in place of
                                          // msize() to work around a Yul warning that
                                          // prevents accessing msize directly when the IR
                                          // pipeline is activated.
                                          let msizeWords := div(memPointer, OneWord)
                                          // Next, compute the cost of the returndatacopy.
                                          let cost := mul(CostPerWord, returnDataWords)
                                          // Then, compute cost of new memory allocation.
                                          if gt(returnDataWords, msizeWords) {
                                              cost := add(
                                                  cost,
                                                  add(
                                                      mul(
                                                          sub(
                                                              returnDataWords,
                                                              msizeWords
                                                          ),
                                                          CostPerWord
                                                      ),
                                                      div(
                                                          sub(
                                                              mul(
                                                                  returnDataWords,
                                                                  returnDataWords
                                                              ),
                                                              mul(msizeWords, msizeWords)
                                                          ),
                                                          MemoryExpansionCoefficient
                                                      )
                                                  )
                                              )
                                          }
                                          // Finally, add a small constant and compare to
                                          // gas remaining; bubble up the revert data if
                                          // enough gas is still available.
                                          if lt(add(cost, ExtraGasBuffer), gas()) {
                                              // Copy returndata to memory; overwrite
                                              // existing memory.
                                              returndatacopy(0, 0, returndatasize())
                                              // Revert, specifying memory region with
                                              // copied returndata.
                                              revert(0, returndatasize())
                                          }
                                      }
                                      // Otherwise revert with a generic error message.
                                      mstore(
                                          TokenTransferGenericFailure_error_sig_ptr,
                                          TokenTransferGenericFailure_error_signature
                                      )
                                      mstore(
                                          TokenTransferGenericFailure_error_token_ptr,
                                          token
                                      )
                                      mstore(
                                          TokenTransferGenericFailure_error_from_ptr,
                                          from
                                      )
                                      mstore(TokenTransferGenericFailure_error_to_ptr, to)
                                      mstore(TokenTransferGenericFailure_error_id_ptr, 0)
                                      mstore(
                                          TokenTransferGenericFailure_error_amount_ptr,
                                          amount
                                      )
                                      revert(
                                          TokenTransferGenericFailure_error_sig_ptr,
                                          TokenTransferGenericFailure_error_length
                                      )
                                  }
                                  // Otherwise revert with a message about the token
                                  // returning false or non-compliant return values.
                                  mstore(
                                      BadReturnValueFromERC20OnTransfer_error_sig_ptr,
                                      BadReturnValueFromERC20OnTransfer_error_signature
                                  )
                                  mstore(
                                      BadReturnValueFromERC20OnTransfer_error_token_ptr,
                                      token
                                  )
                                  mstore(
                                      BadReturnValueFromERC20OnTransfer_error_from_ptr,
                                      from
                                  )
                                  mstore(
                                      BadReturnValueFromERC20OnTransfer_error_to_ptr,
                                      to
                                  )
                                  mstore(
                                      BadReturnValueFromERC20OnTransfer_error_amount_ptr,
                                      amount
                                  )
                                  revert(
                                      BadReturnValueFromERC20OnTransfer_error_sig_ptr,
                                      BadReturnValueFromERC20OnTransfer_error_length
                                  )
                              }
                              // Otherwise, revert with error about token not having code:
                              mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                              mstore(NoContract_error_token_ptr, token)
                              revert(NoContract_error_sig_ptr, NoContract_error_length)
                          }
                          // Otherwise, the token just returned no data despite the call
                          // having succeeded; no need to optimize for this as it's not
                          // technically ERC20 compliant.
                      }
                      // Restore the original free memory pointer.
                      mstore(FreeMemoryPointerSlot, memPointer)
                      // Restore the zero slot to zero.
                      mstore(ZeroSlot, 0)
                  }
              }
              /**
               * @dev Internal function to transfer an ERC721 token from a given
               *      originator to a given recipient. Sufficient approvals must be set on
               *      the contract performing the transfer. Note that this function does
               *      not check whether the receiver can accept the ERC721 token (i.e. it
               *      does not use `safeTransferFrom`).
               *
               * @param token      The ERC721 token to transfer.
               * @param from       The originator of the transfer.
               * @param to         The recipient of the transfer.
               * @param identifier The tokenId to transfer.
               */
              function _performERC721Transfer(
                  address token,
                  address from,
                  address to,
                  uint256 identifier
              ) internal {
                  // Utilize assembly to perform an optimized ERC721 token transfer.
                  assembly {
                      // If the token has no code, revert.
                      if iszero(extcodesize(token)) {
                          mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                          mstore(NoContract_error_token_ptr, token)
                          revert(NoContract_error_sig_ptr, NoContract_error_length)
                      }
                      // The free memory pointer memory slot will be used when populating
                      // call data for the transfer; read the value and restore it later.
                      let memPointer := mload(FreeMemoryPointerSlot)
                      // Write call data to memory starting with function selector.
                      mstore(ERC721_transferFrom_sig_ptr, ERC721_transferFrom_signature)
                      mstore(ERC721_transferFrom_from_ptr, from)
                      mstore(ERC721_transferFrom_to_ptr, to)
                      mstore(ERC721_transferFrom_id_ptr, identifier)
                      // Perform the call, ignoring return data.
                      let success := call(
                          gas(),
                          token,
                          0,
                          ERC721_transferFrom_sig_ptr,
                          ERC721_transferFrom_length,
                          0,
                          0
                      )
                      // If the transfer reverted:
                      if iszero(success) {
                          // If it returned a message, bubble it up as long as sufficient
                          // gas remains to do so:
                          if returndatasize() {
                              // Ensure that sufficient gas is available to copy
                              // returndata while expanding memory where necessary. Start
                              // by computing word size of returndata & allocated memory.
                              // Round up to the nearest full word.
                              let returnDataWords := div(
                                  add(returndatasize(), AlmostOneWord),
                                  OneWord
                              )
                              // Note: use the free memory pointer in place of msize() to
                              // work around a Yul warning that prevents accessing msize
                              // directly when the IR pipeline is activated.
                              let msizeWords := div(memPointer, OneWord)
                              // Next, compute the cost of the returndatacopy.
                              let cost := mul(CostPerWord, returnDataWords)
                              // Then, compute cost of new memory allocation.
                              if gt(returnDataWords, msizeWords) {
                                  cost := add(
                                      cost,
                                      add(
                                          mul(
                                              sub(returnDataWords, msizeWords),
                                              CostPerWord
                                          ),
                                          div(
                                              sub(
                                                  mul(returnDataWords, returnDataWords),
                                                  mul(msizeWords, msizeWords)
                                              ),
                                              MemoryExpansionCoefficient
                                          )
                                      )
                                  )
                              }
                              // Finally, add a small constant and compare to gas
                              // remaining; bubble up the revert data if enough gas is
                              // still available.
                              if lt(add(cost, ExtraGasBuffer), gas()) {
                                  // Copy returndata to memory; overwrite existing memory.
                                  returndatacopy(0, 0, returndatasize())
                                  // Revert, giving memory region with copied returndata.
                                  revert(0, returndatasize())
                              }
                          }
                          // Otherwise revert with a generic error message.
                          mstore(
                              TokenTransferGenericFailure_error_sig_ptr,
                              TokenTransferGenericFailure_error_signature
                          )
                          mstore(TokenTransferGenericFailure_error_token_ptr, token)
                          mstore(TokenTransferGenericFailure_error_from_ptr, from)
                          mstore(TokenTransferGenericFailure_error_to_ptr, to)
                          mstore(TokenTransferGenericFailure_error_id_ptr, identifier)
                          mstore(TokenTransferGenericFailure_error_amount_ptr, 1)
                          revert(
                              TokenTransferGenericFailure_error_sig_ptr,
                              TokenTransferGenericFailure_error_length
                          )
                      }
                      // Restore the original free memory pointer.
                      mstore(FreeMemoryPointerSlot, memPointer)
                      // Restore the zero slot to zero.
                      mstore(ZeroSlot, 0)
                  }
              }
              /**
               * @dev Internal function to transfer ERC1155 tokens from a given
               *      originator to a given recipient. Sufficient approvals must be set on
               *      the contract performing the transfer and contract recipients must
               *      implement the ERC1155TokenReceiver interface to indicate that they
               *      are willing to accept the transfer.
               *
               * @param token      The ERC1155 token to transfer.
               * @param from       The originator of the transfer.
               * @param to         The recipient of the transfer.
               * @param identifier The id to transfer.
               * @param amount     The amount to transfer.
               */
              function _performERC1155Transfer(
                  address token,
                  address from,
                  address to,
                  uint256 identifier,
                  uint256 amount
              ) internal {
                  // Utilize assembly to perform an optimized ERC1155 token transfer.
                  assembly {
                      // If the token has no code, revert.
                      if iszero(extcodesize(token)) {
                          mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                          mstore(NoContract_error_token_ptr, token)
                          revert(NoContract_error_sig_ptr, NoContract_error_length)
                      }
                      // The following memory slots will be used when populating call data
                      // for the transfer; read the values and restore them later.
                      let memPointer := mload(FreeMemoryPointerSlot)
                      let slot0x80 := mload(Slot0x80)
                      let slot0xA0 := mload(Slot0xA0)
                      let slot0xC0 := mload(Slot0xC0)
                      // Write call data into memory, beginning with function selector.
                      mstore(
                          ERC1155_safeTransferFrom_sig_ptr,
                          ERC1155_safeTransferFrom_signature
                      )
                      mstore(ERC1155_safeTransferFrom_from_ptr, from)
                      mstore(ERC1155_safeTransferFrom_to_ptr, to)
                      mstore(ERC1155_safeTransferFrom_id_ptr, identifier)
                      mstore(ERC1155_safeTransferFrom_amount_ptr, amount)
                      mstore(
                          ERC1155_safeTransferFrom_data_offset_ptr,
                          ERC1155_safeTransferFrom_data_length_offset
                      )
                      mstore(ERC1155_safeTransferFrom_data_length_ptr, 0)
                      // Perform the call, ignoring return data.
                      let success := call(
                          gas(),
                          token,
                          0,
                          ERC1155_safeTransferFrom_sig_ptr,
                          ERC1155_safeTransferFrom_length,
                          0,
                          0
                      )
                      // If the transfer reverted:
                      if iszero(success) {
                          // If it returned a message, bubble it up as long as sufficient
                          // gas remains to do so:
                          if returndatasize() {
                              // Ensure that sufficient gas is available to copy
                              // returndata while expanding memory where necessary. Start
                              // by computing word size of returndata & allocated memory.
                              // Round up to the nearest full word.
                              let returnDataWords := div(
                                  add(returndatasize(), AlmostOneWord),
                                  OneWord
                              )
                              // Note: use the free memory pointer in place of msize() to
                              // work around a Yul warning that prevents accessing msize
                              // directly when the IR pipeline is activated.
                              let msizeWords := div(memPointer, OneWord)
                              // Next, compute the cost of the returndatacopy.
                              let cost := mul(CostPerWord, returnDataWords)
                              // Then, compute cost of new memory allocation.
                              if gt(returnDataWords, msizeWords) {
                                  cost := add(
                                      cost,
                                      add(
                                          mul(
                                              sub(returnDataWords, msizeWords),
                                              CostPerWord
                                          ),
                                          div(
                                              sub(
                                                  mul(returnDataWords, returnDataWords),
                                                  mul(msizeWords, msizeWords)
                                              ),
                                              MemoryExpansionCoefficient
                                          )
                                      )
                                  )
                              }
                              // Finally, add a small constant and compare to gas
                              // remaining; bubble up the revert data if enough gas is
                              // still available.
                              if lt(add(cost, ExtraGasBuffer), gas()) {
                                  // Copy returndata to memory; overwrite existing memory.
                                  returndatacopy(0, 0, returndatasize())
                                  // Revert, giving memory region with copied returndata.
                                  revert(0, returndatasize())
                              }
                          }
                          // Otherwise revert with a generic error message.
                          mstore(
                              TokenTransferGenericFailure_error_sig_ptr,
                              TokenTransferGenericFailure_error_signature
                          )
                          mstore(TokenTransferGenericFailure_error_token_ptr, token)
                          mstore(TokenTransferGenericFailure_error_from_ptr, from)
                          mstore(TokenTransferGenericFailure_error_to_ptr, to)
                          mstore(TokenTransferGenericFailure_error_id_ptr, identifier)
                          mstore(TokenTransferGenericFailure_error_amount_ptr, amount)
                          revert(
                              TokenTransferGenericFailure_error_sig_ptr,
                              TokenTransferGenericFailure_error_length
                          )
                      }
                      mstore(Slot0x80, slot0x80) // Restore slot 0x80.
                      mstore(Slot0xA0, slot0xA0) // Restore slot 0xA0.
                      mstore(Slot0xC0, slot0xC0) // Restore slot 0xC0.
                      // Restore the original free memory pointer.
                      mstore(FreeMemoryPointerSlot, memPointer)
                      // Restore the zero slot to zero.
                      mstore(ZeroSlot, 0)
                  }
              }
              /**
               * @dev Internal function to transfer ERC1155 tokens from a given
               *      originator to a given recipient. Sufficient approvals must be set on
               *      the contract performing the transfer and contract recipients must
               *      implement the ERC1155TokenReceiver interface to indicate that they
               *      are willing to accept the transfer. NOTE: this function is not
               *      memory-safe; it will overwrite existing memory, restore the free
               *      memory pointer to the default value, and overwrite the zero slot.
               *      This function should only be called once memory is no longer
               *      required and when uninitialized arrays are not utilized, and memory
               *      should be considered fully corrupted (aside from the existence of a
               *      default-value free memory pointer) after calling this function.
               *
               * @param batchTransfers The group of 1155 batch transfers to perform.
               */
              function _performERC1155BatchTransfers(
                  ConduitBatch1155Transfer[] calldata batchTransfers
              ) internal {
                  // Utilize assembly to perform optimized batch 1155 transfers.
                  assembly {
                      let len := batchTransfers.length
                      // Pointer to first head in the array, which is offset to the struct
                      // at each index. This gets incremented after each loop to avoid
                      // multiplying by 32 to get the offset for each element.
                      let nextElementHeadPtr := batchTransfers.offset
                      // Pointer to beginning of the head of the array. This is the
                      // reference position each offset references. It's held static to
                      // let each loop calculate the data position for an element.
                      let arrayHeadPtr := nextElementHeadPtr
                      // Write the function selector, which will be reused for each call:
                      // safeBatchTransferFrom(address,address,uint256[],uint256[],bytes)
                      mstore(
                          ConduitBatch1155Transfer_from_offset,
                          ERC1155_safeBatchTransferFrom_signature
                      )
                      // Iterate over each batch transfer.
                      for {
                          let i := 0
                      } lt(i, len) {
                          i := add(i, 1)
                      } {
                          // Read the offset to the beginning of the element and add
                          // it to pointer to the beginning of the array head to get
                          // the absolute position of the element in calldata.
                          let elementPtr := add(
                              arrayHeadPtr,
                              calldataload(nextElementHeadPtr)
                          )
                          // Retrieve the token from calldata.
                          let token := calldataload(elementPtr)
                          // If the token has no code, revert.
                          if iszero(extcodesize(token)) {
                              mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                              mstore(NoContract_error_token_ptr, token)
                              revert(NoContract_error_sig_ptr, NoContract_error_length)
                          }
                          // Get the total number of supplied ids.
                          let idsLength := calldataload(
                              add(elementPtr, ConduitBatch1155Transfer_ids_length_offset)
                          )
                          // Determine the expected offset for the amounts array.
                          let expectedAmountsOffset := add(
                              ConduitBatch1155Transfer_amounts_length_baseOffset,
                              mul(idsLength, OneWord)
                          )
                          // Validate struct encoding.
                          let invalidEncoding := iszero(
                              and(
                                  // ids.length == amounts.length
                                  eq(
                                      idsLength,
                                      calldataload(add(elementPtr, expectedAmountsOffset))
                                  ),
                                  and(
                                      // ids_offset == 0xa0
                                      eq(
                                          calldataload(
                                              add(
                                                  elementPtr,
                                                  ConduitBatch1155Transfer_ids_head_offset
                                              )
                                          ),
                                          ConduitBatch1155Transfer_ids_length_offset
                                      ),
                                      // amounts_offset == 0xc0 + ids.length*32
                                      eq(
                                          calldataload(
                                              add(
                                                  elementPtr,
                                                  ConduitBatchTransfer_amounts_head_offset
                                              )
                                          ),
                                          expectedAmountsOffset
                                      )
                                  )
                              )
                          )
                          // Revert with an error if the encoding is not valid.
                          if invalidEncoding {
                              mstore(
                                  Invalid1155BatchTransferEncoding_ptr,
                                  Invalid1155BatchTransferEncoding_selector
                              )
                              revert(
                                  Invalid1155BatchTransferEncoding_ptr,
                                  Invalid1155BatchTransferEncoding_length
                              )
                          }
                          // Update the offset position for the next loop
                          nextElementHeadPtr := add(nextElementHeadPtr, OneWord)
                          // Copy the first section of calldata (before dynamic values).
                          calldatacopy(
                              BatchTransfer1155Params_ptr,
                              add(elementPtr, ConduitBatch1155Transfer_from_offset),
                              ConduitBatch1155Transfer_usable_head_size
                          )
                          // Determine size of calldata required for ids and amounts. Note
                          // that the size includes both lengths as well as the data.
                          let idsAndAmountsSize := add(TwoWords, mul(idsLength, TwoWords))
                          // Update the offset for the data array in memory.
                          mstore(
                              BatchTransfer1155Params_data_head_ptr,
                              add(
                                  BatchTransfer1155Params_ids_length_offset,
                                  idsAndAmountsSize
                              )
                          )
                          // Set the length of the data array in memory to zero.
                          mstore(
                              add(
                                  BatchTransfer1155Params_data_length_basePtr,
                                  idsAndAmountsSize
                              ),
                              0
                          )
                          // Determine the total calldata size for the call to transfer.
                          let transferDataSize := add(
                              BatchTransfer1155Params_calldata_baseSize,
                              idsAndAmountsSize
                          )
                          // Copy second section of calldata (including dynamic values).
                          calldatacopy(
                              BatchTransfer1155Params_ids_length_ptr,
                              add(elementPtr, ConduitBatch1155Transfer_ids_length_offset),
                              idsAndAmountsSize
                          )
                          // Perform the call to transfer 1155 tokens.
                          let success := call(
                              gas(),
                              token,
                              0,
                              ConduitBatch1155Transfer_from_offset, // Data portion start.
                              transferDataSize, // Location of the length of callData.
                              0,
                              0
                          )
                          // If the transfer reverted:
                          if iszero(success) {
                              // If it returned a message, bubble it up as long as
                              // sufficient gas remains to do so:
                              if returndatasize() {
                                  // Ensure that sufficient gas is available to copy
                                  // returndata while expanding memory where necessary.
                                  // Start by computing word size of returndata and
                                  // allocated memory. Round up to the nearest full word.
                                  let returnDataWords := div(
                                      add(returndatasize(), AlmostOneWord),
                                      OneWord
                                  )
                                  // Note: use transferDataSize in place of msize() to
                                  // work around a Yul warning that prevents accessing
                                  // msize directly when the IR pipeline is activated.
                                  // The free memory pointer is not used here because
                                  // this function does almost all memory management
                                  // manually and does not update it, and transferDataSize
                                  // should be the largest memory value used (unless a
                                  // previous batch was larger).
                                  let msizeWords := div(transferDataSize, OneWord)
                                  // Next, compute the cost of the returndatacopy.
                                  let cost := mul(CostPerWord, returnDataWords)
                                  // Then, compute cost of new memory allocation.
                                  if gt(returnDataWords, msizeWords) {
                                      cost := add(
                                          cost,
                                          add(
                                              mul(
                                                  sub(returnDataWords, msizeWords),
                                                  CostPerWord
                                              ),
                                              div(
                                                  sub(
                                                      mul(
                                                          returnDataWords,
                                                          returnDataWords
                                                      ),
                                                      mul(msizeWords, msizeWords)
                                                  ),
                                                  MemoryExpansionCoefficient
                                              )
                                          )
                                      )
                                  }
                                  // Finally, add a small constant and compare to gas
                                  // remaining; bubble up the revert data if enough gas is
                                  // still available.
                                  if lt(add(cost, ExtraGasBuffer), gas()) {
                                      // Copy returndata to memory; overwrite existing.
                                      returndatacopy(0, 0, returndatasize())
                                      // Revert with memory region containing returndata.
                                      revert(0, returndatasize())
                                  }
                              }
                              // Set the error signature.
                              mstore(
                                  0,
                                  ERC1155BatchTransferGenericFailure_error_signature
                              )
                              // Write the token.
                              mstore(ERC1155BatchTransferGenericFailure_token_ptr, token)
                              // Increase the offset to ids by 32.
                              mstore(
                                  BatchTransfer1155Params_ids_head_ptr,
                                  ERC1155BatchTransferGenericFailure_ids_offset
                              )
                              // Increase the offset to amounts by 32.
                              mstore(
                                  BatchTransfer1155Params_amounts_head_ptr,
                                  add(
                                      OneWord,
                                      mload(BatchTransfer1155Params_amounts_head_ptr)
                                  )
                              )
                              // Return modified region. The total size stays the same as
                              // `token` uses the same number of bytes as `data.length`.
                              revert(0, transferDataSize)
                          }
                      }
                      // Reset the free memory pointer to the default value; memory must
                      // be assumed to be dirtied and not reused from this point forward.
                      // Also note that the zero slot is not reset to zero, meaning empty
                      // arrays cannot be safely created or utilized until it is restored.
                      mstore(FreeMemoryPointerSlot, DefaultFreeMemoryPointer)
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          // error ChannelClosed(address channel)
          uint256 constant ChannelClosed_error_signature = (
              0x93daadf200000000000000000000000000000000000000000000000000000000
          );
          uint256 constant ChannelClosed_error_ptr = 0x00;
          uint256 constant ChannelClosed_channel_ptr = 0x4;
          uint256 constant ChannelClosed_error_length = 0x24;
          // For the mapping:
          // mapping(address => bool) channels
          // The position in storage for a particular account is:
          // keccak256(abi.encode(account, channels.slot))
          uint256 constant ChannelKey_channel_ptr = 0x00;
          uint256 constant ChannelKey_slot_ptr = 0x20;
          uint256 constant ChannelKey_length = 0x40;
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          /*
           * -------------------------- Disambiguation & Other Notes ---------------------
           *    - The term "head" is used as it is in the documentation for ABI encoding,
           *      but only in reference to dynamic types, i.e. it always refers to the
           *      offset or pointer to the body of a dynamic type. In calldata, the head
           *      is always an offset (relative to the parent object), while in memory,
           *      the head is always the pointer to the body. More information found here:
           *      https://docs.soliditylang.org/en/v0.8.14/abi-spec.html#argument-encoding
           *        - Note that the length of an array is separate from and precedes the
           *          head of the array.
           *
           *    - The term "body" is used in place of the term "head" used in the ABI
           *      documentation. It refers to the start of the data for a dynamic type,
           *      e.g. the first word of a struct or the first word of the first element
           *      in an array.
           *
           *    - The term "pointer" is used to describe the absolute position of a value
           *      and never an offset relative to another value.
           *        - The suffix "_ptr" refers to a memory pointer.
           *        - The suffix "_cdPtr" refers to a calldata pointer.
           *
           *    - The term "offset" is used to describe the position of a value relative
           *      to some parent value. For example, OrderParameters_conduit_offset is the
           *      offset to the "conduit" value in the OrderParameters struct relative to
           *      the start of the body.
           *        - Note: Offsets are used to derive pointers.
           *
           *    - Some structs have pointers defined for all of their fields in this file.
           *      Lines which are commented out are fields that are not used in the
           *      codebase but have been left in for readability.
           */
          uint256 constant AlmostOneWord = 0x1f;
          uint256 constant OneWord = 0x20;
          uint256 constant TwoWords = 0x40;
          uint256 constant ThreeWords = 0x60;
          uint256 constant FreeMemoryPointerSlot = 0x40;
          uint256 constant ZeroSlot = 0x60;
          uint256 constant DefaultFreeMemoryPointer = 0x80;
          uint256 constant Slot0x80 = 0x80;
          uint256 constant Slot0xA0 = 0xa0;
          uint256 constant Slot0xC0 = 0xc0;
          // abi.encodeWithSignature("transferFrom(address,address,uint256)")
          uint256 constant ERC20_transferFrom_signature = (
              0x23b872dd00000000000000000000000000000000000000000000000000000000
          );
          uint256 constant ERC20_transferFrom_sig_ptr = 0x0;
          uint256 constant ERC20_transferFrom_from_ptr = 0x04;
          uint256 constant ERC20_transferFrom_to_ptr = 0x24;
          uint256 constant ERC20_transferFrom_amount_ptr = 0x44;
          uint256 constant ERC20_transferFrom_length = 0x64; // 4 + 32 * 3 == 100
          // abi.encodeWithSignature(
          //     "safeTransferFrom(address,address,uint256,uint256,bytes)"
          // )
          uint256 constant ERC1155_safeTransferFrom_signature = (
              0xf242432a00000000000000000000000000000000000000000000000000000000
          );
          uint256 constant ERC1155_safeTransferFrom_sig_ptr = 0x0;
          uint256 constant ERC1155_safeTransferFrom_from_ptr = 0x04;
          uint256 constant ERC1155_safeTransferFrom_to_ptr = 0x24;
          uint256 constant ERC1155_safeTransferFrom_id_ptr = 0x44;
          uint256 constant ERC1155_safeTransferFrom_amount_ptr = 0x64;
          uint256 constant ERC1155_safeTransferFrom_data_offset_ptr = 0x84;
          uint256 constant ERC1155_safeTransferFrom_data_length_ptr = 0xa4;
          uint256 constant ERC1155_safeTransferFrom_length = 0xc4; // 4 + 32 * 6 == 196
          uint256 constant ERC1155_safeTransferFrom_data_length_offset = 0xa0;
          // abi.encodeWithSignature(
          //     "safeBatchTransferFrom(address,address,uint256[],uint256[],bytes)"
          // )
          uint256 constant ERC1155_safeBatchTransferFrom_signature = (
              0x2eb2c2d600000000000000000000000000000000000000000000000000000000
          );
          bytes4 constant ERC1155_safeBatchTransferFrom_selector = bytes4(
              bytes32(ERC1155_safeBatchTransferFrom_signature)
          );
          uint256 constant ERC721_transferFrom_signature = ERC20_transferFrom_signature;
          uint256 constant ERC721_transferFrom_sig_ptr = 0x0;
          uint256 constant ERC721_transferFrom_from_ptr = 0x04;
          uint256 constant ERC721_transferFrom_to_ptr = 0x24;
          uint256 constant ERC721_transferFrom_id_ptr = 0x44;
          uint256 constant ERC721_transferFrom_length = 0x64; // 4 + 32 * 3 == 100
          // abi.encodeWithSignature("NoContract(address)")
          uint256 constant NoContract_error_signature = (
              0x5f15d67200000000000000000000000000000000000000000000000000000000
          );
          uint256 constant NoContract_error_sig_ptr = 0x0;
          uint256 constant NoContract_error_token_ptr = 0x4;
          uint256 constant NoContract_error_length = 0x24; // 4 + 32 == 36
          // abi.encodeWithSignature(
          //     "TokenTransferGenericFailure(address,address,address,uint256,uint256)"
          // )
          uint256 constant TokenTransferGenericFailure_error_signature = (
              0xf486bc8700000000000000000000000000000000000000000000000000000000
          );
          uint256 constant TokenTransferGenericFailure_error_sig_ptr = 0x0;
          uint256 constant TokenTransferGenericFailure_error_token_ptr = 0x4;
          uint256 constant TokenTransferGenericFailure_error_from_ptr = 0x24;
          uint256 constant TokenTransferGenericFailure_error_to_ptr = 0x44;
          uint256 constant TokenTransferGenericFailure_error_id_ptr = 0x64;
          uint256 constant TokenTransferGenericFailure_error_amount_ptr = 0x84;
          // 4 + 32 * 5 == 164
          uint256 constant TokenTransferGenericFailure_error_length = 0xa4;
          // abi.encodeWithSignature(
          //     "BadReturnValueFromERC20OnTransfer(address,address,address,uint256)"
          // )
          uint256 constant BadReturnValueFromERC20OnTransfer_error_signature = (
              0x9889192300000000000000000000000000000000000000000000000000000000
          );
          uint256 constant BadReturnValueFromERC20OnTransfer_error_sig_ptr = 0x0;
          uint256 constant BadReturnValueFromERC20OnTransfer_error_token_ptr = 0x4;
          uint256 constant BadReturnValueFromERC20OnTransfer_error_from_ptr = 0x24;
          uint256 constant BadReturnValueFromERC20OnTransfer_error_to_ptr = 0x44;
          uint256 constant BadReturnValueFromERC20OnTransfer_error_amount_ptr = 0x64;
          // 4 + 32 * 4 == 132
          uint256 constant BadReturnValueFromERC20OnTransfer_error_length = 0x84;
          uint256 constant ExtraGasBuffer = 0x20;
          uint256 constant CostPerWord = 3;
          uint256 constant MemoryExpansionCoefficient = 0x200;
          // Values are offset by 32 bytes in order to write the token to the beginning
          // in the event of a revert
          uint256 constant BatchTransfer1155Params_ptr = 0x24;
          uint256 constant BatchTransfer1155Params_ids_head_ptr = 0x64;
          uint256 constant BatchTransfer1155Params_amounts_head_ptr = 0x84;
          uint256 constant BatchTransfer1155Params_data_head_ptr = 0xa4;
          uint256 constant BatchTransfer1155Params_data_length_basePtr = 0xc4;
          uint256 constant BatchTransfer1155Params_calldata_baseSize = 0xc4;
          uint256 constant BatchTransfer1155Params_ids_length_ptr = 0xc4;
          uint256 constant BatchTransfer1155Params_ids_length_offset = 0xa0;
          uint256 constant BatchTransfer1155Params_amounts_length_baseOffset = 0xc0;
          uint256 constant BatchTransfer1155Params_data_length_baseOffset = 0xe0;
          uint256 constant ConduitBatch1155Transfer_usable_head_size = 0x80;
          uint256 constant ConduitBatch1155Transfer_from_offset = 0x20;
          uint256 constant ConduitBatch1155Transfer_ids_head_offset = 0x60;
          uint256 constant ConduitBatch1155Transfer_amounts_head_offset = 0x80;
          uint256 constant ConduitBatch1155Transfer_ids_length_offset = 0xa0;
          uint256 constant ConduitBatch1155Transfer_amounts_length_baseOffset = 0xc0;
          uint256 constant ConduitBatch1155Transfer_calldata_baseSize = 0xc0;
          // Note: abbreviated version of above constant to adhere to line length limit.
          uint256 constant ConduitBatchTransfer_amounts_head_offset = 0x80;
          uint256 constant Invalid1155BatchTransferEncoding_ptr = 0x00;
          uint256 constant Invalid1155BatchTransferEncoding_length = 0x04;
          uint256 constant Invalid1155BatchTransferEncoding_selector = (
              0xeba2084c00000000000000000000000000000000000000000000000000000000
          );
          uint256 constant ERC1155BatchTransferGenericFailure_error_signature = (
              0xafc445e200000000000000000000000000000000000000000000000000000000
          );
          uint256 constant ERC1155BatchTransferGenericFailure_token_ptr = 0x04;
          uint256 constant ERC1155BatchTransferGenericFailure_ids_offset = 0xc0;
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.7;
          /**
           * @title TokenTransferrerErrors
           */
          interface TokenTransferrerErrors {
              /**
               * @dev Revert with an error when an ERC721 transfer with amount other than
               *      one is attempted.
               */
              error InvalidERC721TransferAmount();
              /**
               * @dev Revert with an error when attempting to fulfill an order where an
               *      item has an amount of zero.
               */
              error MissingItemAmount();
              /**
               * @dev Revert with an error when attempting to fulfill an order where an
               *      item has unused parameters. This includes both the token and the
               *      identifier parameters for native transfers as well as the identifier
               *      parameter for ERC20 transfers. Note that the conduit does not
               *      perform this check, leaving it up to the calling channel to enforce
               *      when desired.
               */
              error UnusedItemParameters();
              /**
               * @dev Revert with an error when an ERC20, ERC721, or ERC1155 token
               *      transfer reverts.
               *
               * @param token      The token for which the transfer was attempted.
               * @param from       The source of the attempted transfer.
               * @param to         The recipient of the attempted transfer.
               * @param identifier The identifier for the attempted transfer.
               * @param amount     The amount for the attempted transfer.
               */
              error TokenTransferGenericFailure(
                  address token,
                  address from,
                  address to,
                  uint256 identifier,
                  uint256 amount
              );
              /**
               * @dev Revert with an error when a batch ERC1155 token transfer reverts.
               *
               * @param token       The token for which the transfer was attempted.
               * @param from        The source of the attempted transfer.
               * @param to          The recipient of the attempted transfer.
               * @param identifiers The identifiers for the attempted transfer.
               * @param amounts     The amounts for the attempted transfer.
               */
              error ERC1155BatchTransferGenericFailure(
                  address token,
                  address from,
                  address to,
                  uint256[] identifiers,
                  uint256[] amounts
              );
              /**
               * @dev Revert with an error when an ERC20 token transfer returns a falsey
               *      value.
               *
               * @param token      The token for which the ERC20 transfer was attempted.
               * @param from       The source of the attempted ERC20 transfer.
               * @param to         The recipient of the attempted ERC20 transfer.
               * @param amount     The amount for the attempted ERC20 transfer.
               */
              error BadReturnValueFromERC20OnTransfer(
                  address token,
                  address from,
                  address to,
                  uint256 amount
              );
              /**
               * @dev Revert with an error when an account being called as an assumed
               *      contract does not have code and returns no data.
               *
               * @param account The account that should contain code.
               */
              error NoContract(address account);
              /**
               * @dev Revert with an error when attempting to execute an 1155 batch
               *      transfer using calldata not produced by default ABI encoding or with
               *      different lengths for ids and amounts arrays.
               */
              error Invalid1155BatchTransferEncoding();
          }
          

          File 2 of 5: TinyAstro
          // SPDX-License-Identifier: MIT
          //.___________. __  .__   __. ____    ____      ___           _______..___________..______        ______
          //|           ||  | |  \\ |  | \\   \\  /   /     /   \\         /       ||           ||   _  \\      /  __  \\
          //`---|  |----`|  | |   \\|  |  \\   \\/   /     /  ^  \\       |   (----``---|  |----`|  |_)  |    |  |  |  |
          //    |  |     |  | |  . `  |   \\_    _/     /  /_\\  \\       \\   \\        |  |     |      /     |  |  |  |
          //    |  |     |  | |  |\\   |     |  |      /  _____  \\  .----)   |       |  |     |  |\\  \\----.|  `--'  |
          //    |__|     |__| |__| \\__|     |__|     /__/     \\__\\ |_______/        |__|     | _| `._____| \\______/
          pragma solidity 0.8.15;
          import "./erc721a/extensions/ERC721AQueryable.sol";
          import "@openzeppelin/contracts/access/Ownable.sol";
          import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
          import "./ILeaseController.sol";
          error MintingNotStarted();
          error IncorrectTierAttempt();
          error MaxSupplyExceeded();
          error MaxMintTransactionExceeded();
          error InvalidMintAmount();
          error CallerIsAContract();
          error IncorrectFundsAmount();
          error PublicMintIsNotActivated();
          error IncorrectAddress();
          error InvalidCoupon();
          error PriceIsTooLow();
          error TokenIsStaked();
          error InvalidTierNumber();
          contract TinyAstro is ERC721AQueryable, Ownable, ReentrancyGuard {
            uint8 public constant INACTIVE_TIER = 0;
            uint8 public constant PUBLIC_SALE_TIER = 64;
            string public baseURI;
            string public hiddenMetadataURI = "ipfs://QmQjUV3JiCPxVmwcHmY5RF7VZbyrFPbUE2pvDAmY6ongxt";
            uint256 public price = 0.095 ether;
            uint256 public constant maxSupply = 5888;
            // on deploy make it private;
            address public pubSigner = 0xE3d258D0c901C9b9aC2dcC4B34bd6c91304078FD;
            // Supporting tiers ( 0 - paused; 64 - public sale tier; 1 ~ 63 - private whitelisted tiers )
            struct Config {
              uint8 tierNumber; // Current tier
              uint8 maxAmount;  // Max tokens per mint transaction
              uint16 maxMintTx; // Max mint transactions per tier
            }
            Config public mintConfig;
            address private leaseController;
            // Number of mint transactions per tier
            mapping(uint8 => uint16) numberMintTx;
            constructor() ERC721A("TinyAstro", "TA") { }
            // ==== MODIFIERS ==== //
            modifier mintGeneralCompliance(uint256 _mintAmount, uint8 _tierNumber) {
              // validate contract is active
              // isActive is true
              if (mintConfig.tierNumber == INACTIVE_TIER) {
                revert MintingNotStarted();
              }
              // validate user tier number
              // tier should be equal to current config tier
              if (_tierNumber != mintConfig.tierNumber) {
                revert IncorrectTierAttempt();
              }
              // caller is user
              if (tx.origin != msg.sender) {
                revert CallerIsAContract();
              }
              // validate totalSupply
              // mintAmount + all minted tokens should be less or equal than maxSupply
              if (_totalMinted() + _mintAmount > maxSupply) {
                revert MaxSupplyExceeded();
              }
              // validate wallet for previous purchases
              // we allow to mint only once per tier
              uint64 tierMintedMask = uint64(1 << (_tierNumber - 1));
              uint64 aux = _getAux(msg.sender);
              if (aux & tierMintedMask > 0) {
                revert InvalidMintAmount();
              }
              if (msg.value < (price * _mintAmount)) {
                revert IncorrectFundsAmount();
              }
              if (numberMintTx[_tierNumber] >= mintConfig.maxMintTx) {
                revert MaxMintTransactionExceeded();
              }
              _;
              _setAux(msg.sender, aux | tierMintedMask);
              numberMintTx[_tierNumber]++;
            }
            // ==== MAIN FUNCTIONS ==== //
            // Mint Functions //
            function mintTier(
              uint256 _mintAmount,
              bytes32 _r,
              bytes32 _s,
              uint8 _v,
              uint8 _tierNumber,
              uint8 _maxAmount
            ) external payable mintGeneralCompliance(_mintAmount, _tierNumber) nonReentrant {
              // validate couponCode with assigned tier number and max mint amount
              bytes32 digest = keccak256(abi.encode(_tierNumber, _maxAmount, msg.sender));
              if (!_isCouponValid(digest, _r, _s, _v)) {
                revert InvalidCoupon();
              }
              if (_mintAmount > _maxAmount) {
                revert InvalidMintAmount();
              }
              _mint(msg.sender, _mintAmount, '', false);
            }
            function mintPublic(uint8 _mintAmount) external payable mintGeneralCompliance(_mintAmount, PUBLIC_SALE_TIER) nonReentrant {
              // validate mintAmount
              // should not exceed max allowed mint amount from config per msg sender tier
              // also validating here that maxAmount from configs for current tier > 0
              if (_mintAmount > mintConfig.maxAmount) {
                revert InvalidMintAmount();
              }
              _mint(msg.sender, _mintAmount, '', false);
            }
            function burn(uint256 _tokenId) external {
              _burn(_tokenId, true);
            }
            // Public View Functions //
            function tokenURI(uint256 _tokenId) public view virtual override(ERC721A) returns (string memory) {
              string memory _tokenURI = super.tokenURI(_tokenId);
              return bytes(_tokenURI).length != 0 ? _tokenURI : hiddenMetadataURI;
            }
            function getMintData(address _owner)
              public
              view
              returns (
                uint256,
                uint256,
                uint256
              )
            {
              return (numberMinted(_owner), totalSupply(), mintConfig.tierNumber);
            }
            function numberMinted(address owner) public view returns (uint256) {
              return _numberMinted(owner);
            }
            //override renounceOwnership
            function renounceOwnership() public override onlyOwner {}
            // Setters Only Owner //
            function airdrop(uint256 _mintAmount, address _receiver) external onlyOwner {
              // validate totalSupply
              // mintAmount + all minted tokens should be less or equal than maxSupply
              if (_totalMinted() + _mintAmount > maxSupply) {
                revert MaxSupplyExceeded();
              }
              // validate mintAmount
              // should be > 0
              // should not exceed 50 tokens
              if (_mintAmount == 0 || _mintAmount > 50) {
                revert InvalidMintAmount();
              }
              _mint(_receiver, _mintAmount, '', false);
            }
            function setBaseURI(string memory _baseURIPrefix) external onlyOwner {
              baseURI = _baseURIPrefix;
            }
            function setPrice(uint256 _price) external onlyOwner {
              //validate price to make sure its not less than 0.01 eth
              if (_price < 0.01 ether) {
                revert PriceIsTooLow();
              }
              price = _price;
            }
            function setHiddenMetadataURI(string calldata _hiddenMetadataURI) external onlyOwner {
              hiddenMetadataURI = _hiddenMetadataURI;
            }
            function pauseContract() external onlyOwner {
              _setMintConfig(0, 0, 0);
            }
            function setActiveTier(uint8 _tierNumber, uint8 _maxAmount, uint16 _maxMintTx) external onlyOwner {
              if (_tierNumber == 0) {
                revert InvalidTierNumber();
              }
              _setMintConfig(_tierNumber, _maxAmount, _maxMintTx);
            }
            function setPubSigner(address _pubSigner) external onlyOwner {
              pubSigner = _pubSigner;
            }
            function withdraw() external onlyOwner {
              (bool success, ) = msg.sender.call{value: address(this).balance}("");
              require(success, "Transfer failed.");
            }
            function getOwnershipData(uint256 tokenId) external view returns (TokenOwnership memory) {
              return _ownershipOf(tokenId);
            }
            // Internal Functions //
            function _baseURI() internal view virtual override returns (string memory) {
              return baseURI;
            }
            function _setMintConfig(
              uint8 _tierNumber,
              uint8 _maxAmount,
              uint16 _maxMintTx
            ) internal {
              mintConfig.tierNumber = _tierNumber;
              mintConfig.maxAmount = _maxAmount;
              mintConfig.maxMintTx = _maxMintTx;
            }
            function _isCouponValid(
              bytes32 digest,
              bytes32 _r,
              bytes32 _s,
              uint8 _v
            ) internal view returns (bool) {
              address signer = ecrecover(digest, _v, _r, _s);
              if (signer == address(0)) {
                revert IncorrectAddress();
              }
              return signer == pubSigner;
            }
            function _beforeTokenTransfers(
              address from,
              address, /* to */
              uint256 startTokenId,
              uint256 quantity
            ) internal view override {
              if (from != address(0) && quantity == 1) {
                // Before transfer or burn, verify the token is not staked.
                if (leaseController != address(0) && ILeaseController(leaseController).isTokenStaked(startTokenId)) {
                  revert TokenIsStaked();
                }
              }
            }
            // Lease //
            function setLeaseController(address _leaseController) external onlyOwner {
              leaseController = _leaseController;
            }
          }
          // SPDX-License-Identifier: MIT
          // Creator: Chiru Labs
          pragma solidity ^0.8.4;
          import '../ERC721A.sol';
          error InvalidQueryRange();
          /**
           * @title ERC721A Queryable
           * @dev ERC721A subclass with convenience query functions.
           */
          abstract contract ERC721AQueryable is ERC721A {
              /**
               * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
               *
               * If the `tokenId` is out of bounds:
               *   - `addr` = `address(0)`
               *   - `startTimestamp` = `0`
               *   - `burned` = `false`
               *
               * If the `tokenId` is burned:
               *   - `addr` = `<Address of owner before token was burned>`
               *   - `startTimestamp` = `<Timestamp when token was burned>`
               *   - `burned = `true`
               *
               * Otherwise:
               *   - `addr` = `<Address of owner>`
               *   - `startTimestamp` = `<Timestamp of start of ownership>`
               *   - `burned = `false`
               */
              function explicitOwnershipOf(uint256 tokenId) public view returns (TokenOwnership memory) {
                  TokenOwnership memory ownership;
                  if (tokenId < _startTokenId() || tokenId >= _currentIndex) {
                      return ownership;
                  }
                  ownership = _ownerships[tokenId];
                  if (ownership.burned) {
                      return ownership;
                  }
                  return _ownershipOf(tokenId);
              }
              /**
               * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
               * See {ERC721AQueryable-explicitOwnershipOf}
               */
              function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory) {
                  unchecked {
                      uint256 tokenIdsLength = tokenIds.length;
                      TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
                      for (uint256 i; i != tokenIdsLength; ++i) {
                          ownerships[i] = explicitOwnershipOf(tokenIds[i]);
                      }
                      return ownerships;
                  }
              }
              /**
               * @dev Returns an array of token IDs owned by `owner`,
               * in the range [`start`, `stop`)
               * (i.e. `start <= tokenId < stop`).
               *
               * This function allows for tokens to be queried if the collection
               * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
               *
               * Requirements:
               *
               * - `start` < `stop`
               */
              function tokensOfOwnerIn(
                  address owner,
                  uint256 start,
                  uint256 stop
              ) external view returns (uint256[] memory) {
                  unchecked {
                      if (start >= stop) revert InvalidQueryRange();
                      uint256 tokenIdsIdx;
                      uint256 stopLimit = _currentIndex;
                      // Set `start = max(start, _startTokenId())`.
                      if (start < _startTokenId()) {
                          start = _startTokenId();
                      }
                      // Set `stop = min(stop, _currentIndex)`.
                      if (stop > stopLimit) {
                          stop = stopLimit;
                      }
                      uint256 tokenIdsMaxLength = balanceOf(owner);
                      // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
                      // to cater for cases where `balanceOf(owner)` is too big.
                      if (start < stop) {
                          uint256 rangeLength = stop - start;
                          if (rangeLength < tokenIdsMaxLength) {
                              tokenIdsMaxLength = rangeLength;
                          }
                      } else {
                          tokenIdsMaxLength = 0;
                      }
                      uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
                      if (tokenIdsMaxLength == 0) {
                          return tokenIds;
                      }
                      // We need to call `explicitOwnershipOf(start)`,
                      // because the slot at `start` may not be initialized.
                      TokenOwnership memory ownership = explicitOwnershipOf(start);
                      address currOwnershipAddr;
                      // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
                      // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
                      if (!ownership.burned) {
                          currOwnershipAddr = ownership.addr;
                      }
                      for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                          ownership = _ownerships[i];
                          if (ownership.burned) {
                              continue;
                          }
                          if (ownership.addr != address(0)) {
                              currOwnershipAddr = ownership.addr;
                          }
                          if (currOwnershipAddr == owner) {
                              tokenIds[tokenIdsIdx++] = i;
                          }
                      }
                      // Downsize the array to fit.
                      assembly {
                          mstore(tokenIds, tokenIdsIdx)
                      }
                      return tokenIds;
                  }
              }
              /**
               * @dev Returns an array of token IDs owned by `owner`.
               *
               * This function scans the ownership mapping and is O(totalSupply) in complexity.
               * It is meant to be called off-chain.
               *
               * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
               * multiple smaller scans if the collection is large enough to cause
               * an out-of-gas error (10K pfp collections should be fine).
               */
              function tokensOfOwner(address owner) external view returns (uint256[] memory) {
                  unchecked {
                      uint256 tokenIdsIdx;
                      address currOwnershipAddr;
                      uint256 tokenIdsLength = balanceOf(owner);
                      uint256[] memory tokenIds = new uint256[](tokenIdsLength);
                      TokenOwnership memory ownership;
                      for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                          ownership = _ownerships[i];
                          if (ownership.burned) {
                              continue;
                          }
                          if (ownership.addr != address(0)) {
                              currOwnershipAddr = ownership.addr;
                          }
                          if (currOwnershipAddr == owner) {
                              tokenIds[tokenIdsIdx++] = i;
                          }
                      }
                      return tokenIds;
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)
          pragma solidity ^0.8.0;
          import "../utils/Context.sol";
          /**
           * @dev Contract module which provides a basic access control mechanism, where
           * there is an account (an owner) that can be granted exclusive access to
           * specific functions.
           *
           * By default, the owner account will be the one that deploys the contract. This
           * can later be changed with {transferOwnership}.
           *
           * This module is used through inheritance. It will make available the modifier
           * `onlyOwner`, which can be applied to your functions to restrict their use to
           * the owner.
           */
          abstract contract Ownable is Context {
              address private _owner;
              event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
              /**
               * @dev Initializes the contract setting the deployer as the initial owner.
               */
              constructor() {
                  _transferOwnership(_msgSender());
              }
              /**
               * @dev Returns the address of the current owner.
               */
              function owner() public view virtual returns (address) {
                  return _owner;
              }
              /**
               * @dev Throws if called by any account other than the owner.
               */
              modifier onlyOwner() {
                  require(owner() == _msgSender(), "Ownable: caller is not the owner");
                  _;
              }
              /**
               * @dev Leaves the contract without owner. It will not be possible to call
               * `onlyOwner` functions anymore. Can only be called by the current owner.
               *
               * NOTE: Renouncing ownership will leave the contract without an owner,
               * thereby removing any functionality that is only available to the owner.
               */
              function renounceOwnership() public virtual onlyOwner {
                  _transferOwnership(address(0));
              }
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               * Can only be called by the current owner.
               */
              function transferOwnership(address newOwner) public virtual onlyOwner {
                  require(newOwner != address(0), "Ownable: new owner is the zero address");
                  _transferOwnership(newOwner);
              }
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               * Internal function without access restriction.
               */
              function _transferOwnership(address newOwner) internal virtual {
                  address oldOwner = _owner;
                  _owner = newOwner;
                  emit OwnershipTransferred(oldOwner, newOwner);
              }
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)
          pragma solidity ^0.8.0;
          /**
           * @dev Contract module that helps prevent reentrant calls to a function.
           *
           * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
           * available, which can be applied to functions to make sure there are no nested
           * (reentrant) calls to them.
           *
           * Note that because there is a single `nonReentrant` guard, functions marked as
           * `nonReentrant` may not call one another. This can be worked around by making
           * those functions `private`, and then adding `external` `nonReentrant` entry
           * points to them.
           *
           * TIP: If you would like to learn more about reentrancy and alternative ways
           * to protect against it, check out our blog post
           * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
           */
          abstract contract ReentrancyGuard {
              // Booleans are more expensive than uint256 or any type that takes up a full
              // word because each write operation emits an extra SLOAD to first read the
              // slot's contents, replace the bits taken up by the boolean, and then write
              // back. This is the compiler's defense against contract upgrades and
              // pointer aliasing, and it cannot be disabled.
              // The values being non-zero value makes deployment a bit more expensive,
              // but in exchange the refund on every call to nonReentrant will be lower in
              // amount. Since refunds are capped to a percentage of the total
              // transaction's gas, it is best to keep them low in cases like this one, to
              // increase the likelihood of the full refund coming into effect.
              uint256 private constant _NOT_ENTERED = 1;
              uint256 private constant _ENTERED = 2;
              uint256 private _status;
              constructor() {
                  _status = _NOT_ENTERED;
              }
              /**
               * @dev Prevents a contract from calling itself, directly or indirectly.
               * Calling a `nonReentrant` function from another `nonReentrant`
               * function is not supported. It is possible to prevent this from happening
               * by making the `nonReentrant` function external, and making it call a
               * `private` function that does the actual work.
               */
              modifier nonReentrant() {
                  // On the first call to nonReentrant, _notEntered will be true
                  require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                  // Any calls to nonReentrant after this point will fail
                  _status = _ENTERED;
                  _;
                  // By storing the original value once again, a refund is triggered (see
                  // https://eips.ethereum.org/EIPS/eip-2200)
                  _status = _NOT_ENTERED;
              }
          }
          // SPDX-License-Identifier: MIT
          //.___________. __  .__   __. ____    ____      ___           _______..___________..______        ______
          //|           ||  | |  \\ |  | \\   \\  /   /     /   \\         /       ||           ||   _  \\      /  __  \\
          //`---|  |----`|  | |   \\|  |  \\   \\/   /     /  ^  \\       |   (----``---|  |----`|  |_)  |    |  |  |  |
          //    |  |     |  | |  . `  |   \\_    _/     /  /_\\  \\       \\   \\        |  |     |      /     |  |  |  |
          //    |  |     |  | |  |\\   |     |  |      /  _____  \\  .----)   |       |  |     |  |\\  \\----.|  `--'  |
          //    |__|     |__| |__| \\__|     |__|     /__/     \\__\\ |_______/        |__|     | _| `._____| \\______/
          pragma solidity 0.8.15;
          /*
           * Interface for TinyAstroLeaseController for use in TinyAstro contract
           */
          interface ILeaseController {
            function isTokenStaked(uint256 tokenId) external view returns (bool);
          }
          // SPDX-License-Identifier: MIT
          // Creator: Chiru Labs
          pragma solidity ^0.8.4;
          import '@openzeppelin/contracts/token/ERC721/IERC721.sol';
          import '@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol';
          import '@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol';
          import '@openzeppelin/contracts/utils/Address.sol';
          import '@openzeppelin/contracts/utils/Context.sol';
          import '@openzeppelin/contracts/utils/Strings.sol';
          import '@openzeppelin/contracts/utils/introspection/ERC165.sol';
          error ApprovalCallerNotOwnerNorApproved();
          error ApprovalQueryForNonexistentToken();
          error ApproveToCaller();
          error ApprovalToCurrentOwner();
          error BalanceQueryForZeroAddress();
          error MintToZeroAddress();
          error MintZeroQuantity();
          error OwnerQueryForNonexistentToken();
          error TransferCallerNotOwnerNorApproved();
          error TransferFromIncorrectOwner();
          error TransferToNonERC721ReceiverImplementer();
          error TransferToZeroAddress();
          error URIQueryForNonexistentToken();
          /**
           * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
           * the Metadata extension. Built to optimize for lower gas during batch mints.
           *
           * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
           *
           * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
           *
           * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
           */
          contract ERC721A is Context, ERC165, IERC721, IERC721Metadata {
              using Address for address;
              using Strings for uint256;
              // Compiler will pack this into a single 256bit word.
              struct TokenOwnership {
                  // The address of the owner.
                  address addr;
                  // Keeps track of the start time of ownership with minimal overhead for tokenomics.
                  uint64 startTimestamp;
                  // Whether the token has been burned.
                  bool burned;
              }
              // Compiler will pack this into a single 256bit word.
              struct AddressData {
                  // Realistically, 2**64-1 is more than enough.
                  uint64 balance;
                  // Keeps track of mint count with minimal overhead for tokenomics.
                  uint64 numberMinted;
                  // Keeps track of burn count with minimal overhead for tokenomics.
                  uint64 numberBurned;
                  // For miscellaneous variable(s) pertaining to the address
                  // (e.g. number of whitelist mint slots used).
                  // If there are multiple variables, please pack them into a uint64.
                  uint64 aux;
              }
              // The tokenId of the next token to be minted.
              uint256 internal _currentIndex;
              // The number of tokens burned.
              uint256 internal _burnCounter;
              // Token name
              string private _name;
              // Token symbol
              string private _symbol;
              // Mapping from token ID to ownership details
              // An empty struct value does not necessarily mean the token is unowned. See _ownershipOf implementation for details.
              mapping(uint256 => TokenOwnership) internal _ownerships;
              // Mapping owner address to address data
              mapping(address => AddressData) private _addressData;
              // Mapping from token ID to approved address
              mapping(uint256 => address) private _tokenApprovals;
              // Mapping from owner to operator approvals
              mapping(address => mapping(address => bool)) private _operatorApprovals;
              constructor(string memory name_, string memory symbol_) {
                  _name = name_;
                  _symbol = symbol_;
                  _currentIndex = _startTokenId();
              }
              /**
               * To change the starting tokenId, please override this function.
               */
              function _startTokenId() internal view virtual returns (uint256) {
                  return 0;
              }
              /**
               * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
               */
              function totalSupply() public view returns (uint256) {
                  // Counter underflow is impossible as _burnCounter cannot be incremented
                  // more than _currentIndex - _startTokenId() times
                  unchecked {
                      return _currentIndex - _burnCounter - _startTokenId();
                  }
              }
              /**
               * Returns the total amount of tokens minted in the contract.
               */
              function _totalMinted() internal view returns (uint256) {
                  // Counter underflow is impossible as _currentIndex does not decrement,
                  // and it is initialized to _startTokenId()
                  unchecked {
                      return _currentIndex - _startTokenId();
                  }
              }
              /**
               * @dev See {IERC165-supportsInterface}.
               */
              function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
                  return
                      interfaceId == type(IERC721).interfaceId ||
                      interfaceId == type(IERC721Metadata).interfaceId ||
                      super.supportsInterface(interfaceId);
              }
              /**
               * @dev See {IERC721-balanceOf}.
               */
              function balanceOf(address owner) public view override returns (uint256) {
                  if (owner == address(0)) revert BalanceQueryForZeroAddress();
                  return uint256(_addressData[owner].balance);
              }
              /**
               * Returns the number of tokens minted by `owner`.
               */
              function _numberMinted(address owner) internal view returns (uint256) {
                  return uint256(_addressData[owner].numberMinted);
              }
              /**
               * Returns the number of tokens burned by or on behalf of `owner`.
               */
              function _numberBurned(address owner) internal view returns (uint256) {
                  return uint256(_addressData[owner].numberBurned);
              }
              /**
               * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
               */
              function _getAux(address owner) internal view returns (uint64) {
                  return _addressData[owner].aux;
              }
              /**
               * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
               * If there are multiple variables, please pack them into a uint64.
               */
              function _setAux(address owner, uint64 aux) internal {
                  _addressData[owner].aux = aux;
              }
              /**
               * Gas spent here starts off proportional to the maximum mint batch size.
               * It gradually moves to O(1) as tokens get transferred around in the collection over time.
               */
              function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
                  uint256 curr = tokenId;
                  unchecked {
                      if (_startTokenId() <= curr && curr < _currentIndex) {
                          TokenOwnership memory ownership = _ownerships[curr];
                          if (!ownership.burned) {
                              if (ownership.addr != address(0)) {
                                  return ownership;
                              }
                              // Invariant:
                              // There will always be an ownership that has an address and is not burned
                              // before an ownership that does not have an address and is not burned.
                              // Hence, curr will not underflow.
                              while (true) {
                                  curr--;
                                  ownership = _ownerships[curr];
                                  if (ownership.addr != address(0)) {
                                      return ownership;
                                  }
                              }
                          }
                      }
                  }
                  revert OwnerQueryForNonexistentToken();
              }
              /**
               * @dev See {IERC721-ownerOf}.
               */
              function ownerOf(uint256 tokenId) public view override returns (address) {
                  return _ownershipOf(tokenId).addr;
              }
              /**
               * @dev See {IERC721Metadata-name}.
               */
              function name() public view virtual override returns (string memory) {
                  return _name;
              }
              /**
               * @dev See {IERC721Metadata-symbol}.
               */
              function symbol() public view virtual override returns (string memory) {
                  return _symbol;
              }
              /**
               * @dev See {IERC721Metadata-tokenURI}.
               */
              function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
                  if (!_exists(tokenId)) revert URIQueryForNonexistentToken();
                  string memory baseURI = _baseURI();
                  return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
              }
              /**
               * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
               * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
               * by default, can be overriden in child contracts.
               */
              function _baseURI() internal view virtual returns (string memory) {
                  return '';
              }
              /**
               * @dev See {IERC721-approve}.
               */
              function approve(address to, uint256 tokenId) public override {
                  address owner = ERC721A.ownerOf(tokenId);
                  if (to == owner) revert ApprovalToCurrentOwner();
                  if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
                      revert ApprovalCallerNotOwnerNorApproved();
                  }
                  _approve(to, tokenId, owner);
              }
              /**
               * @dev See {IERC721-getApproved}.
               */
              function getApproved(uint256 tokenId) public view override returns (address) {
                  if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();
                  return _tokenApprovals[tokenId];
              }
              /**
               * @dev See {IERC721-setApprovalForAll}.
               */
              function setApprovalForAll(address operator, bool approved) public virtual override {
                  if (operator == _msgSender()) revert ApproveToCaller();
                  _operatorApprovals[_msgSender()][operator] = approved;
                  emit ApprovalForAll(_msgSender(), operator, approved);
              }
              /**
               * @dev See {IERC721-isApprovedForAll}.
               */
              function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
                  return _operatorApprovals[owner][operator];
              }
              /**
               * @dev See {IERC721-transferFrom}.
               */
              function transferFrom(
                  address from,
                  address to,
                  uint256 tokenId
              ) public virtual override {
                  _transfer(from, to, tokenId);
              }
              /**
               * @dev See {IERC721-safeTransferFrom}.
               */
              function safeTransferFrom(
                  address from,
                  address to,
                  uint256 tokenId
              ) public virtual override {
                  safeTransferFrom(from, to, tokenId, '');
              }
              /**
               * @dev See {IERC721-safeTransferFrom}.
               */
              function safeTransferFrom(
                  address from,
                  address to,
                  uint256 tokenId,
                  bytes memory _data
              ) public virtual override {
                  _transfer(from, to, tokenId);
                  if (to.isContract() && !_checkContractOnERC721Received(from, to, tokenId, _data)) {
                      revert TransferToNonERC721ReceiverImplementer();
                  }
              }
              /**
               * @dev Returns whether `tokenId` exists.
               *
               * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
               *
               * Tokens start existing when they are minted (`_mint`),
               */
              function _exists(uint256 tokenId) internal view returns (bool) {
                  return _startTokenId() <= tokenId && tokenId < _currentIndex && !_ownerships[tokenId].burned;
              }
              function _safeMint(address to, uint256 quantity) internal {
                  _safeMint(to, quantity, '');
              }
              /**
               * @dev Safely mints `quantity` tokens and transfers them to `to`.
               *
               * Requirements:
               *
               * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
               * - `quantity` must be greater than 0.
               *
               * Emits a {Transfer} event.
               */
              function _safeMint(
                  address to,
                  uint256 quantity,
                  bytes memory _data
              ) internal {
                  _mint(to, quantity, _data, true);
              }
              /**
               * @dev Mints `quantity` tokens and transfers them to `to`.
               *
               * Requirements:
               *
               * - `to` cannot be the zero address.
               * - `quantity` must be greater than 0.
               *
               * Emits a {Transfer} event.
               */
              function _mint(
                  address to,
                  uint256 quantity,
                  bytes memory _data,
                  bool safe
              ) internal {
                  uint256 startTokenId = _currentIndex;
                  if (to == address(0)) revert MintToZeroAddress();
                  if (quantity == 0) revert MintZeroQuantity();
                  _beforeTokenTransfers(address(0), to, startTokenId, quantity);
                  // Overflows are incredibly unrealistic.
                  // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
                  // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
                  unchecked {
                      _addressData[to].balance += uint64(quantity);
                      _addressData[to].numberMinted += uint64(quantity);
                      _ownerships[startTokenId].addr = to;
                      _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);
                      uint256 updatedIndex = startTokenId;
                      uint256 end = updatedIndex + quantity;
                      if (safe && to.isContract()) {
                          do {
                              emit Transfer(address(0), to, updatedIndex);
                              if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                                  revert TransferToNonERC721ReceiverImplementer();
                              }
                          } while (updatedIndex != end);
                          // Reentrancy protection
                          if (_currentIndex != startTokenId) revert();
                      } else {
                          do {
                              emit Transfer(address(0), to, updatedIndex++);
                          } while (updatedIndex != end);
                      }
                      _currentIndex = updatedIndex;
                  }
                  _afterTokenTransfers(address(0), to, startTokenId, quantity);
              }
              /**
               * @dev Transfers `tokenId` from `from` to `to`.
               *
               * Requirements:
               *
               * - `to` cannot be the zero address.
               * - `tokenId` token must be owned by `from`.
               *
               * Emits a {Transfer} event.
               */
              function _transfer(
                  address from,
                  address to,
                  uint256 tokenId
              ) private {
                  TokenOwnership memory prevOwnership = _ownershipOf(tokenId);
                  if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();
                  bool isApprovedOrOwner = (_msgSender() == from ||
                      isApprovedForAll(from, _msgSender()) ||
                      getApproved(tokenId) == _msgSender());
                  if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
                  if (to == address(0)) revert TransferToZeroAddress();
                  _beforeTokenTransfers(from, to, tokenId, 1);
                  // Clear approvals from the previous owner
                  _approve(address(0), tokenId, from);
                  // Underflow of the sender's balance is impossible because we check for
                  // ownership above and the recipient's balance can't realistically overflow.
                  // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
                  unchecked {
                      _addressData[from].balance -= 1;
                      _addressData[to].balance += 1;
                      TokenOwnership storage currSlot = _ownerships[tokenId];
                      currSlot.addr = to;
                      currSlot.startTimestamp = uint64(block.timestamp);
                      // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
                      // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
                      uint256 nextTokenId = tokenId + 1;
                      TokenOwnership storage nextSlot = _ownerships[nextTokenId];
                      if (nextSlot.addr == address(0)) {
                          // This will suffice for checking _exists(nextTokenId),
                          // as a burned slot cannot contain the zero address.
                          if (nextTokenId != _currentIndex) {
                              nextSlot.addr = from;
                              nextSlot.startTimestamp = prevOwnership.startTimestamp;
                          }
                      }
                  }
                  emit Transfer(from, to, tokenId);
                  _afterTokenTransfers(from, to, tokenId, 1);
              }
              /**
               * @dev This is equivalent to _burn(tokenId, false)
               */
              function _burn(uint256 tokenId) internal virtual {
                  _burn(tokenId, false);
              }
              /**
               * @dev Destroys `tokenId`.
               * The approval is cleared when the token is burned.
               *
               * Requirements:
               *
               * - `tokenId` must exist.
               *
               * Emits a {Transfer} event.
               */
              function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
                  TokenOwnership memory prevOwnership = _ownershipOf(tokenId);
                  address from = prevOwnership.addr;
                  if (approvalCheck) {
                      bool isApprovedOrOwner = (_msgSender() == from ||
                          isApprovedForAll(from, _msgSender()) ||
                          getApproved(tokenId) == _msgSender());
                      if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
                  }
                  _beforeTokenTransfers(from, address(0), tokenId, 1);
                  // Clear approvals from the previous owner
                  _approve(address(0), tokenId, from);
                  // Underflow of the sender's balance is impossible because we check for
                  // ownership above and the recipient's balance can't realistically overflow.
                  // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
                  unchecked {
                      AddressData storage addressData = _addressData[from];
                      addressData.balance -= 1;
                      addressData.numberBurned += 1;
                      // Keep track of who burned the token, and the timestamp of burning.
                      TokenOwnership storage currSlot = _ownerships[tokenId];
                      currSlot.addr = from;
                      currSlot.startTimestamp = uint64(block.timestamp);
                      currSlot.burned = true;
                      // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
                      // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
                      uint256 nextTokenId = tokenId + 1;
                      TokenOwnership storage nextSlot = _ownerships[nextTokenId];
                      if (nextSlot.addr == address(0)) {
                          // This will suffice for checking _exists(nextTokenId),
                          // as a burned slot cannot contain the zero address.
                          if (nextTokenId != _currentIndex) {
                              nextSlot.addr = from;
                              nextSlot.startTimestamp = prevOwnership.startTimestamp;
                          }
                      }
                  }
                  emit Transfer(from, address(0), tokenId);
                  _afterTokenTransfers(from, address(0), tokenId, 1);
                  // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
                  unchecked {
                      _burnCounter++;
                  }
              }
              /**
               * @dev Approve `to` to operate on `tokenId`
               *
               * Emits a {Approval} event.
               */
              function _approve(
                  address to,
                  uint256 tokenId,
                  address owner
              ) private {
                  _tokenApprovals[tokenId] = to;
                  emit Approval(owner, to, tokenId);
              }
              /**
               * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
               *
               * @param from address representing the previous owner of the given token ID
               * @param to target address that will receive the tokens
               * @param tokenId uint256 ID of the token to be transferred
               * @param _data bytes optional data to send along with the call
               * @return bool whether the call correctly returned the expected magic value
               */
              function _checkContractOnERC721Received(
                  address from,
                  address to,
                  uint256 tokenId,
                  bytes memory _data
              ) private returns (bool) {
                  try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                      return retval == IERC721Receiver(to).onERC721Received.selector;
                  } catch (bytes memory reason) {
                      if (reason.length == 0) {
                          revert TransferToNonERC721ReceiverImplementer();
                      } else {
                          assembly {
                              revert(add(32, reason), mload(reason))
                          }
                      }
                  }
              }
              /**
               * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
               * And also called before burning one token.
               *
               * startTokenId - the first token id to be transferred
               * quantity - the amount to be transferred
               *
               * Calling conditions:
               *
               * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
               * transferred to `to`.
               * - When `from` is zero, `tokenId` will be minted for `to`.
               * - When `to` is zero, `tokenId` will be burned by `from`.
               * - `from` and `to` are never both zero.
               */
              function _beforeTokenTransfers(
                  address from,
                  address to,
                  uint256 startTokenId,
                  uint256 quantity
              ) internal virtual {}
              /**
               * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
               * minting.
               * And also called after one token has been burned.
               *
               * startTokenId - the first token id to be transferred
               * quantity - the amount to be transferred
               *
               * Calling conditions:
               *
               * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
               * transferred to `to`.
               * - When `from` is zero, `tokenId` has been minted for `to`.
               * - When `to` is zero, `tokenId` has been burned by `from`.
               * - `from` and `to` are never both zero.
               */
              function _afterTokenTransfers(
                  address from,
                  address to,
                  uint256 startTokenId,
                  uint256 quantity
              ) internal virtual {}
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)
          pragma solidity ^0.8.0;
          import "../../utils/introspection/IERC165.sol";
          /**
           * @dev Required interface of an ERC721 compliant contract.
           */
          interface IERC721 is IERC165 {
              /**
               * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
               */
              event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
              /**
               * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
               */
              event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
              /**
               * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
               */
              event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
              /**
               * @dev Returns the number of tokens in ``owner``'s account.
               */
              function balanceOf(address owner) external view returns (uint256 balance);
              /**
               * @dev Returns the owner of the `tokenId` token.
               *
               * Requirements:
               *
               * - `tokenId` must exist.
               */
              function ownerOf(uint256 tokenId) external view returns (address owner);
              /**
               * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
               * are aware of the ERC721 protocol to prevent tokens from being forever locked.
               *
               * Requirements:
               *
               * - `from` cannot be the zero address.
               * - `to` cannot be the zero address.
               * - `tokenId` token must exist and be owned by `from`.
               * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
               * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
               *
               * Emits a {Transfer} event.
               */
              function safeTransferFrom(
                  address from,
                  address to,
                  uint256 tokenId
              ) external;
              /**
               * @dev Transfers `tokenId` token from `from` to `to`.
               *
               * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
               *
               * Requirements:
               *
               * - `from` cannot be the zero address.
               * - `to` cannot be the zero address.
               * - `tokenId` token must be owned by `from`.
               * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
               *
               * Emits a {Transfer} event.
               */
              function transferFrom(
                  address from,
                  address to,
                  uint256 tokenId
              ) external;
              /**
               * @dev Gives permission to `to` to transfer `tokenId` token to another account.
               * The approval is cleared when the token is transferred.
               *
               * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
               *
               * Requirements:
               *
               * - The caller must own the token or be an approved operator.
               * - `tokenId` must exist.
               *
               * Emits an {Approval} event.
               */
              function approve(address to, uint256 tokenId) external;
              /**
               * @dev Returns the account approved for `tokenId` token.
               *
               * Requirements:
               *
               * - `tokenId` must exist.
               */
              function getApproved(uint256 tokenId) external view returns (address operator);
              /**
               * @dev Approve or remove `operator` as an operator for the caller.
               * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
               *
               * Requirements:
               *
               * - The `operator` cannot be the caller.
               *
               * Emits an {ApprovalForAll} event.
               */
              function setApprovalForAll(address operator, bool _approved) external;
              /**
               * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
               *
               * See {setApprovalForAll}
               */
              function isApprovedForAll(address owner, address operator) external view returns (bool);
              /**
               * @dev Safely transfers `tokenId` token from `from` to `to`.
               *
               * Requirements:
               *
               * - `from` cannot be the zero address.
               * - `to` cannot be the zero address.
               * - `tokenId` token must exist and be owned by `from`.
               * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
               * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
               *
               * Emits a {Transfer} event.
               */
              function safeTransferFrom(
                  address from,
                  address to,
                  uint256 tokenId,
                  bytes calldata data
              ) external;
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)
          pragma solidity ^0.8.0;
          /**
           * @title ERC721 token receiver interface
           * @dev Interface for any contract that wants to support safeTransfers
           * from ERC721 asset contracts.
           */
          interface IERC721Receiver {
              /**
               * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
               * by `operator` from `from`, this function is called.
               *
               * It must return its Solidity selector to confirm the token transfer.
               * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
               *
               * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
               */
              function onERC721Received(
                  address operator,
                  address from,
                  uint256 tokenId,
                  bytes calldata data
              ) external returns (bytes4);
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)
          pragma solidity ^0.8.0;
          import "../IERC721.sol";
          /**
           * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
           * @dev See https://eips.ethereum.org/EIPS/eip-721
           */
          interface IERC721Metadata is IERC721 {
              /**
               * @dev Returns the token collection name.
               */
              function name() external view returns (string memory);
              /**
               * @dev Returns the token collection symbol.
               */
              function symbol() external view returns (string memory);
              /**
               * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
               */
              function tokenURI(uint256 tokenId) external view returns (string memory);
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
          pragma solidity ^0.8.1;
          /**
           * @dev Collection of functions related to the address type
           */
          library Address {
              /**
               * @dev Returns true if `account` is a contract.
               *
               * [IMPORTANT]
               * ====
               * It is unsafe to assume that an address for which this function returns
               * false is an externally-owned account (EOA) and not a contract.
               *
               * Among others, `isContract` will return false for the following
               * types of addresses:
               *
               *  - an externally-owned account
               *  - a contract in construction
               *  - an address where a contract will be created
               *  - an address where a contract lived, but was destroyed
               * ====
               *
               * [IMPORTANT]
               * ====
               * You shouldn't rely on `isContract` to protect against flash loan attacks!
               *
               * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
               * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
               * constructor.
               * ====
               */
              function isContract(address account) internal view returns (bool) {
                  // This method relies on extcodesize/address.code.length, which returns 0
                  // for contracts in construction, since the code is only stored at the end
                  // of the constructor execution.
                  return account.code.length > 0;
              }
              /**
               * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
               * `recipient`, forwarding all available gas and reverting on errors.
               *
               * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
               * of certain opcodes, possibly making contracts go over the 2300 gas limit
               * imposed by `transfer`, making them unable to receive funds via
               * `transfer`. {sendValue} removes this limitation.
               *
               * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
               *
               * IMPORTANT: because control is transferred to `recipient`, care must be
               * taken to not create reentrancy vulnerabilities. Consider using
               * {ReentrancyGuard} or the
               * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
               */
              function sendValue(address payable recipient, uint256 amount) internal {
                  require(address(this).balance >= amount, "Address: insufficient balance");
                  (bool success, ) = recipient.call{value: amount}("");
                  require(success, "Address: unable to send value, recipient may have reverted");
              }
              /**
               * @dev Performs a Solidity function call using a low level `call`. A
               * plain `call` is an unsafe replacement for a function call: use this
               * function instead.
               *
               * If `target` reverts with a revert reason, it is bubbled up by this
               * function (like regular Solidity function calls).
               *
               * Returns the raw returned data. To convert to the expected return value,
               * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
               *
               * Requirements:
               *
               * - `target` must be a contract.
               * - calling `target` with `data` must not revert.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                  return functionCall(target, data, "Address: low-level call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
               * `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, 0, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but also transferring `value` wei to `target`.
               *
               * Requirements:
               *
               * - the calling contract must have an ETH balance of at least `value`.
               * - the called Solidity function must be `payable`.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 value
              ) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
              }
              /**
               * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
               * with `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 value,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  require(address(this).balance >= value, "Address: insufficient balance for call");
                  require(isContract(target), "Address: call to non-contract");
                  (bool success, bytes memory returndata) = target.call{value: value}(data);
                  return verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                  return functionStaticCall(target, data, "Address: low-level static call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal view returns (bytes memory) {
                  require(isContract(target), "Address: static call to non-contract");
                  (bool success, bytes memory returndata) = target.staticcall(data);
                  return verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a delegate call.
               *
               * _Available since v3.4._
               */
              function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                  return functionDelegateCall(target, data, "Address: low-level delegate call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a delegate call.
               *
               * _Available since v3.4._
               */
              function functionDelegateCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  require(isContract(target), "Address: delegate call to non-contract");
                  (bool success, bytes memory returndata) = target.delegatecall(data);
                  return verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
               * revert reason using the provided one.
               *
               * _Available since v4.3._
               */
              function verifyCallResult(
                  bool success,
                  bytes memory returndata,
                  string memory errorMessage
              ) internal pure returns (bytes memory) {
                  if (success) {
                      return returndata;
                  } else {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
          pragma solidity ^0.8.0;
          /**
           * @dev Provides information about the current execution context, including the
           * sender of the transaction and its data. While these are generally available
           * via msg.sender and msg.data, they should not be accessed in such a direct
           * manner, since when dealing with meta-transactions the account sending and
           * paying for execution may not be the actual sender (as far as an application
           * is concerned).
           *
           * This contract is only required for intermediate, library-like contracts.
           */
          abstract contract Context {
              function _msgSender() internal view virtual returns (address) {
                  return msg.sender;
              }
              function _msgData() internal view virtual returns (bytes calldata) {
                  return msg.data;
              }
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)
          pragma solidity ^0.8.0;
          /**
           * @dev String operations.
           */
          library Strings {
              bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
              /**
               * @dev Converts a `uint256` to its ASCII `string` decimal representation.
               */
              function toString(uint256 value) internal pure returns (string memory) {
                  // Inspired by OraclizeAPI's implementation - MIT licence
                  // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                  if (value == 0) {
                      return "0";
                  }
                  uint256 temp = value;
                  uint256 digits;
                  while (temp != 0) {
                      digits++;
                      temp /= 10;
                  }
                  bytes memory buffer = new bytes(digits);
                  while (value != 0) {
                      digits -= 1;
                      buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                      value /= 10;
                  }
                  return string(buffer);
              }
              /**
               * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
               */
              function toHexString(uint256 value) internal pure returns (string memory) {
                  if (value == 0) {
                      return "0x00";
                  }
                  uint256 temp = value;
                  uint256 length = 0;
                  while (temp != 0) {
                      length++;
                      temp >>= 8;
                  }
                  return toHexString(value, length);
              }
              /**
               * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
               */
              function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                  bytes memory buffer = new bytes(2 * length + 2);
                  buffer[0] = "0";
                  buffer[1] = "x";
                  for (uint256 i = 2 * length + 1; i > 1; --i) {
                      buffer[i] = _HEX_SYMBOLS[value & 0xf];
                      value >>= 4;
                  }
                  require(value == 0, "Strings: hex length insufficient");
                  return string(buffer);
              }
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
          pragma solidity ^0.8.0;
          import "./IERC165.sol";
          /**
           * @dev Implementation of the {IERC165} interface.
           *
           * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
           * for the additional interface id that will be supported. For example:
           *
           * ```solidity
           * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
           *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
           * }
           * ```
           *
           * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
           */
          abstract contract ERC165 is IERC165 {
              /**
               * @dev See {IERC165-supportsInterface}.
               */
              function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                  return interfaceId == type(IERC165).interfaceId;
              }
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
          pragma solidity ^0.8.0;
          /**
           * @dev Interface of the ERC165 standard, as defined in the
           * https://eips.ethereum.org/EIPS/eip-165[EIP].
           *
           * Implementers can declare support of contract interfaces, which can then be
           * queried by others ({ERC165Checker}).
           *
           * For an implementation, see {ERC165}.
           */
          interface IERC165 {
              /**
               * @dev Returns true if this contract implements the interface defined by
               * `interfaceId`. See the corresponding
               * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
               * to learn more about how these ids are created.
               *
               * This function call must use less than 30 000 gas.
               */
              function supportsInterface(bytes4 interfaceId) external view returns (bool);
          }
          

          File 3 of 5: Conduit
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.8.7;
          import { ConduitInterface } from "../interfaces/ConduitInterface.sol";
          import { ConduitItemType } from "./lib/ConduitEnums.sol";
          import { TokenTransferrer } from "../lib/TokenTransferrer.sol";
          // prettier-ignore
          import {
              ConduitTransfer,
              ConduitBatch1155Transfer
          } from "./lib/ConduitStructs.sol";
          import "./lib/ConduitConstants.sol";
          /**
           * @title Conduit
           * @author 0age
           * @notice This contract serves as an originator for "proxied" transfers. Each
           *         conduit is deployed and controlled by a "conduit controller" that can
           *         add and remove "channels" or contracts that can instruct the conduit
           *         to transfer approved ERC20/721/1155 tokens. *IMPORTANT NOTE: each
           *         conduit has an owner that can arbitrarily add or remove channels, and
           *         a malicious or negligent owner can add a channel that allows for any
           *         approved ERC20/721/1155 tokens to be taken immediately — be extremely
           *         cautious with what conduits you give token approvals to!*
           */
          contract Conduit is ConduitInterface, TokenTransferrer {
              // Set deployer as an immutable controller that can update channel statuses.
              address private immutable _controller;
              // Track the status of each channel.
              mapping(address => bool) private _channels;
              /**
               * @notice Ensure that the caller is currently registered as an open channel
               *         on the conduit.
               */
              modifier onlyOpenChannel() {
                  // Utilize assembly to access channel storage mapping directly.
                  assembly {
                      // Write the caller to scratch space.
                      mstore(ChannelKey_channel_ptr, caller())
                      // Write the storage slot for _channels to scratch space.
                      mstore(ChannelKey_slot_ptr, _channels.slot)
                      // Derive the position in storage of _channels[msg.sender]
                      // and check if the stored value is zero.
                      if iszero(
                          sload(keccak256(ChannelKey_channel_ptr, ChannelKey_length))
                      ) {
                          // The caller is not an open channel; revert with
                          // ChannelClosed(caller). First, set error signature in memory.
                          mstore(ChannelClosed_error_ptr, ChannelClosed_error_signature)
                          // Next, set the caller as the argument.
                          mstore(ChannelClosed_channel_ptr, caller())
                          // Finally, revert, returning full custom error with argument.
                          revert(ChannelClosed_error_ptr, ChannelClosed_error_length)
                      }
                  }
                  // Continue with function execution.
                  _;
              }
              /**
               * @notice In the constructor, set the deployer as the controller.
               */
              constructor() {
                  // Set the deployer as the controller.
                  _controller = msg.sender;
              }
              /**
               * @notice Execute a sequence of ERC20/721/1155 transfers. Only a caller
               *         with an open channel can call this function. Note that channels
               *         are expected to implement reentrancy protection if desired, and
               *         that cross-channel reentrancy may be possible if the conduit has
               *         multiple open channels at once. Also note that channels are
               *         expected to implement checks against transferring any zero-amount
               *         items if that constraint is desired.
               *
               * @param transfers The ERC20/721/1155 transfers to perform.
               *
               * @return magicValue A magic value indicating that the transfers were
               *                    performed successfully.
               */
              function execute(ConduitTransfer[] calldata transfers)
                  external
                  override
                  onlyOpenChannel
                  returns (bytes4 magicValue)
              {
                  // Retrieve the total number of transfers and place on the stack.
                  uint256 totalStandardTransfers = transfers.length;
                  // Iterate over each transfer.
                  for (uint256 i = 0; i < totalStandardTransfers; ) {
                      // Retrieve the transfer in question and perform the transfer.
                      _transfer(transfers[i]);
                      // Skip overflow check as for loop is indexed starting at zero.
                      unchecked {
                          ++i;
                      }
                  }
                  // Return a magic value indicating that the transfers were performed.
                  magicValue = this.execute.selector;
              }
              /**
               * @notice Execute a sequence of batch 1155 item transfers. Only a caller
               *         with an open channel can call this function. Note that channels
               *         are expected to implement reentrancy protection if desired, and
               *         that cross-channel reentrancy may be possible if the conduit has
               *         multiple open channels at once. Also note that channels are
               *         expected to implement checks against transferring any zero-amount
               *         items if that constraint is desired.
               *
               * @param batchTransfers The 1155 batch item transfers to perform.
               *
               * @return magicValue A magic value indicating that the item transfers were
               *                    performed successfully.
               */
              function executeBatch1155(
                  ConduitBatch1155Transfer[] calldata batchTransfers
              ) external override onlyOpenChannel returns (bytes4 magicValue) {
                  // Perform 1155 batch transfers. Note that memory should be considered
                  // entirely corrupted from this point forward.
                  _performERC1155BatchTransfers(batchTransfers);
                  // Return a magic value indicating that the transfers were performed.
                  magicValue = this.executeBatch1155.selector;
              }
              /**
               * @notice Execute a sequence of transfers, both single ERC20/721/1155 item
               *         transfers as well as batch 1155 item transfers. Only a caller
               *         with an open channel can call this function. Note that channels
               *         are expected to implement reentrancy protection if desired, and
               *         that cross-channel reentrancy may be possible if the conduit has
               *         multiple open channels at once. Also note that channels are
               *         expected to implement checks against transferring any zero-amount
               *         items if that constraint is desired.
               *
               * @param standardTransfers The ERC20/721/1155 item transfers to perform.
               * @param batchTransfers    The 1155 batch item transfers to perform.
               *
               * @return magicValue A magic value indicating that the item transfers were
               *                    performed successfully.
               */
              function executeWithBatch1155(
                  ConduitTransfer[] calldata standardTransfers,
                  ConduitBatch1155Transfer[] calldata batchTransfers
              ) external override onlyOpenChannel returns (bytes4 magicValue) {
                  // Retrieve the total number of transfers and place on the stack.
                  uint256 totalStandardTransfers = standardTransfers.length;
                  // Iterate over each standard transfer.
                  for (uint256 i = 0; i < totalStandardTransfers; ) {
                      // Retrieve the transfer in question and perform the transfer.
                      _transfer(standardTransfers[i]);
                      // Skip overflow check as for loop is indexed starting at zero.
                      unchecked {
                          ++i;
                      }
                  }
                  // Perform 1155 batch transfers. Note that memory should be considered
                  // entirely corrupted from this point forward aside from the free memory
                  // pointer having the default value.
                  _performERC1155BatchTransfers(batchTransfers);
                  // Return a magic value indicating that the transfers were performed.
                  magicValue = this.executeWithBatch1155.selector;
              }
              /**
               * @notice Open or close a given channel. Only callable by the controller.
               *
               * @param channel The channel to open or close.
               * @param isOpen  The status of the channel (either open or closed).
               */
              function updateChannel(address channel, bool isOpen) external override {
                  // Ensure that the caller is the controller of this contract.
                  if (msg.sender != _controller) {
                      revert InvalidController();
                  }
                  // Ensure that the channel does not already have the indicated status.
                  if (_channels[channel] == isOpen) {
                      revert ChannelStatusAlreadySet(channel, isOpen);
                  }
                  // Update the status of the channel.
                  _channels[channel] = isOpen;
                  // Emit a corresponding event.
                  emit ChannelUpdated(channel, isOpen);
              }
              /**
               * @dev Internal function to transfer a given ERC20/721/1155 item. Note that
               *      channels are expected to implement checks against transferring any
               *      zero-amount items if that constraint is desired.
               *
               * @param item The ERC20/721/1155 item to transfer.
               */
              function _transfer(ConduitTransfer calldata item) internal {
                  // Determine the transfer method based on the respective item type.
                  if (item.itemType == ConduitItemType.ERC20) {
                      // Transfer ERC20 token. Note that item.identifier is ignored and
                      // therefore ERC20 transfer items are potentially malleable — this
                      // check should be performed by the calling channel if a constraint
                      // on item malleability is desired.
                      _performERC20Transfer(item.token, item.from, item.to, item.amount);
                  } else if (item.itemType == ConduitItemType.ERC721) {
                      // Ensure that exactly one 721 item is being transferred.
                      if (item.amount != 1) {
                          revert InvalidERC721TransferAmount();
                      }
                      // Transfer ERC721 token.
                      _performERC721Transfer(
                          item.token,
                          item.from,
                          item.to,
                          item.identifier
                      );
                  } else if (item.itemType == ConduitItemType.ERC1155) {
                      // Transfer ERC1155 token.
                      _performERC1155Transfer(
                          item.token,
                          item.from,
                          item.to,
                          item.identifier,
                          item.amount
                      );
                  } else {
                      // Throw with an error.
                      revert InvalidItemType();
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.8.7;
          // prettier-ignore
          import {
              ConduitTransfer,
              ConduitBatch1155Transfer
          } from "../conduit/lib/ConduitStructs.sol";
          /**
           * @title ConduitInterface
           * @author 0age
           * @notice ConduitInterface contains all external function interfaces, events,
           *         and errors for conduit contracts.
           */
          interface ConduitInterface {
              /**
               * @dev Revert with an error when attempting to execute transfers using a
               *      caller that does not have an open channel.
               */
              error ChannelClosed(address channel);
              /**
               * @dev Revert with an error when attempting to update a channel to the
               *      current status of that channel.
               */
              error ChannelStatusAlreadySet(address channel, bool isOpen);
              /**
               * @dev Revert with an error when attempting to execute a transfer for an
               *      item that does not have an ERC20/721/1155 item type.
               */
              error InvalidItemType();
              /**
               * @dev Revert with an error when attempting to update the status of a
               *      channel from a caller that is not the conduit controller.
               */
              error InvalidController();
              /**
               * @dev Emit an event whenever a channel is opened or closed.
               *
               * @param channel The channel that has been updated.
               * @param open    A boolean indicating whether the conduit is open or not.
               */
              event ChannelUpdated(address indexed channel, bool open);
              /**
               * @notice Execute a sequence of ERC20/721/1155 transfers. Only a caller
               *         with an open channel can call this function.
               *
               * @param transfers The ERC20/721/1155 transfers to perform.
               *
               * @return magicValue A magic value indicating that the transfers were
               *                    performed successfully.
               */
              function execute(ConduitTransfer[] calldata transfers)
                  external
                  returns (bytes4 magicValue);
              /**
               * @notice Execute a sequence of batch 1155 transfers. Only a caller with an
               *         open channel can call this function.
               *
               * @param batch1155Transfers The 1155 batch transfers to perform.
               *
               * @return magicValue A magic value indicating that the transfers were
               *                    performed successfully.
               */
              function executeBatch1155(
                  ConduitBatch1155Transfer[] calldata batch1155Transfers
              ) external returns (bytes4 magicValue);
              /**
               * @notice Execute a sequence of transfers, both single and batch 1155. Only
               *         a caller with an open channel can call this function.
               *
               * @param standardTransfers  The ERC20/721/1155 transfers to perform.
               * @param batch1155Transfers The 1155 batch transfers to perform.
               *
               * @return magicValue A magic value indicating that the transfers were
               *                    performed successfully.
               */
              function executeWithBatch1155(
                  ConduitTransfer[] calldata standardTransfers,
                  ConduitBatch1155Transfer[] calldata batch1155Transfers
              ) external returns (bytes4 magicValue);
              /**
               * @notice Open or close a given channel. Only callable by the controller.
               *
               * @param channel The channel to open or close.
               * @param isOpen  The status of the channel (either open or closed).
               */
              function updateChannel(address channel, bool isOpen) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.8.7;
          enum ConduitItemType {
              NATIVE, // unused
              ERC20,
              ERC721,
              ERC1155
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.8.7;
          import "./TokenTransferrerConstants.sol";
          // prettier-ignore
          import {
              TokenTransferrerErrors
          } from "../interfaces/TokenTransferrerErrors.sol";
          import { ConduitBatch1155Transfer } from "../conduit/lib/ConduitStructs.sol";
          /**
           * @title TokenTransferrer
           * @author 0age
           * @custom:coauthor d1ll0n
           * @custom:coauthor transmissions11
           * @notice TokenTransferrer is a library for performing optimized ERC20, ERC721,
           *         ERC1155, and batch ERC1155 transfers, used by both Seaport as well as
           *         by conduits deployed by the ConduitController. Use great caution when
           *         considering these functions for use in other codebases, as there are
           *         significant side effects and edge cases that need to be thoroughly
           *         understood and carefully addressed.
           */
          contract TokenTransferrer is TokenTransferrerErrors {
              /**
               * @dev Internal function to transfer ERC20 tokens from a given originator
               *      to a given recipient. Sufficient approvals must be set on the
               *      contract performing the transfer.
               *
               * @param token      The ERC20 token to transfer.
               * @param from       The originator of the transfer.
               * @param to         The recipient of the transfer.
               * @param amount     The amount to transfer.
               */
              function _performERC20Transfer(
                  address token,
                  address from,
                  address to,
                  uint256 amount
              ) internal {
                  // Utilize assembly to perform an optimized ERC20 token transfer.
                  assembly {
                      // The free memory pointer memory slot will be used when populating
                      // call data for the transfer; read the value and restore it later.
                      let memPointer := mload(FreeMemoryPointerSlot)
                      // Write call data into memory, starting with function selector.
                      mstore(ERC20_transferFrom_sig_ptr, ERC20_transferFrom_signature)
                      mstore(ERC20_transferFrom_from_ptr, from)
                      mstore(ERC20_transferFrom_to_ptr, to)
                      mstore(ERC20_transferFrom_amount_ptr, amount)
                      // Make call & copy up to 32 bytes of return data to scratch space.
                      // Scratch space does not need to be cleared ahead of time, as the
                      // subsequent check will ensure that either at least a full word of
                      // return data is received (in which case it will be overwritten) or
                      // that no data is received (in which case scratch space will be
                      // ignored) on a successful call to the given token.
                      let callStatus := call(
                          gas(),
                          token,
                          0,
                          ERC20_transferFrom_sig_ptr,
                          ERC20_transferFrom_length,
                          0,
                          OneWord
                      )
                      // Determine whether transfer was successful using status & result.
                      let success := and(
                          // Set success to whether the call reverted, if not check it
                          // either returned exactly 1 (can't just be non-zero data), or
                          // had no return data.
                          or(
                              and(eq(mload(0), 1), gt(returndatasize(), 31)),
                              iszero(returndatasize())
                          ),
                          callStatus
                      )
                      // Handle cases where either the transfer failed or no data was
                      // returned. Group these, as most transfers will succeed with data.
                      // Equivalent to `or(iszero(success), iszero(returndatasize()))`
                      // but after it's inverted for JUMPI this expression is cheaper.
                      if iszero(and(success, iszero(iszero(returndatasize())))) {
                          // If the token has no code or the transfer failed: Equivalent
                          // to `or(iszero(success), iszero(extcodesize(token)))` but
                          // after it's inverted for JUMPI this expression is cheaper.
                          if iszero(and(iszero(iszero(extcodesize(token))), success)) {
                              // If the transfer failed:
                              if iszero(success) {
                                  // If it was due to a revert:
                                  if iszero(callStatus) {
                                      // If it returned a message, bubble it up as long as
                                      // sufficient gas remains to do so:
                                      if returndatasize() {
                                          // Ensure that sufficient gas is available to
                                          // copy returndata while expanding memory where
                                          // necessary. Start by computing the word size
                                          // of returndata and allocated memory. Round up
                                          // to the nearest full word.
                                          let returnDataWords := div(
                                              add(returndatasize(), AlmostOneWord),
                                              OneWord
                                          )
                                          // Note: use the free memory pointer in place of
                                          // msize() to work around a Yul warning that
                                          // prevents accessing msize directly when the IR
                                          // pipeline is activated.
                                          let msizeWords := div(memPointer, OneWord)
                                          // Next, compute the cost of the returndatacopy.
                                          let cost := mul(CostPerWord, returnDataWords)
                                          // Then, compute cost of new memory allocation.
                                          if gt(returnDataWords, msizeWords) {
                                              cost := add(
                                                  cost,
                                                  add(
                                                      mul(
                                                          sub(
                                                              returnDataWords,
                                                              msizeWords
                                                          ),
                                                          CostPerWord
                                                      ),
                                                      div(
                                                          sub(
                                                              mul(
                                                                  returnDataWords,
                                                                  returnDataWords
                                                              ),
                                                              mul(msizeWords, msizeWords)
                                                          ),
                                                          MemoryExpansionCoefficient
                                                      )
                                                  )
                                              )
                                          }
                                          // Finally, add a small constant and compare to
                                          // gas remaining; bubble up the revert data if
                                          // enough gas is still available.
                                          if lt(add(cost, ExtraGasBuffer), gas()) {
                                              // Copy returndata to memory; overwrite
                                              // existing memory.
                                              returndatacopy(0, 0, returndatasize())
                                              // Revert, specifying memory region with
                                              // copied returndata.
                                              revert(0, returndatasize())
                                          }
                                      }
                                      // Otherwise revert with a generic error message.
                                      mstore(
                                          TokenTransferGenericFailure_error_sig_ptr,
                                          TokenTransferGenericFailure_error_signature
                                      )
                                      mstore(
                                          TokenTransferGenericFailure_error_token_ptr,
                                          token
                                      )
                                      mstore(
                                          TokenTransferGenericFailure_error_from_ptr,
                                          from
                                      )
                                      mstore(TokenTransferGenericFailure_error_to_ptr, to)
                                      mstore(TokenTransferGenericFailure_error_id_ptr, 0)
                                      mstore(
                                          TokenTransferGenericFailure_error_amount_ptr,
                                          amount
                                      )
                                      revert(
                                          TokenTransferGenericFailure_error_sig_ptr,
                                          TokenTransferGenericFailure_error_length
                                      )
                                  }
                                  // Otherwise revert with a message about the token
                                  // returning false or non-compliant return values.
                                  mstore(
                                      BadReturnValueFromERC20OnTransfer_error_sig_ptr,
                                      BadReturnValueFromERC20OnTransfer_error_signature
                                  )
                                  mstore(
                                      BadReturnValueFromERC20OnTransfer_error_token_ptr,
                                      token
                                  )
                                  mstore(
                                      BadReturnValueFromERC20OnTransfer_error_from_ptr,
                                      from
                                  )
                                  mstore(
                                      BadReturnValueFromERC20OnTransfer_error_to_ptr,
                                      to
                                  )
                                  mstore(
                                      BadReturnValueFromERC20OnTransfer_error_amount_ptr,
                                      amount
                                  )
                                  revert(
                                      BadReturnValueFromERC20OnTransfer_error_sig_ptr,
                                      BadReturnValueFromERC20OnTransfer_error_length
                                  )
                              }
                              // Otherwise, revert with error about token not having code:
                              mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                              mstore(NoContract_error_token_ptr, token)
                              revert(NoContract_error_sig_ptr, NoContract_error_length)
                          }
                          // Otherwise, the token just returned no data despite the call
                          // having succeeded; no need to optimize for this as it's not
                          // technically ERC20 compliant.
                      }
                      // Restore the original free memory pointer.
                      mstore(FreeMemoryPointerSlot, memPointer)
                      // Restore the zero slot to zero.
                      mstore(ZeroSlot, 0)
                  }
              }
              /**
               * @dev Internal function to transfer an ERC721 token from a given
               *      originator to a given recipient. Sufficient approvals must be set on
               *      the contract performing the transfer. Note that this function does
               *      not check whether the receiver can accept the ERC721 token (i.e. it
               *      does not use `safeTransferFrom`).
               *
               * @param token      The ERC721 token to transfer.
               * @param from       The originator of the transfer.
               * @param to         The recipient of the transfer.
               * @param identifier The tokenId to transfer.
               */
              function _performERC721Transfer(
                  address token,
                  address from,
                  address to,
                  uint256 identifier
              ) internal {
                  // Utilize assembly to perform an optimized ERC721 token transfer.
                  assembly {
                      // If the token has no code, revert.
                      if iszero(extcodesize(token)) {
                          mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                          mstore(NoContract_error_token_ptr, token)
                          revert(NoContract_error_sig_ptr, NoContract_error_length)
                      }
                      // The free memory pointer memory slot will be used when populating
                      // call data for the transfer; read the value and restore it later.
                      let memPointer := mload(FreeMemoryPointerSlot)
                      // Write call data to memory starting with function selector.
                      mstore(ERC721_transferFrom_sig_ptr, ERC721_transferFrom_signature)
                      mstore(ERC721_transferFrom_from_ptr, from)
                      mstore(ERC721_transferFrom_to_ptr, to)
                      mstore(ERC721_transferFrom_id_ptr, identifier)
                      // Perform the call, ignoring return data.
                      let success := call(
                          gas(),
                          token,
                          0,
                          ERC721_transferFrom_sig_ptr,
                          ERC721_transferFrom_length,
                          0,
                          0
                      )
                      // If the transfer reverted:
                      if iszero(success) {
                          // If it returned a message, bubble it up as long as sufficient
                          // gas remains to do so:
                          if returndatasize() {
                              // Ensure that sufficient gas is available to copy
                              // returndata while expanding memory where necessary. Start
                              // by computing word size of returndata & allocated memory.
                              // Round up to the nearest full word.
                              let returnDataWords := div(
                                  add(returndatasize(), AlmostOneWord),
                                  OneWord
                              )
                              // Note: use the free memory pointer in place of msize() to
                              // work around a Yul warning that prevents accessing msize
                              // directly when the IR pipeline is activated.
                              let msizeWords := div(memPointer, OneWord)
                              // Next, compute the cost of the returndatacopy.
                              let cost := mul(CostPerWord, returnDataWords)
                              // Then, compute cost of new memory allocation.
                              if gt(returnDataWords, msizeWords) {
                                  cost := add(
                                      cost,
                                      add(
                                          mul(
                                              sub(returnDataWords, msizeWords),
                                              CostPerWord
                                          ),
                                          div(
                                              sub(
                                                  mul(returnDataWords, returnDataWords),
                                                  mul(msizeWords, msizeWords)
                                              ),
                                              MemoryExpansionCoefficient
                                          )
                                      )
                                  )
                              }
                              // Finally, add a small constant and compare to gas
                              // remaining; bubble up the revert data if enough gas is
                              // still available.
                              if lt(add(cost, ExtraGasBuffer), gas()) {
                                  // Copy returndata to memory; overwrite existing memory.
                                  returndatacopy(0, 0, returndatasize())
                                  // Revert, giving memory region with copied returndata.
                                  revert(0, returndatasize())
                              }
                          }
                          // Otherwise revert with a generic error message.
                          mstore(
                              TokenTransferGenericFailure_error_sig_ptr,
                              TokenTransferGenericFailure_error_signature
                          )
                          mstore(TokenTransferGenericFailure_error_token_ptr, token)
                          mstore(TokenTransferGenericFailure_error_from_ptr, from)
                          mstore(TokenTransferGenericFailure_error_to_ptr, to)
                          mstore(TokenTransferGenericFailure_error_id_ptr, identifier)
                          mstore(TokenTransferGenericFailure_error_amount_ptr, 1)
                          revert(
                              TokenTransferGenericFailure_error_sig_ptr,
                              TokenTransferGenericFailure_error_length
                          )
                      }
                      // Restore the original free memory pointer.
                      mstore(FreeMemoryPointerSlot, memPointer)
                      // Restore the zero slot to zero.
                      mstore(ZeroSlot, 0)
                  }
              }
              /**
               * @dev Internal function to transfer ERC1155 tokens from a given
               *      originator to a given recipient. Sufficient approvals must be set on
               *      the contract performing the transfer and contract recipients must
               *      implement the ERC1155TokenReceiver interface to indicate that they
               *      are willing to accept the transfer.
               *
               * @param token      The ERC1155 token to transfer.
               * @param from       The originator of the transfer.
               * @param to         The recipient of the transfer.
               * @param identifier The id to transfer.
               * @param amount     The amount to transfer.
               */
              function _performERC1155Transfer(
                  address token,
                  address from,
                  address to,
                  uint256 identifier,
                  uint256 amount
              ) internal {
                  // Utilize assembly to perform an optimized ERC1155 token transfer.
                  assembly {
                      // If the token has no code, revert.
                      if iszero(extcodesize(token)) {
                          mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                          mstore(NoContract_error_token_ptr, token)
                          revert(NoContract_error_sig_ptr, NoContract_error_length)
                      }
                      // The following memory slots will be used when populating call data
                      // for the transfer; read the values and restore them later.
                      let memPointer := mload(FreeMemoryPointerSlot)
                      let slot0x80 := mload(Slot0x80)
                      let slot0xA0 := mload(Slot0xA0)
                      let slot0xC0 := mload(Slot0xC0)
                      // Write call data into memory, beginning with function selector.
                      mstore(
                          ERC1155_safeTransferFrom_sig_ptr,
                          ERC1155_safeTransferFrom_signature
                      )
                      mstore(ERC1155_safeTransferFrom_from_ptr, from)
                      mstore(ERC1155_safeTransferFrom_to_ptr, to)
                      mstore(ERC1155_safeTransferFrom_id_ptr, identifier)
                      mstore(ERC1155_safeTransferFrom_amount_ptr, amount)
                      mstore(
                          ERC1155_safeTransferFrom_data_offset_ptr,
                          ERC1155_safeTransferFrom_data_length_offset
                      )
                      mstore(ERC1155_safeTransferFrom_data_length_ptr, 0)
                      // Perform the call, ignoring return data.
                      let success := call(
                          gas(),
                          token,
                          0,
                          ERC1155_safeTransferFrom_sig_ptr,
                          ERC1155_safeTransferFrom_length,
                          0,
                          0
                      )
                      // If the transfer reverted:
                      if iszero(success) {
                          // If it returned a message, bubble it up as long as sufficient
                          // gas remains to do so:
                          if returndatasize() {
                              // Ensure that sufficient gas is available to copy
                              // returndata while expanding memory where necessary. Start
                              // by computing word size of returndata & allocated memory.
                              // Round up to the nearest full word.
                              let returnDataWords := div(
                                  add(returndatasize(), AlmostOneWord),
                                  OneWord
                              )
                              // Note: use the free memory pointer in place of msize() to
                              // work around a Yul warning that prevents accessing msize
                              // directly when the IR pipeline is activated.
                              let msizeWords := div(memPointer, OneWord)
                              // Next, compute the cost of the returndatacopy.
                              let cost := mul(CostPerWord, returnDataWords)
                              // Then, compute cost of new memory allocation.
                              if gt(returnDataWords, msizeWords) {
                                  cost := add(
                                      cost,
                                      add(
                                          mul(
                                              sub(returnDataWords, msizeWords),
                                              CostPerWord
                                          ),
                                          div(
                                              sub(
                                                  mul(returnDataWords, returnDataWords),
                                                  mul(msizeWords, msizeWords)
                                              ),
                                              MemoryExpansionCoefficient
                                          )
                                      )
                                  )
                              }
                              // Finally, add a small constant and compare to gas
                              // remaining; bubble up the revert data if enough gas is
                              // still available.
                              if lt(add(cost, ExtraGasBuffer), gas()) {
                                  // Copy returndata to memory; overwrite existing memory.
                                  returndatacopy(0, 0, returndatasize())
                                  // Revert, giving memory region with copied returndata.
                                  revert(0, returndatasize())
                              }
                          }
                          // Otherwise revert with a generic error message.
                          mstore(
                              TokenTransferGenericFailure_error_sig_ptr,
                              TokenTransferGenericFailure_error_signature
                          )
                          mstore(TokenTransferGenericFailure_error_token_ptr, token)
                          mstore(TokenTransferGenericFailure_error_from_ptr, from)
                          mstore(TokenTransferGenericFailure_error_to_ptr, to)
                          mstore(TokenTransferGenericFailure_error_id_ptr, identifier)
                          mstore(TokenTransferGenericFailure_error_amount_ptr, amount)
                          revert(
                              TokenTransferGenericFailure_error_sig_ptr,
                              TokenTransferGenericFailure_error_length
                          )
                      }
                      mstore(Slot0x80, slot0x80) // Restore slot 0x80.
                      mstore(Slot0xA0, slot0xA0) // Restore slot 0xA0.
                      mstore(Slot0xC0, slot0xC0) // Restore slot 0xC0.
                      // Restore the original free memory pointer.
                      mstore(FreeMemoryPointerSlot, memPointer)
                      // Restore the zero slot to zero.
                      mstore(ZeroSlot, 0)
                  }
              }
              /**
               * @dev Internal function to transfer ERC1155 tokens from a given
               *      originator to a given recipient. Sufficient approvals must be set on
               *      the contract performing the transfer and contract recipients must
               *      implement the ERC1155TokenReceiver interface to indicate that they
               *      are willing to accept the transfer. NOTE: this function is not
               *      memory-safe; it will overwrite existing memory, restore the free
               *      memory pointer to the default value, and overwrite the zero slot.
               *      This function should only be called once memory is no longer
               *      required and when uninitialized arrays are not utilized, and memory
               *      should be considered fully corrupted (aside from the existence of a
               *      default-value free memory pointer) after calling this function.
               *
               * @param batchTransfers The group of 1155 batch transfers to perform.
               */
              function _performERC1155BatchTransfers(
                  ConduitBatch1155Transfer[] calldata batchTransfers
              ) internal {
                  // Utilize assembly to perform optimized batch 1155 transfers.
                  assembly {
                      let len := batchTransfers.length
                      // Pointer to first head in the array, which is offset to the struct
                      // at each index. This gets incremented after each loop to avoid
                      // multiplying by 32 to get the offset for each element.
                      let nextElementHeadPtr := batchTransfers.offset
                      // Pointer to beginning of the head of the array. This is the
                      // reference position each offset references. It's held static to
                      // let each loop calculate the data position for an element.
                      let arrayHeadPtr := nextElementHeadPtr
                      // Write the function selector, which will be reused for each call:
                      // safeBatchTransferFrom(address,address,uint256[],uint256[],bytes)
                      mstore(
                          ConduitBatch1155Transfer_from_offset,
                          ERC1155_safeBatchTransferFrom_signature
                      )
                      // Iterate over each batch transfer.
                      for {
                          let i := 0
                      } lt(i, len) {
                          i := add(i, 1)
                      } {
                          // Read the offset to the beginning of the element and add
                          // it to pointer to the beginning of the array head to get
                          // the absolute position of the element in calldata.
                          let elementPtr := add(
                              arrayHeadPtr,
                              calldataload(nextElementHeadPtr)
                          )
                          // Retrieve the token from calldata.
                          let token := calldataload(elementPtr)
                          // If the token has no code, revert.
                          if iszero(extcodesize(token)) {
                              mstore(NoContract_error_sig_ptr, NoContract_error_signature)
                              mstore(NoContract_error_token_ptr, token)
                              revert(NoContract_error_sig_ptr, NoContract_error_length)
                          }
                          // Get the total number of supplied ids.
                          let idsLength := calldataload(
                              add(elementPtr, ConduitBatch1155Transfer_ids_length_offset)
                          )
                          // Determine the expected offset for the amounts array.
                          let expectedAmountsOffset := add(
                              ConduitBatch1155Transfer_amounts_length_baseOffset,
                              mul(idsLength, OneWord)
                          )
                          // Validate struct encoding.
                          let invalidEncoding := iszero(
                              and(
                                  // ids.length == amounts.length
                                  eq(
                                      idsLength,
                                      calldataload(add(elementPtr, expectedAmountsOffset))
                                  ),
                                  and(
                                      // ids_offset == 0xa0
                                      eq(
                                          calldataload(
                                              add(
                                                  elementPtr,
                                                  ConduitBatch1155Transfer_ids_head_offset
                                              )
                                          ),
                                          ConduitBatch1155Transfer_ids_length_offset
                                      ),
                                      // amounts_offset == 0xc0 + ids.length*32
                                      eq(
                                          calldataload(
                                              add(
                                                  elementPtr,
                                                  ConduitBatchTransfer_amounts_head_offset
                                              )
                                          ),
                                          expectedAmountsOffset
                                      )
                                  )
                              )
                          )
                          // Revert with an error if the encoding is not valid.
                          if invalidEncoding {
                              mstore(
                                  Invalid1155BatchTransferEncoding_ptr,
                                  Invalid1155BatchTransferEncoding_selector
                              )
                              revert(
                                  Invalid1155BatchTransferEncoding_ptr,
                                  Invalid1155BatchTransferEncoding_length
                              )
                          }
                          // Update the offset position for the next loop
                          nextElementHeadPtr := add(nextElementHeadPtr, OneWord)
                          // Copy the first section of calldata (before dynamic values).
                          calldatacopy(
                              BatchTransfer1155Params_ptr,
                              add(elementPtr, ConduitBatch1155Transfer_from_offset),
                              ConduitBatch1155Transfer_usable_head_size
                          )
                          // Determine size of calldata required for ids and amounts. Note
                          // that the size includes both lengths as well as the data.
                          let idsAndAmountsSize := add(TwoWords, mul(idsLength, TwoWords))
                          // Update the offset for the data array in memory.
                          mstore(
                              BatchTransfer1155Params_data_head_ptr,
                              add(
                                  BatchTransfer1155Params_ids_length_offset,
                                  idsAndAmountsSize
                              )
                          )
                          // Set the length of the data array in memory to zero.
                          mstore(
                              add(
                                  BatchTransfer1155Params_data_length_basePtr,
                                  idsAndAmountsSize
                              ),
                              0
                          )
                          // Determine the total calldata size for the call to transfer.
                          let transferDataSize := add(
                              BatchTransfer1155Params_calldata_baseSize,
                              idsAndAmountsSize
                          )
                          // Copy second section of calldata (including dynamic values).
                          calldatacopy(
                              BatchTransfer1155Params_ids_length_ptr,
                              add(elementPtr, ConduitBatch1155Transfer_ids_length_offset),
                              idsAndAmountsSize
                          )
                          // Perform the call to transfer 1155 tokens.
                          let success := call(
                              gas(),
                              token,
                              0,
                              ConduitBatch1155Transfer_from_offset, // Data portion start.
                              transferDataSize, // Location of the length of callData.
                              0,
                              0
                          )
                          // If the transfer reverted:
                          if iszero(success) {
                              // If it returned a message, bubble it up as long as
                              // sufficient gas remains to do so:
                              if returndatasize() {
                                  // Ensure that sufficient gas is available to copy
                                  // returndata while expanding memory where necessary.
                                  // Start by computing word size of returndata and
                                  // allocated memory. Round up to the nearest full word.
                                  let returnDataWords := div(
                                      add(returndatasize(), AlmostOneWord),
                                      OneWord
                                  )
                                  // Note: use transferDataSize in place of msize() to
                                  // work around a Yul warning that prevents accessing
                                  // msize directly when the IR pipeline is activated.
                                  // The free memory pointer is not used here because
                                  // this function does almost all memory management
                                  // manually and does not update it, and transferDataSize
                                  // should be the largest memory value used (unless a
                                  // previous batch was larger).
                                  let msizeWords := div(transferDataSize, OneWord)
                                  // Next, compute the cost of the returndatacopy.
                                  let cost := mul(CostPerWord, returnDataWords)
                                  // Then, compute cost of new memory allocation.
                                  if gt(returnDataWords, msizeWords) {
                                      cost := add(
                                          cost,
                                          add(
                                              mul(
                                                  sub(returnDataWords, msizeWords),
                                                  CostPerWord
                                              ),
                                              div(
                                                  sub(
                                                      mul(
                                                          returnDataWords,
                                                          returnDataWords
                                                      ),
                                                      mul(msizeWords, msizeWords)
                                                  ),
                                                  MemoryExpansionCoefficient
                                              )
                                          )
                                      )
                                  }
                                  // Finally, add a small constant and compare to gas
                                  // remaining; bubble up the revert data if enough gas is
                                  // still available.
                                  if lt(add(cost, ExtraGasBuffer), gas()) {
                                      // Copy returndata to memory; overwrite existing.
                                      returndatacopy(0, 0, returndatasize())
                                      // Revert with memory region containing returndata.
                                      revert(0, returndatasize())
                                  }
                              }
                              // Set the error signature.
                              mstore(
                                  0,
                                  ERC1155BatchTransferGenericFailure_error_signature
                              )
                              // Write the token.
                              mstore(ERC1155BatchTransferGenericFailure_token_ptr, token)
                              // Increase the offset to ids by 32.
                              mstore(
                                  BatchTransfer1155Params_ids_head_ptr,
                                  ERC1155BatchTransferGenericFailure_ids_offset
                              )
                              // Increase the offset to amounts by 32.
                              mstore(
                                  BatchTransfer1155Params_amounts_head_ptr,
                                  add(
                                      OneWord,
                                      mload(BatchTransfer1155Params_amounts_head_ptr)
                                  )
                              )
                              // Return modified region. The total size stays the same as
                              // `token` uses the same number of bytes as `data.length`.
                              revert(0, transferDataSize)
                          }
                      }
                      // Reset the free memory pointer to the default value; memory must
                      // be assumed to be dirtied and not reused from this point forward.
                      // Also note that the zero slot is not reset to zero, meaning empty
                      // arrays cannot be safely created or utilized until it is restored.
                      mstore(FreeMemoryPointerSlot, DefaultFreeMemoryPointer)
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.8.7;
          import { ConduitItemType } from "./ConduitEnums.sol";
          struct ConduitTransfer {
              ConduitItemType itemType;
              address token;
              address from;
              address to;
              uint256 identifier;
              uint256 amount;
          }
          struct ConduitBatch1155Transfer {
              address token;
              address from;
              address to;
              uint256[] ids;
              uint256[] amounts;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.8.7;
          // error ChannelClosed(address channel)
          uint256 constant ChannelClosed_error_signature = (
              0x93daadf200000000000000000000000000000000000000000000000000000000
          );
          uint256 constant ChannelClosed_error_ptr = 0x00;
          uint256 constant ChannelClosed_channel_ptr = 0x4;
          uint256 constant ChannelClosed_error_length = 0x24;
          // For the mapping:
          // mapping(address => bool) channels
          // The position in storage for a particular account is:
          // keccak256(abi.encode(account, channels.slot))
          uint256 constant ChannelKey_channel_ptr = 0x00;
          uint256 constant ChannelKey_slot_ptr = 0x20;
          uint256 constant ChannelKey_length = 0x40;
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.8.7;
          /*
           * -------------------------- Disambiguation & Other Notes ---------------------
           *    - The term "head" is used as it is in the documentation for ABI encoding,
           *      but only in reference to dynamic types, i.e. it always refers to the
           *      offset or pointer to the body of a dynamic type. In calldata, the head
           *      is always an offset (relative to the parent object), while in memory,
           *      the head is always the pointer to the body. More information found here:
           *      https://docs.soliditylang.org/en/v0.8.14/abi-spec.html#argument-encoding
           *        - Note that the length of an array is separate from and precedes the
           *          head of the array.
           *
           *    - The term "body" is used in place of the term "head" used in the ABI
           *      documentation. It refers to the start of the data for a dynamic type,
           *      e.g. the first word of a struct or the first word of the first element
           *      in an array.
           *
           *    - The term "pointer" is used to describe the absolute position of a value
           *      and never an offset relative to another value.
           *        - The suffix "_ptr" refers to a memory pointer.
           *        - The suffix "_cdPtr" refers to a calldata pointer.
           *
           *    - The term "offset" is used to describe the position of a value relative
           *      to some parent value. For example, OrderParameters_conduit_offset is the
           *      offset to the "conduit" value in the OrderParameters struct relative to
           *      the start of the body.
           *        - Note: Offsets are used to derive pointers.
           *
           *    - Some structs have pointers defined for all of their fields in this file.
           *      Lines which are commented out are fields that are not used in the
           *      codebase but have been left in for readability.
           */
          uint256 constant AlmostOneWord = 0x1f;
          uint256 constant OneWord = 0x20;
          uint256 constant TwoWords = 0x40;
          uint256 constant ThreeWords = 0x60;
          uint256 constant FreeMemoryPointerSlot = 0x40;
          uint256 constant ZeroSlot = 0x60;
          uint256 constant DefaultFreeMemoryPointer = 0x80;
          uint256 constant Slot0x80 = 0x80;
          uint256 constant Slot0xA0 = 0xa0;
          uint256 constant Slot0xC0 = 0xc0;
          // abi.encodeWithSignature("transferFrom(address,address,uint256)")
          uint256 constant ERC20_transferFrom_signature = (
              0x23b872dd00000000000000000000000000000000000000000000000000000000
          );
          uint256 constant ERC20_transferFrom_sig_ptr = 0x0;
          uint256 constant ERC20_transferFrom_from_ptr = 0x04;
          uint256 constant ERC20_transferFrom_to_ptr = 0x24;
          uint256 constant ERC20_transferFrom_amount_ptr = 0x44;
          uint256 constant ERC20_transferFrom_length = 0x64; // 4 + 32 * 3 == 100
          // abi.encodeWithSignature(
          //     "safeTransferFrom(address,address,uint256,uint256,bytes)"
          // )
          uint256 constant ERC1155_safeTransferFrom_signature = (
              0xf242432a00000000000000000000000000000000000000000000000000000000
          );
          uint256 constant ERC1155_safeTransferFrom_sig_ptr = 0x0;
          uint256 constant ERC1155_safeTransferFrom_from_ptr = 0x04;
          uint256 constant ERC1155_safeTransferFrom_to_ptr = 0x24;
          uint256 constant ERC1155_safeTransferFrom_id_ptr = 0x44;
          uint256 constant ERC1155_safeTransferFrom_amount_ptr = 0x64;
          uint256 constant ERC1155_safeTransferFrom_data_offset_ptr = 0x84;
          uint256 constant ERC1155_safeTransferFrom_data_length_ptr = 0xa4;
          uint256 constant ERC1155_safeTransferFrom_length = 0xc4; // 4 + 32 * 6 == 196
          uint256 constant ERC1155_safeTransferFrom_data_length_offset = 0xa0;
          // abi.encodeWithSignature(
          //     "safeBatchTransferFrom(address,address,uint256[],uint256[],bytes)"
          // )
          uint256 constant ERC1155_safeBatchTransferFrom_signature = (
              0x2eb2c2d600000000000000000000000000000000000000000000000000000000
          );
          bytes4 constant ERC1155_safeBatchTransferFrom_selector = bytes4(
              bytes32(ERC1155_safeBatchTransferFrom_signature)
          );
          uint256 constant ERC721_transferFrom_signature = ERC20_transferFrom_signature;
          uint256 constant ERC721_transferFrom_sig_ptr = 0x0;
          uint256 constant ERC721_transferFrom_from_ptr = 0x04;
          uint256 constant ERC721_transferFrom_to_ptr = 0x24;
          uint256 constant ERC721_transferFrom_id_ptr = 0x44;
          uint256 constant ERC721_transferFrom_length = 0x64; // 4 + 32 * 3 == 100
          // abi.encodeWithSignature("NoContract(address)")
          uint256 constant NoContract_error_signature = (
              0x5f15d67200000000000000000000000000000000000000000000000000000000
          );
          uint256 constant NoContract_error_sig_ptr = 0x0;
          uint256 constant NoContract_error_token_ptr = 0x4;
          uint256 constant NoContract_error_length = 0x24; // 4 + 32 == 36
          // abi.encodeWithSignature(
          //     "TokenTransferGenericFailure(address,address,address,uint256,uint256)"
          // )
          uint256 constant TokenTransferGenericFailure_error_signature = (
              0xf486bc8700000000000000000000000000000000000000000000000000000000
          );
          uint256 constant TokenTransferGenericFailure_error_sig_ptr = 0x0;
          uint256 constant TokenTransferGenericFailure_error_token_ptr = 0x4;
          uint256 constant TokenTransferGenericFailure_error_from_ptr = 0x24;
          uint256 constant TokenTransferGenericFailure_error_to_ptr = 0x44;
          uint256 constant TokenTransferGenericFailure_error_id_ptr = 0x64;
          uint256 constant TokenTransferGenericFailure_error_amount_ptr = 0x84;
          // 4 + 32 * 5 == 164
          uint256 constant TokenTransferGenericFailure_error_length = 0xa4;
          // abi.encodeWithSignature(
          //     "BadReturnValueFromERC20OnTransfer(address,address,address,uint256)"
          // )
          uint256 constant BadReturnValueFromERC20OnTransfer_error_signature = (
              0x9889192300000000000000000000000000000000000000000000000000000000
          );
          uint256 constant BadReturnValueFromERC20OnTransfer_error_sig_ptr = 0x0;
          uint256 constant BadReturnValueFromERC20OnTransfer_error_token_ptr = 0x4;
          uint256 constant BadReturnValueFromERC20OnTransfer_error_from_ptr = 0x24;
          uint256 constant BadReturnValueFromERC20OnTransfer_error_to_ptr = 0x44;
          uint256 constant BadReturnValueFromERC20OnTransfer_error_amount_ptr = 0x64;
          // 4 + 32 * 4 == 132
          uint256 constant BadReturnValueFromERC20OnTransfer_error_length = 0x84;
          uint256 constant ExtraGasBuffer = 0x20;
          uint256 constant CostPerWord = 3;
          uint256 constant MemoryExpansionCoefficient = 0x200;
          // Values are offset by 32 bytes in order to write the token to the beginning
          // in the event of a revert
          uint256 constant BatchTransfer1155Params_ptr = 0x24;
          uint256 constant BatchTransfer1155Params_ids_head_ptr = 0x64;
          uint256 constant BatchTransfer1155Params_amounts_head_ptr = 0x84;
          uint256 constant BatchTransfer1155Params_data_head_ptr = 0xa4;
          uint256 constant BatchTransfer1155Params_data_length_basePtr = 0xc4;
          uint256 constant BatchTransfer1155Params_calldata_baseSize = 0xc4;
          uint256 constant BatchTransfer1155Params_ids_length_ptr = 0xc4;
          uint256 constant BatchTransfer1155Params_ids_length_offset = 0xa0;
          uint256 constant BatchTransfer1155Params_amounts_length_baseOffset = 0xc0;
          uint256 constant BatchTransfer1155Params_data_length_baseOffset = 0xe0;
          uint256 constant ConduitBatch1155Transfer_usable_head_size = 0x80;
          uint256 constant ConduitBatch1155Transfer_from_offset = 0x20;
          uint256 constant ConduitBatch1155Transfer_ids_head_offset = 0x60;
          uint256 constant ConduitBatch1155Transfer_amounts_head_offset = 0x80;
          uint256 constant ConduitBatch1155Transfer_ids_length_offset = 0xa0;
          uint256 constant ConduitBatch1155Transfer_amounts_length_baseOffset = 0xc0;
          uint256 constant ConduitBatch1155Transfer_calldata_baseSize = 0xc0;
          // Note: abbreviated version of above constant to adhere to line length limit.
          uint256 constant ConduitBatchTransfer_amounts_head_offset = 0x80;
          uint256 constant Invalid1155BatchTransferEncoding_ptr = 0x00;
          uint256 constant Invalid1155BatchTransferEncoding_length = 0x04;
          uint256 constant Invalid1155BatchTransferEncoding_selector = (
              0xeba2084c00000000000000000000000000000000000000000000000000000000
          );
          uint256 constant ERC1155BatchTransferGenericFailure_error_signature = (
              0xafc445e200000000000000000000000000000000000000000000000000000000
          );
          uint256 constant ERC1155BatchTransferGenericFailure_token_ptr = 0x04;
          uint256 constant ERC1155BatchTransferGenericFailure_ids_offset = 0xc0;
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.8.7;
          /**
           * @title TokenTransferrerErrors
           */
          interface TokenTransferrerErrors {
              /**
               * @dev Revert with an error when an ERC721 transfer with amount other than
               *      one is attempted.
               */
              error InvalidERC721TransferAmount();
              /**
               * @dev Revert with an error when attempting to fulfill an order where an
               *      item has an amount of zero.
               */
              error MissingItemAmount();
              /**
               * @dev Revert with an error when attempting to fulfill an order where an
               *      item has unused parameters. This includes both the token and the
               *      identifier parameters for native transfers as well as the identifier
               *      parameter for ERC20 transfers. Note that the conduit does not
               *      perform this check, leaving it up to the calling channel to enforce
               *      when desired.
               */
              error UnusedItemParameters();
              /**
               * @dev Revert with an error when an ERC20, ERC721, or ERC1155 token
               *      transfer reverts.
               *
               * @param token      The token for which the transfer was attempted.
               * @param from       The source of the attempted transfer.
               * @param to         The recipient of the attempted transfer.
               * @param identifier The identifier for the attempted transfer.
               * @param amount     The amount for the attempted transfer.
               */
              error TokenTransferGenericFailure(
                  address token,
                  address from,
                  address to,
                  uint256 identifier,
                  uint256 amount
              );
              /**
               * @dev Revert with an error when a batch ERC1155 token transfer reverts.
               *
               * @param token       The token for which the transfer was attempted.
               * @param from        The source of the attempted transfer.
               * @param to          The recipient of the attempted transfer.
               * @param identifiers The identifiers for the attempted transfer.
               * @param amounts     The amounts for the attempted transfer.
               */
              error ERC1155BatchTransferGenericFailure(
                  address token,
                  address from,
                  address to,
                  uint256[] identifiers,
                  uint256[] amounts
              );
              /**
               * @dev Revert with an error when an ERC20 token transfer returns a falsey
               *      value.
               *
               * @param token      The token for which the ERC20 transfer was attempted.
               * @param from       The source of the attempted ERC20 transfer.
               * @param to         The recipient of the attempted ERC20 transfer.
               * @param amount     The amount for the attempted ERC20 transfer.
               */
              error BadReturnValueFromERC20OnTransfer(
                  address token,
                  address from,
                  address to,
                  uint256 amount
              );
              /**
               * @dev Revert with an error when an account being called as an assumed
               *      contract does not have code and returns no data.
               *
               * @param account The account that should contain code.
               */
              error NoContract(address account);
              /**
               * @dev Revert with an error when attempting to execute an 1155 batch
               *      transfer using calldata not produced by default ABI encoding or with
               *      different lengths for ids and amounts arrays.
               */
              error Invalid1155BatchTransferEncoding();
          }
          

          File 4 of 5: ERC1967Proxy
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.5.0) (proxy/Proxy.sol)
          
          pragma solidity ^0.8.0;
          
          /**
           * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
           * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
           * be specified by overriding the virtual {_implementation} function.
           *
           * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
           * different contract through the {_delegate} function.
           *
           * The success and return data of the delegated call will be returned back to the caller of the proxy.
           */
          abstract contract Proxy {
              /**
               * @dev Delegates the current call to `implementation`.
               *
               * This function does not return to its internal call site, it will return directly to the external caller.
               */
              function _delegate(address implementation) internal virtual {
                  assembly {
                      // Copy msg.data. We take full control of memory in this inline assembly
                      // block because it will not return to Solidity code. We overwrite the
                      // Solidity scratch pad at memory position 0.
                      calldatacopy(0, 0, calldatasize())
          
                      // Call the implementation.
                      // out and outsize are 0 because we don't know the size yet.
                      let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
          
                      // Copy the returned data.
                      returndatacopy(0, 0, returndatasize())
          
                      switch result
                      // delegatecall returns 0 on error.
                      case 0 {
                          revert(0, returndatasize())
                      }
                      default {
                          return(0, returndatasize())
                      }
                  }
              }
          
              /**
               * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
               * and {_fallback} should delegate.
               */
              function _implementation() internal view virtual returns (address);
          
              /**
               * @dev Delegates the current call to the address returned by `_implementation()`.
               *
               * This function does not return to its internall call site, it will return directly to the external caller.
               */
              function _fallback() internal virtual {
                  _beforeFallback();
                  _delegate(_implementation());
              }
          
              /**
               * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
               * function in the contract matches the call data.
               */
              fallback() external payable virtual {
                  _fallback();
              }
          
              /**
               * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
               * is empty.
               */
              receive() external payable virtual {
                  _fallback();
              }
          
              /**
               * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
               * call, or as part of the Solidity `fallback` or `receive` functions.
               *
               * If overriden should call `super._beforeFallback()`.
               */
              function _beforeFallback() internal virtual {}
          }
          // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
          
          pragma solidity ^0.8.0;
          
          /**
           * @dev This is the interface that {BeaconProxy} expects of its beacon.
           */
          interface IBeacon {
              /**
               * @dev Must return an address that can be used as a delegate call target.
               *
               * {BeaconProxy} will check that this address is a contract.
               */
              function implementation() external view returns (address);
          }
          // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
          
          pragma solidity ^0.8.0;
          
          /**
           * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
           * proxy whose upgrades are fully controlled by the current implementation.
           */
          interface IERC1822Proxiable {
              /**
               * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
               * address.
               *
               * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
               * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
               * function revert if invoked through a proxy.
               */
              function proxiableUUID() external view returns (bytes32);
          }
          // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
          
          pragma solidity ^0.8.1;
          
          /**
           * @dev Collection of functions related to the address type
           */
          library Address {
              /**
               * @dev Returns true if `account` is a contract.
               *
               * [IMPORTANT]
               * ====
               * It is unsafe to assume that an address for which this function returns
               * false is an externally-owned account (EOA) and not a contract.
               *
               * Among others, `isContract` will return false for the following
               * types of addresses:
               *
               *  - an externally-owned account
               *  - a contract in construction
               *  - an address where a contract will be created
               *  - an address where a contract lived, but was destroyed
               * ====
               *
               * [IMPORTANT]
               * ====
               * You shouldn't rely on `isContract` to protect against flash loan attacks!
               *
               * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
               * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
               * constructor.
               * ====
               */
              function isContract(address account) internal view returns (bool) {
                  // This method relies on extcodesize/address.code.length, which returns 0
                  // for contracts in construction, since the code is only stored at the end
                  // of the constructor execution.
          
                  return account.code.length > 0;
              }
          
              /**
               * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
               * `recipient`, forwarding all available gas and reverting on errors.
               *
               * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
               * of certain opcodes, possibly making contracts go over the 2300 gas limit
               * imposed by `transfer`, making them unable to receive funds via
               * `transfer`. {sendValue} removes this limitation.
               *
               * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
               *
               * IMPORTANT: because control is transferred to `recipient`, care must be
               * taken to not create reentrancy vulnerabilities. Consider using
               * {ReentrancyGuard} or the
               * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
               */
              function sendValue(address payable recipient, uint256 amount) internal {
                  require(address(this).balance >= amount, "Address: insufficient balance");
          
                  (bool success, ) = recipient.call{value: amount}("");
                  require(success, "Address: unable to send value, recipient may have reverted");
              }
          
              /**
               * @dev Performs a Solidity function call using a low level `call`. A
               * plain `call` is an unsafe replacement for a function call: use this
               * function instead.
               *
               * If `target` reverts with a revert reason, it is bubbled up by this
               * function (like regular Solidity function calls).
               *
               * Returns the raw returned data. To convert to the expected return value,
               * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
               *
               * Requirements:
               *
               * - `target` must be a contract.
               * - calling `target` with `data` must not revert.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                  return functionCall(target, data, "Address: low-level call failed");
              }
          
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
               * `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, 0, errorMessage);
              }
          
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but also transferring `value` wei to `target`.
               *
               * Requirements:
               *
               * - the calling contract must have an ETH balance of at least `value`.
               * - the called Solidity function must be `payable`.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 value
              ) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
              }
          
              /**
               * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
               * with `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 value,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  require(address(this).balance >= value, "Address: insufficient balance for call");
                  require(isContract(target), "Address: call to non-contract");
          
                  (bool success, bytes memory returndata) = target.call{value: value}(data);
                  return verifyCallResult(success, returndata, errorMessage);
              }
          
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                  return functionStaticCall(target, data, "Address: low-level static call failed");
              }
          
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal view returns (bytes memory) {
                  require(isContract(target), "Address: static call to non-contract");
          
                  (bool success, bytes memory returndata) = target.staticcall(data);
                  return verifyCallResult(success, returndata, errorMessage);
              }
          
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a delegate call.
               *
               * _Available since v3.4._
               */
              function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                  return functionDelegateCall(target, data, "Address: low-level delegate call failed");
              }
          
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a delegate call.
               *
               * _Available since v3.4._
               */
              function functionDelegateCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  require(isContract(target), "Address: delegate call to non-contract");
          
                  (bool success, bytes memory returndata) = target.delegatecall(data);
                  return verifyCallResult(success, returndata, errorMessage);
              }
          
              /**
               * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
               * revert reason using the provided one.
               *
               * _Available since v4.3._
               */
              function verifyCallResult(
                  bool success,
                  bytes memory returndata,
                  string memory errorMessage
              ) internal pure returns (bytes memory) {
                  if (success) {
                      return returndata;
                  } else {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
          
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
          }
          // OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)
          
          pragma solidity ^0.8.0;
          
          /**
           * @dev Library for reading and writing primitive types to specific storage slots.
           *
           * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
           * This library helps with reading and writing to such slots without the need for inline assembly.
           *
           * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
           *
           * Example usage to set ERC1967 implementation slot:
           * ```
           * contract ERC1967 {
           *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
           *
           *     function _getImplementation() internal view returns (address) {
           *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
           *     }
           *
           *     function _setImplementation(address newImplementation) internal {
           *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
           *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
           *     }
           * }
           * ```
           *
           * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
           */
          library StorageSlot {
              struct AddressSlot {
                  address value;
              }
          
              struct BooleanSlot {
                  bool value;
              }
          
              struct Bytes32Slot {
                  bytes32 value;
              }
          
              struct Uint256Slot {
                  uint256 value;
              }
          
              /**
               * @dev Returns an `AddressSlot` with member `value` located at `slot`.
               */
              function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                  assembly {
                      r.slot := slot
                  }
              }
          
              /**
               * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
               */
              function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                  assembly {
                      r.slot := slot
                  }
              }
          
              /**
               * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
               */
              function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                  assembly {
                      r.slot := slot
                  }
              }
          
              /**
               * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
               */
              function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                  assembly {
                      r.slot := slot
                  }
              }
          }
          
          // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)
          
          pragma solidity ^0.8.2;
          
          
          /**
           * @dev This abstract contract provides getters and event emitting update functions for
           * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
           *
           * _Available since v4.1._
           *
           * @custom:oz-upgrades-unsafe-allow delegatecall
           */
          abstract contract ERC1967Upgrade {
              // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
              bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
          
              /**
               * @dev Storage slot with the address of the current implementation.
               * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
               * validated in the constructor.
               */
              bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
          
              /**
               * @dev Emitted when the implementation is upgraded.
               */
              event Upgraded(address indexed implementation);
          
              /**
               * @dev Returns the current implementation address.
               */
              function _getImplementation() internal view returns (address) {
                  return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
              }
          
              /**
               * @dev Stores a new address in the EIP1967 implementation slot.
               */
              function _setImplementation(address newImplementation) private {
                  require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                  StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
              }
          
              /**
               * @dev Perform implementation upgrade
               *
               * Emits an {Upgraded} event.
               */
              function _upgradeTo(address newImplementation) internal {
                  _setImplementation(newImplementation);
                  emit Upgraded(newImplementation);
              }
          
              /**
               * @dev Perform implementation upgrade with additional setup call.
               *
               * Emits an {Upgraded} event.
               */
              function _upgradeToAndCall(
                  address newImplementation,
                  bytes memory data,
                  bool forceCall
              ) internal {
                  _upgradeTo(newImplementation);
                  if (data.length > 0 || forceCall) {
                      Address.functionDelegateCall(newImplementation, data);
                  }
              }
          
              /**
               * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
               *
               * Emits an {Upgraded} event.
               */
              function _upgradeToAndCallUUPS(
                  address newImplementation,
                  bytes memory data,
                  bool forceCall
              ) internal {
                  // Upgrades from old implementations will perform a rollback test. This test requires the new
                  // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                  // this special case will break upgrade paths from old UUPS implementation to new ones.
                  if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                      _setImplementation(newImplementation);
                  } else {
                      try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                          require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                      } catch {
                          revert("ERC1967Upgrade: new implementation is not UUPS");
                      }
                      _upgradeToAndCall(newImplementation, data, forceCall);
                  }
              }
          
              /**
               * @dev Storage slot with the admin of the contract.
               * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
               * validated in the constructor.
               */
              bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
          
              /**
               * @dev Emitted when the admin account has changed.
               */
              event AdminChanged(address previousAdmin, address newAdmin);
          
              /**
               * @dev Returns the current admin.
               */
              function _getAdmin() internal view returns (address) {
                  return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
              }
          
              /**
               * @dev Stores a new address in the EIP1967 admin slot.
               */
              function _setAdmin(address newAdmin) private {
                  require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                  StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
              }
          
              /**
               * @dev Changes the admin of the proxy.
               *
               * Emits an {AdminChanged} event.
               */
              function _changeAdmin(address newAdmin) internal {
                  emit AdminChanged(_getAdmin(), newAdmin);
                  _setAdmin(newAdmin);
              }
          
              /**
               * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
               * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
               */
              bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
          
              /**
               * @dev Emitted when the beacon is upgraded.
               */
              event BeaconUpgraded(address indexed beacon);
          
              /**
               * @dev Returns the current beacon.
               */
              function _getBeacon() internal view returns (address) {
                  return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
              }
          
              /**
               * @dev Stores a new beacon in the EIP1967 beacon slot.
               */
              function _setBeacon(address newBeacon) private {
                  require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                  require(
                      Address.isContract(IBeacon(newBeacon).implementation()),
                      "ERC1967: beacon implementation is not a contract"
                  );
                  StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
              }
          
              /**
               * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
               * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
               *
               * Emits a {BeaconUpgraded} event.
               */
              function _upgradeBeaconToAndCall(
                  address newBeacon,
                  bytes memory data,
                  bool forceCall
              ) internal {
                  _setBeacon(newBeacon);
                  emit BeaconUpgraded(newBeacon);
                  if (data.length > 0 || forceCall) {
                      Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                  }
              }
          }
          // OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Proxy.sol)
          
          pragma solidity ^0.8.0;
          
          
          /**
           * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
           * implementation address that can be changed. This address is stored in storage in the location specified by
           * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
           * implementation behind the proxy.
           */
          contract ERC1967Proxy is Proxy, ERC1967Upgrade {
              /**
               * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
               *
               * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
               * function call, and allows initializating the storage of the proxy like a Solidity constructor.
               */
              constructor(address _logic, bytes memory _data) payable {
                  assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                  _upgradeToAndCall(_logic, _data, false);
              }
          
              /**
               * @dev Returns the current implementation address.
               */
              function _implementation() internal view virtual override returns (address impl) {
                  return ERC1967Upgrade._getImplementation();
              }
          }
          pragma solidity ^0.8.0;
          
          contract ImplDeployerProxy is ERC1967Proxy {
          	constructor(address impl, bytes memory data) ERC1967Proxy(impl, data) {}
          }

          File 5 of 5: AstroStakingControllerV3
          // SPDX-License-Identifier: MIT
          //.___________. __  .__   __. ____    ____      ___           _______..___________..______        ______
          //|           ||  | |  \\ |  | \\   \\  /   /     /   \\         /       ||           ||   _  \\      /  __  \\
          //`---|  |----`|  | |   \\|  |  \\   \\/   /     /  ^  \\       |   (----``---|  |----`|  |_)  |    |  |  |  |
          //    |  |     |  | |  . `  |   \\_    _/     /  /_\\  \\       \\   \\        |  |     |      /     |  |  |  |
          //    |  |     |  | |  |\\   |     |  |      /  _____  \\  .----)   |       |  |     |  |\\  \\----.|  `--'  |
          //    |__|     |__| |__| \\__|     |__|     /__/     \\__\\ |_______/        |__|     | _| `._____| \\______/
          pragma solidity ^0.8.15;
          import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
          import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
          import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
          import "./interfaces/IEmissionRateManager.sol";
          // Minimum ERC721 & ERC20 interface
          interface IERC721 {
            function ownerOf(uint256 tokenId) external view returns (address owner);
            function balanceOf(address owner) external view returns (uint256 balance);
          }
          interface IERC20 {
            function mint(address to, uint256 amount) external;
          }
          contract AstroStakingControllerV3 is Initializable, UUPSUpgradeable, OwnableUpgradeable {
            // Data related to staked NFT tokens
            struct StakedToken {
              // Owner of the NFT
              address owner;
              // Timestamp when the NFT was staked
              uint32 timestamp;
              // Flag indicating whether it's the first staked NFT
              // First staked NFT cannot be unstaked unless all other NFTs are unstaked
              // First staked NFT will only get one rental pass
              bool isFirstStaked;
              // Rental recipients and expirations
              address recipient1;
              uint32 expiration1;
              address recipient2;
              uint32 expiration2;
            }
            // Data related to token owners
            struct TokenOwner {
              // Token ids of currently staked NFT
              uint256[] stakedTokenIds;
              // Total amount of ERC20 tokens minted by the address
              uint256 amountMinted;
            }
            // Events
            event Staked(address indexed owner, uint256 indexed tokenId, bool isFirstStaked);
            event Unstaked(address indexed owner, uint256 indexed tokenId, uint256 amountMinted);
            event Claimed(address indexed owner, uint256 amountMinted);
            event Rented(
              address indexed owner,
              address indexed recipient,
              uint256 indexed tokenId,
              bool isFirstPass,
              uint32 expiration
            );
            // Contract address of TinyAstro NFT
            address public tinyAstro;
            // Contract address of AstroToken
            address public astroToken;
            // Contract address of EmissionRateManager
            address public emissionRateManager;
            bool public isPaused;
            bool public isMintingPaused;
            // Mapping token id to rarity
            mapping(uint256 => uint256) public tokenRarities;
            // Valid rental durations (in days)
            mapping(uint256 => bool) public rentalDurations;
            // Mapping token id to staked data
            mapping(uint256 => StakedToken) public stakedTokens;
            // Mapping owner address to address data
            mapping(address => TokenOwner) public tokenOwners;
            // Mapping rental recipient address to token id
            mapping(address => uint256) private _recipientToTokenId;
            /// @custom:oz-upgrades-unsafe-allow constructor
            constructor() initializer {}
            function initialize(address _tinyAstro, address _astroToken, address _emissionRateManager) public virtual initializer {
              tinyAstro = _tinyAstro;
              astroToken = _astroToken;
              emissionRateManager = _emissionRateManager;
              isPaused = true;
              // Add rental durations of 1 day, 14 days and 30 days
              rentalDurations[1] = true;
              rentalDurations[14] = true;
              rentalDurations[30] = true;
              __Ownable_init();
            }
            function setPaused(bool status) external onlyOwner {
              isPaused = status;
            }
            function setMintingPaused(bool status) external onlyOwner {
              isMintingPaused = status;
            }
            function setEmissionRateManager(address addr) external onlyOwner {
              emissionRateManager = addr;
            }
            function updateTokenRarity(uint256 rarity, uint256[] calldata tokenIds) external onlyOwner {
              unchecked {
                for (uint256 i = 0; i < tokenIds.length; i++) {
                  tokenRarities[tokenIds[i]] = rarity;
                }
              }
            }
            function updateRentalDurations(uint256[] calldata toAdd, uint256[] calldata toRemove) external onlyOwner {
              unchecked {
                for (uint256 i = 0; i < toAdd.length; i++) {
                  rentalDurations[toAdd[i]] = true;
                }
                for (uint256 i = 0; i < toRemove.length; i++) {
                  delete rentalDurations[toRemove[i]];
                }
              }
            }
            modifier whenNotPaused() {
              require(!isPaused, "Contract is paused");
              _;
            }
            /**
             * @notice NFT holders use this function to stake their tokens.
             * @dev Emission rate is set at the time of staking.
             *      Future changes of the corresponding multiplier will not apply to staked tokens.
             *      Staked NFT tokens are blocked from transfers.
             * @param tokenIds List of token id to be staked.
             */
            function stake(uint256[] calldata tokenIds) external whenNotPaused {
              unchecked {
                for (uint256 i = 0; i < tokenIds.length; i++) {
                  _stake(tokenIds[i]);
                }
              }
            }
            function _stake(uint256 tokenId) internal {
              require(IERC721(tinyAstro).ownerOf(tokenId) == msg.sender, "Not the token owner");
              StakedToken storage stakedToken = stakedTokens[tokenId];
              require(stakedToken.owner == address(0), "Token is already staked");
              stakedToken.owner = msg.sender;
              stakedToken.timestamp = uint32(block.timestamp);
              uint256[] storage stakedTokenIds = tokenOwners[msg.sender].stakedTokenIds;
              stakedToken.isFirstStaked = stakedTokenIds.length == 0;
              stakedTokenIds.push(tokenId);
              emit Staked(msg.sender, tokenId, stakedToken.isFirstStaked);
            }
            /**
             * @notice NFT token holders use this function to unstake their tokens and mint ERC20 tokens for rewards.
             * @dev First staked NFT can't be unstaked unless all other NFTs are unstaked.
             * @param tokenIds NFT tokens to be unstaked.
             */
            function unstake(uint256[] calldata tokenIds) external whenNotPaused {
              require(tokenIds.length > 0, "Empty token ids");
              TokenOwner storage tokenOwner = tokenOwners[msg.sender];
              require(tokenOwner.stakedTokenIds.length > 0, "No staked tokens");
              // Ensure first token is not unstaked unless no more staked tokens
              bool validatesFirstToken = tokenIds.length < tokenOwner.stakedTokenIds.length;
              uint256 amountToMint = 0;
              unchecked {
                for (uint256 i = 0; i < tokenIds.length; i++) {
                  amountToMint += _unstake(tokenIds[i], true);
                }
                if (validatesFirstToken) {
                  require(stakedTokens[tokenOwner.stakedTokenIds[0]].isFirstStaked, "First token cannot be unstaked yet");
                }
                if (amountToMint > 0) {
                  IERC20(astroToken).mint(msg.sender, amountToMint);
                  tokenOwner.amountMinted += amountToMint;
                }
              }
            }
            function adminUnstake(address owner, uint256[] calldata tokenIds) external onlyOwner {
              require(tokenIds.length > 0, "Empty token ids");
              TokenOwner storage tokenOwner = tokenOwners[owner];
              require(tokenOwner.stakedTokenIds.length > 0, "No staked tokens");
              // Ensure first token is not unstaked unless no more staked tokens
              bool validatesFirstToken = tokenIds.length < tokenOwner.stakedTokenIds.length;
              uint256 amountToMint = 0;
              unchecked {
                for (uint256 i = 0; i < tokenIds.length; i++) {
                  amountToMint += _unstake(tokenIds[i], false);
                }
                if (validatesFirstToken) {
                  require(stakedTokens[tokenOwner.stakedTokenIds[0]].isFirstStaked, "First token cannot be unstaked yet");
                }
                if (amountToMint > 0) {
                  IERC20(astroToken).mint(owner, amountToMint);
                  tokenOwner.amountMinted += amountToMint;
                }
              }
            }
            function _unstake(uint256 tokenId, bool checkOwner) internal returns (uint256 amountToMint) {
              StakedToken memory stakedToken = stakedTokens[tokenId];
              if (checkOwner) {
                require(stakedToken.owner == msg.sender, "Not the token owner");
                // Check if there is any active rental pass
                require(
                  stakedToken.expiration1 < block.timestamp && stakedToken.expiration2 < block.timestamp,
                  "Unstake with active rental pass"
                );
              }
              if (!isMintingPaused) {
                (amountToMint, ) = IEmissionRateManager(emissionRateManager)
                  .amountToMint(tokenRarities[tokenId], stakedToken.timestamp, _secondsPerDay());
              }
              // Free storage
              delete stakedTokens[tokenId];
              _removeStakedTokenId(stakedToken.owner, tokenId);
              emit Unstaked(stakedToken.owner, tokenId, amountToMint);
            }
            /**
             * @notice NFT token holders use this function to claim/mint the ERC20 tokens without unstaking.
             * @dev The amount of ERC20 tokens is calculated on a daily basis.
             */
            function claim() external whenNotPaused {
              require(!isMintingPaused, "Minting is paused");
              uint256[] memory tokenIds = tokenOwners[msg.sender].stakedTokenIds;
              require(tokenIds.length > 0, "No staked tokens");
              uint256 amountToMint = 0;
              unchecked {
                for (uint256 i = 0; i < tokenIds.length; i++) {
                  uint256 tokenId = tokenIds[i];
                  StakedToken storage stakedToken = stakedTokens[tokenId];
                  require(stakedToken.owner == msg.sender, "Not the token owner");
                  (uint256 amount, uint256 newTimestamp) = IEmissionRateManager(emissionRateManager)
                    .amountToMint(tokenRarities[tokenId], stakedToken.timestamp, _secondsPerDay());
                  if (amount > 0) {
                    amountToMint += amount;
                    stakedToken.timestamp = uint32(newTimestamp);
                  }
                }
                require(amountToMint > 0, "Zero mint amount");
                IERC20(astroToken).mint(msg.sender, amountToMint);
                tokenOwners[msg.sender].amountMinted += amountToMint;
                emit Claimed(msg.sender, amountToMint);
              }
            }
            /**
             * @notice Owner can rent staked NFT to other users for a certian period time so that they will gain access to the analytics platform.
             * @dev First staked NFT only has a single rental pass, while others have two.
             * @param tokenId NFT token to be rented out, must be a staked token.
             * @param recipient Pass recipient, must not be a NFT owner or an active pass holder.
             * @param firstPass Flag indicating wheter to rent the first or the second pass.
             * @param duration Rent duration measured in number of days.
             */
            function rent(
              uint256 tokenId,
              address recipient,
              bool firstPass,
              uint256 duration
            ) external whenNotPaused {
              require(rentalDurations[duration], "Invalid duration");
              StakedToken storage stakedToken = stakedTokens[tokenId];
              require(stakedToken.owner == msg.sender, "Not the token owner");
              // Ensure recipient is not holding any active pass
              _verifyRentalRecipient(recipient);
              uint32 expiration = uint32(block.timestamp + duration * _secondsPerDay());
              if (firstPass) {
                require(stakedToken.expiration1 < block.timestamp, "Pass is rent to someone else");
                stakedToken.recipient1 = recipient;
                stakedToken.expiration1 = expiration;
              } else {
                require(!stakedToken.isFirstStaked && stakedToken.expiration2 < block.timestamp, "Pass is rent to someone else");
                stakedToken.recipient2 = recipient;
                stakedToken.expiration2 = expiration;
              }
              _recipientToTokenId[recipient] = tokenId;
              emit Rented(msg.sender, recipient, tokenId, firstPass, expiration);
            }
            /**
             * @notice Check a owner's staking status.
             * @dev `amountToMint` is calculated on a daily basis.
             */
            function stakingStatus(address addr)
              external
              view
              returns (
                uint256[] memory stakedTokenIds,
                uint256 dailyYield,
                uint256 amountToMint,
                uint256 amountMinted
              )
            {
              TokenOwner memory tokenOwner = tokenOwners[addr];
              stakedTokenIds = tokenOwner.stakedTokenIds;
              amountMinted = tokenOwner.amountMinted;
              if (!isMintingPaused) {
                unchecked {
                  for (uint256 i = 0; i < stakedTokenIds.length; i++) {
                    uint256 tokenId = stakedTokenIds[i];
                    dailyYield += IEmissionRateManager(emissionRateManager)
                      .currentEmissionRate(tokenRarities[tokenId]);
                    (uint256 amount, ) = IEmissionRateManager(emissionRateManager)
                      .amountToMint(tokenRarities[tokenId], stakedTokens[tokenId].timestamp, _secondsPerDay());
                    amountToMint += amount;
                  }
                }
              }
            }
            /**
             * @notice Check the rental status for a given owner address.
             */
            function rentalStatus(address addr)
              external
              view
              returns (
                uint256[] memory stakedTokenIds,
                address[] memory recipient1,
                address[] memory recipient2,
                uint32[] memory expiration1,
                uint32[] memory expiration2,
                bool[] memory isValid1,
                bool[] memory isValid2
              )
            {
              stakedTokenIds = tokenOwners[addr].stakedTokenIds;
              uint256 numStakedTokens = stakedTokenIds.length;
              recipient1 = new address[](numStakedTokens);
              recipient2 = new address[](numStakedTokens);
              expiration1 = new uint32[](numStakedTokens);
              expiration2 = new uint32[](numStakedTokens);
              isValid1 = new bool[](numStakedTokens);
              isValid2 = new bool[](numStakedTokens);
              for (uint256 i = 0; i < stakedTokenIds.length; ) {
                StakedToken memory stakedToken = stakedTokens[stakedTokenIds[i]];
                recipient1[i] = stakedToken.recipient1;
                recipient2[i] = stakedToken.recipient2;
                expiration1[i] = stakedToken.expiration1;
                expiration2[i] = stakedToken.expiration2;
                isValid1[i] = stakedToken.expiration1 >= block.timestamp;
                isValid2[i] = stakedToken.expiration2 >= block.timestamp;
                unchecked {
                  i++;
                }
              }
            }
            /**
             * @notice Check the rental status for a given recipient address.
             */
            function rentalRecipientStatus(address recipient) external view returns (bool isValid, uint32 expiration) {
              uint256 tokenId = _recipientToTokenId[recipient];
              StakedToken memory stakedToken = stakedTokens[tokenId];
              if (stakedToken.recipient1 == recipient) {
                expiration = stakedToken.expiration1;
              } else if (stakedToken.recipient2 == recipient) {
                expiration = stakedToken.expiration2;
              }
              isValid = expiration >= block.timestamp;
            }
            /**
             * @notice Check whether a token is currently staked.
             * @dev This function is needed for `ILeaseController` interface conformance in the NFT contract.
             */
            function isTokenStaked(uint256 tokenId) external view returns (bool) {
              return stakedTokens[tokenId].owner != address(0);
            }
            /**
             * @notice Verify the recipient is not a NFT owner, and is not holding any active rental pass.
             */
            function _verifyRentalRecipient(address recipient) internal view {
              require(IERC721(tinyAstro).balanceOf(recipient) == 0, "Recipient is a NFT owner");
              StakedToken memory stakedToken = stakedTokens[_recipientToTokenId[recipient]];
              uint256 expiration;
              if (stakedToken.recipient1 == recipient) {
                expiration = stakedToken.expiration1;
              } else if (stakedToken.recipient2 == recipient) {
                expiration = stakedToken.expiration2;
              }
              require(expiration < block.timestamp, "Recipient is in possession of an active rental pass");
            }
            /**
             * @dev Remove a NFT token id from staked tokens.
             */
            function _removeStakedTokenId(address addr, uint256 tokenId) internal {
              uint256[] storage tokenIds = tokenOwners[addr].stakedTokenIds;
              unchecked {
                for (uint256 i = 0; i < tokenIds.length; i++) {
                  if (tokenIds[i] == tokenId) {
                    return _remove(tokenIds, i);
                  }
                }
              }
            }
            /**
             * @dev Remove the element at given index in an array without preserving order.
             */
            function _remove(uint256[] storage tokenIds, uint256 index) internal {
              if (index < tokenIds.length - 1) {
                tokenIds[index] = tokenIds[tokenIds.length - 1];
              }
              tokenIds.pop();
            }
            /**
             * @dev Test contracts can override this function to speed up the process.
             */
            function _secondsPerDay() internal view virtual returns (uint256) {
              return 1 days;
            }
            /**
             * @dev Required by UUPS upgradeable proxy
             */
            function _authorizeUpgrade(address) internal override onlyOwner {}
          }
          // SPDX-License-Identifier: MIT
          //.___________. __  .__   __. ____    ____      ___           _______..___________..______        ______
          //|           ||  | |  \\ |  | \\   \\  /   /     /   \\         /       ||           ||   _  \\      /  __  \\
          //`---|  |----`|  | |   \\|  |  \\   \\/   /     /  ^  \\       |   (----``---|  |----`|  |_)  |    |  |  |  |
          //    |  |     |  | |  . `  |   \\_    _/     /  /_\\  \\       \\   \\        |  |     |      /     |  |  |  |
          //    |  |     |  | |  |\\   |     |  |      /  _____  \\  .----)   |       |  |     |  |\\  \\----.|  `--'  |
          //    |__|     |__| |__| \\__|     |__|     /__/     \\__\\ |_______/        |__|     | _| `._____| \\______/
          pragma solidity ^0.8.15;
          interface IEmissionRateManager {
            function currentEmissionRate(uint256 tokenRarity) external view returns (uint256 emissionRate);
            function amountToMint(uint256 tokenRarity, uint256 timestamp, uint256 interval) external view returns (uint256 amount, uint256 newTimestamp);
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
          pragma solidity ^0.8.0;
          import "../utils/ContextUpgradeable.sol";
          import "../proxy/utils/Initializable.sol";
          /**
           * @dev Contract module which provides a basic access control mechanism, where
           * there is an account (an owner) that can be granted exclusive access to
           * specific functions.
           *
           * By default, the owner account will be the one that deploys the contract. This
           * can later be changed with {transferOwnership}.
           *
           * This module is used through inheritance. It will make available the modifier
           * `onlyOwner`, which can be applied to your functions to restrict their use to
           * the owner.
           */
          abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
              address private _owner;
              event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
              /**
               * @dev Initializes the contract setting the deployer as the initial owner.
               */
              function __Ownable_init() internal onlyInitializing {
                  __Ownable_init_unchained();
              }
              function __Ownable_init_unchained() internal onlyInitializing {
                  _transferOwnership(_msgSender());
              }
              /**
               * @dev Throws if called by any account other than the owner.
               */
              modifier onlyOwner() {
                  _checkOwner();
                  _;
              }
              /**
               * @dev Returns the address of the current owner.
               */
              function owner() public view virtual returns (address) {
                  return _owner;
              }
              /**
               * @dev Throws if the sender is not the owner.
               */
              function _checkOwner() internal view virtual {
                  require(owner() == _msgSender(), "Ownable: caller is not the owner");
              }
              /**
               * @dev Leaves the contract without owner. It will not be possible to call
               * `onlyOwner` functions anymore. Can only be called by the current owner.
               *
               * NOTE: Renouncing ownership will leave the contract without an owner,
               * thereby removing any functionality that is only available to the owner.
               */
              function renounceOwnership() public virtual onlyOwner {
                  _transferOwnership(address(0));
              }
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               * Can only be called by the current owner.
               */
              function transferOwnership(address newOwner) public virtual onlyOwner {
                  require(newOwner != address(0), "Ownable: new owner is the zero address");
                  _transferOwnership(newOwner);
              }
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               * Internal function without access restriction.
               */
              function _transferOwnership(address newOwner) internal virtual {
                  address oldOwner = _owner;
                  _owner = newOwner;
                  emit OwnershipTransferred(oldOwner, newOwner);
              }
              /**
               * @dev This empty reserved space is put in place to allow future versions to add new
               * variables without shifting down storage in the inheritance chain.
               * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
               */
              uint256[49] private __gap;
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/UUPSUpgradeable.sol)
          pragma solidity ^0.8.0;
          import "../../interfaces/draft-IERC1822Upgradeable.sol";
          import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
          import "./Initializable.sol";
          /**
           * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
           * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
           *
           * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
           * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
           * `UUPSUpgradeable` with a custom implementation of upgrades.
           *
           * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
           *
           * _Available since v4.1._
           */
          abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {
              function __UUPSUpgradeable_init() internal onlyInitializing {
              }
              function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
              }
              /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
              address private immutable __self = address(this);
              /**
               * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
               * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
               * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
               * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
               * fail.
               */
              modifier onlyProxy() {
                  require(address(this) != __self, "Function must be called through delegatecall");
                  require(_getImplementation() == __self, "Function must be called through active proxy");
                  _;
              }
              /**
               * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
               * callable on the implementing contract but not through proxies.
               */
              modifier notDelegated() {
                  require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
                  _;
              }
              /**
               * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
               * implementation. It is used to validate that the this implementation remains valid after an upgrade.
               *
               * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
               * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
               * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
               */
              function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
                  return _IMPLEMENTATION_SLOT;
              }
              /**
               * @dev Upgrade the implementation of the proxy to `newImplementation`.
               *
               * Calls {_authorizeUpgrade}.
               *
               * Emits an {Upgraded} event.
               */
              function upgradeTo(address newImplementation) external virtual onlyProxy {
                  _authorizeUpgrade(newImplementation);
                  _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
              }
              /**
               * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
               * encoded in `data`.
               *
               * Calls {_authorizeUpgrade}.
               *
               * Emits an {Upgraded} event.
               */
              function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy {
                  _authorizeUpgrade(newImplementation);
                  _upgradeToAndCallUUPS(newImplementation, data, true);
              }
              /**
               * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
               * {upgradeTo} and {upgradeToAndCall}.
               *
               * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
               *
               * ```solidity
               * function _authorizeUpgrade(address) internal override onlyOwner {}
               * ```
               */
              function _authorizeUpgrade(address newImplementation) internal virtual;
              /**
               * @dev This empty reserved space is put in place to allow future versions to add new
               * variables without shifting down storage in the inheritance chain.
               * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
               */
              uint256[50] private __gap;
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol)
          pragma solidity ^0.8.2;
          import "../../utils/AddressUpgradeable.sol";
          /**
           * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
           * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
           * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
           * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
           *
           * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
           * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
           * case an upgrade adds a module that needs to be initialized.
           *
           * For example:
           *
           * [.hljs-theme-light.nopadding]
           * ```
           * contract MyToken is ERC20Upgradeable {
           *     function initialize() initializer public {
           *         __ERC20_init("MyToken", "MTK");
           *     }
           * }
           * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
           *     function initializeV2() reinitializer(2) public {
           *         __ERC20Permit_init("MyToken");
           *     }
           * }
           * ```
           *
           * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
           * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
           *
           * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
           * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
           *
           * [CAUTION]
           * ====
           * Avoid leaving a contract uninitialized.
           *
           * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
           * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
           * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
           *
           * [.hljs-theme-light.nopadding]
           * ```
           * /// @custom:oz-upgrades-unsafe-allow constructor
           * constructor() {
           *     _disableInitializers();
           * }
           * ```
           * ====
           */
          abstract contract Initializable {
              /**
               * @dev Indicates that the contract has been initialized.
               * @custom:oz-retyped-from bool
               */
              uint8 private _initialized;
              /**
               * @dev Indicates that the contract is in the process of being initialized.
               */
              bool private _initializing;
              /**
               * @dev Triggered when the contract has been initialized or reinitialized.
               */
              event Initialized(uint8 version);
              /**
               * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
               * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.
               */
              modifier initializer() {
                  bool isTopLevelCall = !_initializing;
                  require(
                      (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                      "Initializable: contract is already initialized"
                  );
                  _initialized = 1;
                  if (isTopLevelCall) {
                      _initializing = true;
                  }
                  _;
                  if (isTopLevelCall) {
                      _initializing = false;
                      emit Initialized(1);
                  }
              }
              /**
               * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
               * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
               * used to initialize parent contracts.
               *
               * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original
               * initialization step. This is essential to configure modules that are added through upgrades and that require
               * initialization.
               *
               * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
               * a contract, executing them in the right order is up to the developer or operator.
               */
              modifier reinitializer(uint8 version) {
                  require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                  _initialized = version;
                  _initializing = true;
                  _;
                  _initializing = false;
                  emit Initialized(version);
              }
              /**
               * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
               * {initializer} and {reinitializer} modifiers, directly or indirectly.
               */
              modifier onlyInitializing() {
                  require(_initializing, "Initializable: contract is not initializing");
                  _;
              }
              /**
               * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
               * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
               * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
               * through proxies.
               */
              function _disableInitializers() internal virtual {
                  require(!_initializing, "Initializable: contract is initializing");
                  if (_initialized < type(uint8).max) {
                      _initialized = type(uint8).max;
                      emit Initialized(type(uint8).max);
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)
          pragma solidity ^0.8.2;
          import "../beacon/IBeaconUpgradeable.sol";
          import "../../interfaces/draft-IERC1822Upgradeable.sol";
          import "../../utils/AddressUpgradeable.sol";
          import "../../utils/StorageSlotUpgradeable.sol";
          import "../utils/Initializable.sol";
          /**
           * @dev This abstract contract provides getters and event emitting update functions for
           * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
           *
           * _Available since v4.1._
           *
           * @custom:oz-upgrades-unsafe-allow delegatecall
           */
          abstract contract ERC1967UpgradeUpgradeable is Initializable {
              function __ERC1967Upgrade_init() internal onlyInitializing {
              }
              function __ERC1967Upgrade_init_unchained() internal onlyInitializing {
              }
              // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
              bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
              /**
               * @dev Storage slot with the address of the current implementation.
               * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
               * validated in the constructor.
               */
              bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
              /**
               * @dev Emitted when the implementation is upgraded.
               */
              event Upgraded(address indexed implementation);
              /**
               * @dev Returns the current implementation address.
               */
              function _getImplementation() internal view returns (address) {
                  return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
              }
              /**
               * @dev Stores a new address in the EIP1967 implementation slot.
               */
              function _setImplementation(address newImplementation) private {
                  require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                  StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
              }
              /**
               * @dev Perform implementation upgrade
               *
               * Emits an {Upgraded} event.
               */
              function _upgradeTo(address newImplementation) internal {
                  _setImplementation(newImplementation);
                  emit Upgraded(newImplementation);
              }
              /**
               * @dev Perform implementation upgrade with additional setup call.
               *
               * Emits an {Upgraded} event.
               */
              function _upgradeToAndCall(
                  address newImplementation,
                  bytes memory data,
                  bool forceCall
              ) internal {
                  _upgradeTo(newImplementation);
                  if (data.length > 0 || forceCall) {
                      _functionDelegateCall(newImplementation, data);
                  }
              }
              /**
               * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
               *
               * Emits an {Upgraded} event.
               */
              function _upgradeToAndCallUUPS(
                  address newImplementation,
                  bytes memory data,
                  bool forceCall
              ) internal {
                  // Upgrades from old implementations will perform a rollback test. This test requires the new
                  // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                  // this special case will break upgrade paths from old UUPS implementation to new ones.
                  if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {
                      _setImplementation(newImplementation);
                  } else {
                      try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                          require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                      } catch {
                          revert("ERC1967Upgrade: new implementation is not UUPS");
                      }
                      _upgradeToAndCall(newImplementation, data, forceCall);
                  }
              }
              /**
               * @dev Storage slot with the admin of the contract.
               * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
               * validated in the constructor.
               */
              bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
              /**
               * @dev Emitted when the admin account has changed.
               */
              event AdminChanged(address previousAdmin, address newAdmin);
              /**
               * @dev Returns the current admin.
               */
              function _getAdmin() internal view returns (address) {
                  return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
              }
              /**
               * @dev Stores a new address in the EIP1967 admin slot.
               */
              function _setAdmin(address newAdmin) private {
                  require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                  StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
              }
              /**
               * @dev Changes the admin of the proxy.
               *
               * Emits an {AdminChanged} event.
               */
              function _changeAdmin(address newAdmin) internal {
                  emit AdminChanged(_getAdmin(), newAdmin);
                  _setAdmin(newAdmin);
              }
              /**
               * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
               * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
               */
              bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
              /**
               * @dev Emitted when the beacon is upgraded.
               */
              event BeaconUpgraded(address indexed beacon);
              /**
               * @dev Returns the current beacon.
               */
              function _getBeacon() internal view returns (address) {
                  return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
              }
              /**
               * @dev Stores a new beacon in the EIP1967 beacon slot.
               */
              function _setBeacon(address newBeacon) private {
                  require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                  require(
                      AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
                      "ERC1967: beacon implementation is not a contract"
                  );
                  StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
              }
              /**
               * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
               * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
               *
               * Emits a {BeaconUpgraded} event.
               */
              function _upgradeBeaconToAndCall(
                  address newBeacon,
                  bytes memory data,
                  bool forceCall
              ) internal {
                  _setBeacon(newBeacon);
                  emit BeaconUpgraded(newBeacon);
                  if (data.length > 0 || forceCall) {
                      _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
                  }
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a delegate call.
               *
               * _Available since v3.4._
               */
              function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) {
                  require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract");
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.delegatecall(data);
                  return AddressUpgradeable.verifyCallResult(success, returndata, "Address: low-level delegate call failed");
              }
              /**
               * @dev This empty reserved space is put in place to allow future versions to add new
               * variables without shifting down storage in the inheritance chain.
               * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
               */
              uint256[50] private __gap;
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
          pragma solidity ^0.8.0;
          /**
           * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
           * proxy whose upgrades are fully controlled by the current implementation.
           */
          interface IERC1822ProxiableUpgradeable {
              /**
               * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
               * address.
               *
               * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
               * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
               * function revert if invoked through a proxy.
               */
              function proxiableUUID() external view returns (bytes32);
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
          pragma solidity ^0.8.1;
          /**
           * @dev Collection of functions related to the address type
           */
          library AddressUpgradeable {
              /**
               * @dev Returns true if `account` is a contract.
               *
               * [IMPORTANT]
               * ====
               * It is unsafe to assume that an address for which this function returns
               * false is an externally-owned account (EOA) and not a contract.
               *
               * Among others, `isContract` will return false for the following
               * types of addresses:
               *
               *  - an externally-owned account
               *  - a contract in construction
               *  - an address where a contract will be created
               *  - an address where a contract lived, but was destroyed
               * ====
               *
               * [IMPORTANT]
               * ====
               * You shouldn't rely on `isContract` to protect against flash loan attacks!
               *
               * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
               * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
               * constructor.
               * ====
               */
              function isContract(address account) internal view returns (bool) {
                  // This method relies on extcodesize/address.code.length, which returns 0
                  // for contracts in construction, since the code is only stored at the end
                  // of the constructor execution.
                  return account.code.length > 0;
              }
              /**
               * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
               * `recipient`, forwarding all available gas and reverting on errors.
               *
               * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
               * of certain opcodes, possibly making contracts go over the 2300 gas limit
               * imposed by `transfer`, making them unable to receive funds via
               * `transfer`. {sendValue} removes this limitation.
               *
               * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
               *
               * IMPORTANT: because control is transferred to `recipient`, care must be
               * taken to not create reentrancy vulnerabilities. Consider using
               * {ReentrancyGuard} or the
               * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
               */
              function sendValue(address payable recipient, uint256 amount) internal {
                  require(address(this).balance >= amount, "Address: insufficient balance");
                  (bool success, ) = recipient.call{value: amount}("");
                  require(success, "Address: unable to send value, recipient may have reverted");
              }
              /**
               * @dev Performs a Solidity function call using a low level `call`. A
               * plain `call` is an unsafe replacement for a function call: use this
               * function instead.
               *
               * If `target` reverts with a revert reason, it is bubbled up by this
               * function (like regular Solidity function calls).
               *
               * Returns the raw returned data. To convert to the expected return value,
               * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
               *
               * Requirements:
               *
               * - `target` must be a contract.
               * - calling `target` with `data` must not revert.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                  return functionCall(target, data, "Address: low-level call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
               * `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, 0, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but also transferring `value` wei to `target`.
               *
               * Requirements:
               *
               * - the calling contract must have an ETH balance of at least `value`.
               * - the called Solidity function must be `payable`.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 value
              ) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
              }
              /**
               * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
               * with `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 value,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  require(address(this).balance >= value, "Address: insufficient balance for call");
                  require(isContract(target), "Address: call to non-contract");
                  (bool success, bytes memory returndata) = target.call{value: value}(data);
                  return verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                  return functionStaticCall(target, data, "Address: low-level static call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal view returns (bytes memory) {
                  require(isContract(target), "Address: static call to non-contract");
                  (bool success, bytes memory returndata) = target.staticcall(data);
                  return verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
               * revert reason using the provided one.
               *
               * _Available since v4.3._
               */
              function verifyCallResult(
                  bool success,
                  bytes memory returndata,
                  string memory errorMessage
              ) internal pure returns (bytes memory) {
                  if (success) {
                      return returndata;
                  } else {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          /// @solidity memory-safe-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
          pragma solidity ^0.8.0;
          import "../proxy/utils/Initializable.sol";
          /**
           * @dev Provides information about the current execution context, including the
           * sender of the transaction and its data. While these are generally available
           * via msg.sender and msg.data, they should not be accessed in such a direct
           * manner, since when dealing with meta-transactions the account sending and
           * paying for execution may not be the actual sender (as far as an application
           * is concerned).
           *
           * This contract is only required for intermediate, library-like contracts.
           */
          abstract contract ContextUpgradeable is Initializable {
              function __Context_init() internal onlyInitializing {
              }
              function __Context_init_unchained() internal onlyInitializing {
              }
              function _msgSender() internal view virtual returns (address) {
                  return msg.sender;
              }
              function _msgData() internal view virtual returns (bytes calldata) {
                  return msg.data;
              }
              /**
               * @dev This empty reserved space is put in place to allow future versions to add new
               * variables without shifting down storage in the inheritance chain.
               * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
               */
              uint256[50] private __gap;
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)
          pragma solidity ^0.8.0;
          /**
           * @dev Library for reading and writing primitive types to specific storage slots.
           *
           * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
           * This library helps with reading and writing to such slots without the need for inline assembly.
           *
           * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
           *
           * Example usage to set ERC1967 implementation slot:
           * ```
           * contract ERC1967 {
           *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
           *
           *     function _getImplementation() internal view returns (address) {
           *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
           *     }
           *
           *     function _setImplementation(address newImplementation) internal {
           *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
           *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
           *     }
           * }
           * ```
           *
           * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
           */
          library StorageSlotUpgradeable {
              struct AddressSlot {
                  address value;
              }
              struct BooleanSlot {
                  bool value;
              }
              struct Bytes32Slot {
                  bytes32 value;
              }
              struct Uint256Slot {
                  uint256 value;
              }
              /**
               * @dev Returns an `AddressSlot` with member `value` located at `slot`.
               */
              function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                  /// @solidity memory-safe-assembly
                  assembly {
                      r.slot := slot
                  }
              }
              /**
               * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
               */
              function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                  /// @solidity memory-safe-assembly
                  assembly {
                      r.slot := slot
                  }
              }
              /**
               * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
               */
              function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                  /// @solidity memory-safe-assembly
                  assembly {
                      r.slot := slot
                  }
              }
              /**
               * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
               */
              function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                  /// @solidity memory-safe-assembly
                  assembly {
                      r.slot := slot
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
          pragma solidity ^0.8.0;
          /**
           * @dev This is the interface that {BeaconProxy} expects of its beacon.
           */
          interface IBeaconUpgradeable {
              /**
               * @dev Must return an address that can be used as a delegate call target.
               *
               * {BeaconProxy} will check that this address is a contract.
               */
              function implementation() external view returns (address);
          }